cketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) bind$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x0, r3}) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x10000) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r6, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(r4, r5) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r7 = gettid() tkill(r7, 0x16) sendto$packet(r1, &(0x7f0000000080)="d9", 0x1, 0x3ffffff, 0x0, 0x0) 23:19:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xd7af8d41bd1d4a3e, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fffffff) 23:19:02 executing program 0: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x3) 23:19:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x200000000000007) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) 23:19:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd'}) r1 = syz_open_dev$rtc(0x0, 0x5, 0x200000) ioctl$RTC_VL_CLR(r1, 0x7014) pipe(0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x0) mlockall(0x3) socket$netlink(0x10, 0x3, 0x0) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x85, 0x7d, 0x1, {0x0, 0x7e, 0xe644, 0x8000, {0x10, 0x1}, 0x20000000, 0x5, 0x8, 0x0, 0x10, 'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x27, 'posix_acl_accessvboxnet1!\'bdevlo*system', 0xa, 'bdev\\em0.,', 0xa, 'vboxnet0\xdc-'}}, 0x85) 23:19:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 23:19:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 23:19:02 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysfs$3(0x3) 23:19:02 executing program 0: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)="efbfc98de6c7864673c932b76d6d6f884807") dup2(0xffffffffffffffff, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x58000, 0x0) fallocate(r1, 0x0, 0x1ff, 0x9) r2 = semget$private(0x0, 0x7, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0x10001}], 0x1) semop(r2, &(0x7f0000000340), 0x21) semctl$GETALL(r2, 0x0, 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1f, 0x0, @tick, {0x0, 0x2}, {}, @ext={0xae, &(0x7f00000004c0)="2b869a2b869a298b14ce810bbb060adcb0583b554d38f696b626b57befadc99060c831641b87d80a04ce3fdc61da908c38aa1a1b449f8476af99a3d8045f1cb4726f7ff440728bf3c7dcaf28144908aa145f34b156e3bf4344fc3f19f6fb6312012d87225f668f9a449cf6302e84dc8e5eba14cf7e669c45932f8544fbc1e99a401116f3bec8c1e8487a2fd56ea98309e1dfc05457bbaae2afe7635b4282df2b4d167bd9e8e84c8da2873b8c73cb"}}], 0x30) 23:19:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(0x0, 0x4004, 0x0) 23:19:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000380)) 23:19:02 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 23:19:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_capability(r0, &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000b00)=@v3={0x3000000, [{}, {0x91}]}, 0x18, 0x1) 23:19:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 23:19:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000004a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 23:19:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0417cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYPTR, @ANYRES32=0x0, @ANYRES64, @ANYRESDEC, @ANYPTR64], 0x0, 0x38}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) 23:19:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000001c0)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:19:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x11a) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:19:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 23:19:02 executing program 1: inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) 23:19:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 23:19:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 23:19:02 executing program 0: chdir(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') 23:19:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup3(r0, r1, 0x0) 23:19:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r1 = syz_open_pts(r0, 0x1) dup3(r1, r0, 0x0) write(r0, 0x0, 0x0) 23:19:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0xfffffe01}]}, 0x10) 23:19:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000002500090069000007a2e407edab0080582900000046008107a277001419000a000f030000006803f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:19:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 23:19:02 executing program 3: chdir(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') 23:19:02 executing program 5: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 23:19:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 23:19:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 23:19:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 23:19:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(0xffffffffffffffff, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r3, r4, 0x0, 0x88201) 23:19:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:19:02 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 23:19:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41", 0xce}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:02 executing program 3: set_robust_list(&(0x7f0000000200), 0x18) 23:19:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0xf8eb55fbd9c74a35, 0x2}, 0x10}}, 0x0) 23:19:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c9", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:02 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/243, 0xf3) 23:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 23:19:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 23:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:19:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 23:19:03 executing program 3: clone(0x8000100000206, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x43d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x3f) 23:19:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed7", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, &(0x7f0000000080)=0xf0, 0x100001) 23:19:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000000000000050000000000000002000000e9e800008000000000000000050000000000000007000000000000000600000000000000000000000000000000000000000000000400000000000000000000000000000002160000000000000002000000000000ff0300000000000000000000000000000000000000000000820d00"/142]) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:19:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) 23:19:03 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESHEX], 0x0, 0x141}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001480)={0x10}, 0x10}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:19:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0xc3, @local, 0x7f}, {0xa, 0x4e23, 0x9, @mcast2, 0xfff}, 0xfff, [0x3f, 0x18, 0x2, 0x8, 0x1, 0xffffffe8, 0x1e9c, 0x4]}, 0x5c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r5 = getpid() r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',ro \x00\x00\x00de=00000000000040000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000003ff,allow_other,default_permissions,uid<', @ANYRESDEC=r8, @ANYBLOB=',subj_user=\'.vmnet0/{{,smackfshat=cpuset*GPL%\',\x00']) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'bpq0\x00'}) fstat(r9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r8, r10) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) setsockopt(r11, 0xff, 0x1, 0x0, 0x0) fstat(r11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) setsockopt(r14, 0xff, 0x1, 0x0, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) setsockopt(r15, 0xff, 0x1, 0x0, 0x0) r16 = memfd_create(&(0x7f0000000340)='/dev/loop#\x00', 0x4) sendmsg$unix(r4, &(0x7f0000000400)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="9524", 0x2}], 0x1, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r5, r8, r12}}}, @rights={{0x2c, 0x1, 0x1, [r13, 0xffffffffffffffff, r2, r14, r15, r16, r2]}}], 0x50, 0xc15331b0ee3b450f}, 0x48) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 23:19:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0xc3, @local, 0x7f}, {0xa, 0x4e23, 0x9, @mcast2, 0xfff}, 0xfff, [0x3f, 0x18, 0x2, 0x8, 0x1, 0xffffffe8, 0x1e9c, 0x4]}, 0x5c) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r5 = getpid() r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',ro \x00\x00\x00de=00000000000040000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000003ff,allow_other,default_permissions,uid<', @ANYRESDEC=r8, @ANYBLOB=',subj_user=\'.vmnet0/{{,smackfshat=cpuset*GPL%\',\x00']) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'bpq0\x00'}) fstat(r9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r8, r10) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) setsockopt(r11, 0xff, 0x1, 0x0, 0x0) fstat(r11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) setsockopt(r14, 0xff, 0x1, 0x0, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) setsockopt(r15, 0xff, 0x1, 0x0, 0x0) r16 = memfd_create(&(0x7f0000000340)='/dev/loop#\x00', 0x4) sendmsg$unix(r4, &(0x7f0000000400)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="9524", 0x2}], 0x1, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r5, r8, r12}}}, @rights={{0x2c, 0x1, 0x1, [r13, 0xffffffffffffffff, r2, r14, r15, r16, r2]}}], 0x50, 0xc15331b0ee3b450f}, 0x48) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 23:19:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0417cd8034"], 0xae}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYBLOB="b7e41205a1300249b93350095d95d195a83517dd6210479b1078284a3ba12d9101ac559e6c59a730307b0d9f48c80344c7c6d7a2636d794c822b5c1748689ac03ad8ca976f368524dafcfcf947d2b9e07239ae87f6323d0ef51895f46216eb0ee7f056dfba2c84137a5e3ad6fe3d2dd11f2994a07a2a986671345798ae8f431b0aa9a3b0aed0671e997b8da71edecc93f26fb2f3098ef02edef41d2cd164eb6871dcc5d57408de137a2b5b654153b963d1789dfc9e6735f48ed76bb48d4c8c", @ANYPTR, @ANYRES32=0x0, @ANYRES64, @ANYRESDEC, @ANYPTR64, @ANYBLOB="b4fda7b24f8e34ed989b1f84834a0d2dc4b0f0a947b1d6d8fc296b35d2f9971dfc71cb4f230bc9ea28c14e7e42a35bbd0ac60f"], 0x0, 0x12a}, 0x20) tkill(r0, 0x39) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:03 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0417cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYPTR, @ANYRES32=0x0, @ANYRES64, @ANYRESDEC, @ANYPTR64], 0x0, 0x38}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0xffffffffffffff24, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000006000000000000eff24d0000cfa47e23f7efbffb", 0x4c}], 0x1}, 0x0) 23:19:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d49", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8918, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200031642d88127cd3c1820bcacbc000000000000008f0449bc09bedebe59a8118cd1aa4be990b1d195caab2a8bd6b97e527812a024140c0d183b06c5b1c1d33bceb904dc637a9474767bede412bb96d3c32da585a12d51067861638b00deaedd3ef81ad2d1e62ac3ef549c119c566e54a41a6e57164a439b3142b2bdeecdd791a7686ef115cfcdbcc9a2bee316fa2eedaf695cd377efa01b949c73d7dd8a13f228520e55ebbc5e18ed1750e09c95ce72c70a68576bd2e4b23a45119660df9afe5461a2ad7e063fa083f08c566d2f9f75034b90"], 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r8 = socket(0x2, 0x3, 0x67) ioctl(r8, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x3aae, 0x16c, 0x20f, 0x10000, 0x2, 0xb4, 0x8000, 0x192f, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000180)={r9, 0x4}, 0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r11, &(0x7f0000000640)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200031642d88127cd3c1820bcacbc000000000000008f0449bc09bedebe59a8118cd1aa4be990b1d195caab2a8bd6b97e527812a024140c0d183b06c5b1c1d33bceb904dc637a9474767bede412bb96d3c32da585a12d51067861638b00deaedd3ef81ad2d1e62ac3ef549c119c566e54a41a6e57164a439b3142b2bdeecdd791a7686ef115cfcdbcc9a2bee316fa2eedaf695cd377efa01b949c73d7dd8a13f228520e55ebbc5e18ed1750e09c95ce72c70a68576bd2e4b23a45119660df9afe5461a2ad7e063fa083f08c566d2f9f75034b90"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f00000000c0)={@loopback, @local, @dev={0xfe, 0x80, [], 0x11}, 0x9, 0x0, 0x0, 0x200, 0x5, 0xc0080, r13}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, @local, @dev={0xfe, 0x80, [], 0x11}, 0x9, 0x0, 0x0, 0x100, 0x5, 0xc0080, r13}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r6, 0x2, {0x2, 0x1, 0x2}, 0x3}, 0x18) 23:19:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'vcan0\x00', @ifru_mtu}) 23:19:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5100) 23:19:03 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\b') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 23:19:03 executing program 1: syz_open_procfs(0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 23:19:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 2181.727380][ C0] net_ratelimit: 14 callbacks suppressed [ 2181.727389][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2181.738853][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x9) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_genetlink_get_family_id$nbd(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 23:19:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000300)={{0x87, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e20, 0x4, 'lblcr\x00', 0x0, 0x3, 0x73}, {@broadcast, 0x4e22, 0x0, 0x2, 0x2, 0x5}}, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x24) fchdir(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x141400, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x20) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000400)=ANY=[@ANYBLOB="0000373ac3b86f0f97611cf0a11016115ef1b53c1599fcb97fbd3f7cbe10c81ac35edba65c45f64cfebfd608e9a50f35169d71270464f12cf209491b2133bd4ce9a77d19e49c3d4de762c505e2cfb3a6afaeca7f4337edc7ec96d197face907fc78d2b79e1e2c8cdb6854814f4e0f78075ec72737483ad3f9bf630ec6bcd07aad6d301a401ac6b1faafdfa73a4564b89644170843c52d90e0e28f9dd0bf76cfad0a63171e8391fb2c9a3a289532c1542ca66693e4012cf9383f350e1ee396d9fa4d7fe1e53132893ce97aba5473f56035c90fdaf3ccfe41ee81f676a8a4e8ffeb90b2d43"]) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x4000000000141042, 0x0) write$evdev(r6, &(0x7f00000000c0), 0xffffffed) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @remote}, 0x8, 0x0, 0x0, 0x0, 0xd722, 0x0, 0x9, 0x7f, 0x3}) eventfd(0x1) fdatasync(r5) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 2181.807354][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2181.813170][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @rand_addr="df201b1eea2f9b13fb9e5af2cd4dec8e"}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) 23:19:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) 23:19:03 executing program 0: 23:19:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x1081808) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0}, &(0x7f0000001300)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, r3}, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, 0x0, 0xce0f0eca16444cc5, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0x0, @udp='udp:syz1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xa5f3c7d0f58643f0}, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x14, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b6065d070e9826557807000000000000b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78078891de2ae1c24787be4da2a17da", [0x0, 0x20]}) 23:19:03 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f000000c840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 23:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4ae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f3646023443", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 23:19:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\xc0o}\xa6\xff\xff\xff\xff\xe7\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:19:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:19:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 23:19:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}}, {{&(0x7f0000001880)={0x2, 0x4e24, @initdev}, 0x10, 0x0}}], 0x2, 0x0) 23:19:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 23:19:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:19:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'ipddp0\x00'}) 23:19:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 23:19:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:19:03 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x11, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 2182.127350][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2182.133155][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:03 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) acct(&(0x7f0000000000)='./file0\x00') 23:19:03 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x13, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 23:19:03 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x11, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:19:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x10000}) 23:19:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000010005e907004831b886302f1392fe0ed3ee61e1744c56736d816c18b4ac265786cffb5fe583d7da7830cc0fc95a938b34da892002c81dcd4a895bc02cde68e39e747986d5bc18b7c5aae5ce7d37080ea13a3e860e803ebec59da2f5f15feb32407a9c7b25c9af86645d8a1bf21cc2b86b1d72c6dd19787638d8398095ed14b1c7a1b1a2cc77f95956b33408b417e651bed46e222d24a5c4c6ac65c856177514c517721a4b92c890c79bce93d9ba9168019f641fccea14de90c7e95eb7686ac58e82f0b77fe4f955d569242425150f0a3353be895ed8dc635d925efba11767860b6327421b6b31189b5000f1ed69cb2495f1efc99b2ea431d956bbbe8f756571e4d88cbba9c6872a33b58ebf60b4467f59f15abd91ebfc4c29f50eb9fb74edd51103ed5c4a7ee49d3ae90a71c556dd76609d206fdaa13dff44ef76eac18cce9b74e99f6ccb0acba7765ad2ce6ccc7c143a66be8bb574c473fb40a46f3af713fc467410403bbcfe77767e0a733e0e28c3a502ede18c50b7fa49919694b64337c"], 0x10}}, 0x0) 23:19:03 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 23:19:03 executing program 3: syz_mount_image$vfat(&(0x7f00000017c0)='vfat\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x2208080, &(0x7f0000000080)={[], [{@audit='audit'}]}) 23:19:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) 23:19:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa213ae2d59eda86dd6021f0d000081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000089078d14dc9af0c2c228d090f4dac9d96a380d5ad9112371706b672688be95843ddf5cfcbf43032fdd80ca61b12a51d6c5f449d7385a46ec77591d5879d19ffe056947e1dc4cae55a6f2f2004b24644"], 0x0) 23:19:03 executing program 5: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f"], 0x58) prctl$PR_SET_PTRACER(0x59616d61, r4) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004700)=""/21, 0x15}}], 0x5, 0x0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 23:19:04 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ptrace(0x11, r0) 23:19:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00000200000000000000000010005e907004831b886302f1392fe0ed3ee61e1744c56736d816c18b4ac265786cffb5fe583d7da7830cc0fc95a938b34da892002c81dcd4a895bc02cde68e39e747986d5bc18b7c5aae5ce7d37080ea13a3e860e803ebec59da2f5f15feb32407a9c7b25c9af86645d8a1bf21cc2b86b1d72c6dd19787638d8398095ed14b1c7a1b1a2cc77f95956b33408b417e651bed46e222d24a5c4c6ac65c856177514c517721a4b92c890c79bce93d9ba9168019f641fccea14de90c7e95eb7686ac58e82f0b77fe4f955d569242425150f0a3353be895ed8dc635d925efba11767860b6327421b6b31189b5000f1ed69cb2495f1efc99b2ea431d956bbbe8f756571e4d88cbba9c6872a33b58ebf60b4467f59f15abd91ebfc4c29f50eb9fb74edd51103ed5c4a7ee49d3ae90a71c556dd76609d206fdaa13dff44ef76eac18cce9b74e99f6ccb0acba7765ad2ce6ccc7c143a66be8bb574c473fb40a46f3af713fc467410403bbcfe77767e0a733e0e28c3a502ede18c50b7fa49919694b64337c"], 0x10}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 23:19:04 executing program 4: 23:19:04 executing program 0: 23:19:04 executing program 5: 23:19:04 executing program 4: 23:19:04 executing program 0: 23:19:04 executing program 1: 23:19:04 executing program 2: 23:19:04 executing program 3: 23:19:04 executing program 0: 23:19:04 executing program 5: 23:19:04 executing program 2: 23:19:04 executing program 4: 23:19:04 executing program 0: 23:19:04 executing program 5: 23:19:04 executing program 3: 23:19:04 executing program 0: 23:19:04 executing program 4: [ 2182.687346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2182.693153][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:04 executing program 1: 23:19:04 executing program 2: 23:19:04 executing program 5: 23:19:04 executing program 3: 23:19:04 executing program 0: 23:19:04 executing program 2: 23:19:04 executing program 4: 23:19:04 executing program 5: 23:19:04 executing program 2: 23:19:04 executing program 3: 23:19:04 executing program 0: 23:19:04 executing program 5: 23:19:04 executing program 1: 23:19:04 executing program 4: 23:19:04 executing program 2: 23:19:04 executing program 3: 23:19:04 executing program 5: 23:19:04 executing program 4: 23:19:04 executing program 0: 23:19:04 executing program 2: 23:19:04 executing program 5: 23:19:04 executing program 1: 23:19:04 executing program 4: 23:19:04 executing program 3: 23:19:04 executing program 2: 23:19:04 executing program 0: 23:19:04 executing program 5: 23:19:04 executing program 2: 23:19:04 executing program 3: 23:19:04 executing program 4: 23:19:04 executing program 0: 23:19:04 executing program 1: 23:19:04 executing program 5: 23:19:04 executing program 2: 23:19:04 executing program 3: 23:19:04 executing program 5: 23:19:04 executing program 1: 23:19:04 executing program 0: 23:19:04 executing program 4: 23:19:05 executing program 3: 23:19:05 executing program 0: 23:19:05 executing program 2: 23:19:05 executing program 4: [ 2183.407352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.413158][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:05 executing program 5: 23:19:05 executing program 2: 23:19:05 executing program 4: 23:19:05 executing program 3: 23:19:05 executing program 1: 23:19:05 executing program 0: 23:19:05 executing program 5: 23:19:05 executing program 3: 23:19:05 executing program 2: 23:19:05 executing program 5: 23:19:05 executing program 4: 23:19:05 executing program 4: 23:19:05 executing program 0: 23:19:05 executing program 1: 23:19:05 executing program 0: 23:19:05 executing program 3: 23:19:05 executing program 2: 23:19:05 executing program 0: 23:19:05 executing program 5: 23:19:05 executing program 4: 23:19:05 executing program 1: 23:19:05 executing program 0: 23:19:05 executing program 3: 23:19:05 executing program 5: 23:19:05 executing program 2: 23:19:05 executing program 4: 23:19:05 executing program 5: 23:19:05 executing program 3: 23:19:05 executing program 0: 23:19:05 executing program 1: 23:19:05 executing program 2: 23:19:05 executing program 4: 23:19:05 executing program 5: 23:19:05 executing program 4: 23:19:05 executing program 3: 23:19:05 executing program 0: 23:19:05 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be"], 0x0, 0x2d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="80", 0x1}], 0x1, 0x0) 23:19:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x803, 0x200000000000007) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="80fd", 0x35b}], 0x1, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000080)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x800, 0x0) write$P9_RSYMLINK(r5, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x8, 0x1, 0x8}}, 0x14) 23:19:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 23:19:05 executing program 0: 23:19:05 executing program 2: 23:19:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000080)=[{&(0x7f0000003440)="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", 0xdc1}], 0x1) write$P9_RFLUSH(r1, &(0x7f0000000340)={0xffffffffffffffbc}, 0x12a) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 23:19:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq0\x00'}, 0x18) inotify_init() read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0x1000) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="ac2c000014000000000000000c0080eb6367726f75700000200002001c0003000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 23:19:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @remote}}}}}, 0x0) 23:19:05 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x1b0}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x71) uname(&(0x7f00000002c0)=""/4096) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:19:05 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20000200004360, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffeda) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 23:19:05 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) write$binfmt_aout(r0, 0x0, 0x885) accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pause() 23:19:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) 23:19:05 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:19:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x2000002, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) setxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000300)=ANY=[], 0x0, 0x0) fchdir(r0) 23:19:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32, @ANYRES16=0x0], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x2}, 0x28, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = dup3(r10, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x363, 0x941, 0x8, 0x7, 0x1}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x9000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r12, r13, 0x0) r14 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r14, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 23:19:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) 23:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 23:19:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xe6) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x132) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1ea880d25949ef51c5d45888ec76b4d380494c4a43c495aff173a3d405786f431b46f9078779b7f86f2207374b151bb47ef67fa5a9ff4197e63f15edd190840817db1268704b8916a5806d1800"}, 0x2ce) listen(r4, 0x0) getpeername(r4, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) getsockopt$inet_int(r5, 0x0, 0x5, &(0x7f0000000180), &(0x7f0000000240)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1ea880d25949ef51c5d45888ec76b4d380494c4a43c495aff173a3d405786f431b46f9078779b7f86f2207374b151bb47ef67fa5a9ff4197e63f15edd190840817db1268704b8916a5806d1800"}, 0x2ce) listen(r6, 0x0) accept4$inet6(r6, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1ea880d25949ef51c5d45888ec76b4d380494c4a43c495aff173a3d405786f431b46f9078779b7f86f2207374b151bb47ef67fa5a9ff4197e63f15edd190840817db1268704b8916a5806d1800"}, 0x2ce) listen(r7, 0x0) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='caif0\x00'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@remote, @empty, @rand_addr="0ac210eeb6979ba165d1419708730ce0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, r3}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r8 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r8, 0x110, 0x2, &(0x7f0000000200)='!\xa4\x00', 0x3) 23:19:06 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\b') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 23:19:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001440)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x18, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 23:19:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f00000002c0)="e300005c00000708", 0x8) 23:19:06 executing program 2: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1002}], 0x1) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1) 23:19:06 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') sendfile(r0, r4, 0x0, 0x88201) 23:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x11, 0xb2d}, 0x14}}, 0x0) 23:19:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') sendfile(r3, r4, 0x0, 0x88201) 23:19:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x410, 0xb2d}, 0x14}}, 0x0) 23:19:06 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRESOCT], 0x0, 0x31}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000017c0)='vfat\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@fat=@check_normal='check=normal'}]}) 23:19:06 executing program 2: syz_mount_image$vfat(&(0x7f00000017c0)='vfat\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@dmask={'dmask'}}]}) 23:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:06 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r1, r0, 0x0, 0x1fb) 23:19:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653a88a0785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c0000f200279bd612811df1fcaa94a96d58db92af7f0598918ae95b7457", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a3e000/0x3000)=nil, 0x3000, 0x7) 23:19:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000340)=@v2={0x3}, 0xa, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 23:19:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="6653a88a0785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c0000f200279bd612811df1fcaa94a96d58db92af7f0598918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d102", 0xa1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="6653a88a0785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c0000f200279bd612811df1fcaa94a96d58db92af7f0598918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d102", 0xa1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 23:19:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\xc0o}\xa6\xff\xff\xff\xff\xe7\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x3, 0x9) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_genetlink_get_family_id$nbd(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:06 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x4000) 23:19:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 23:19:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f0000000100), 0x8) 23:19:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/215, 0xd7}], 0x1, 0x0) 23:19:06 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 23:19:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r0) 23:19:06 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000240)=ANY=[]}) 23:19:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00', 0x800000000008005}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 23:19:06 executing program 2: umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 23:19:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\t\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x90) 23:19:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:19:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 23:19:06 executing program 0: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8bcc654cd489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48916bd3d6322345da3743fef0a7a3e8f40abadde6ea5aa620340d"], 0xe5) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:06 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 23:19:06 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000000c0)=""/167) 23:19:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in=@multicast2}}]}, 0x90}}, 0x0) 23:19:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 23:19:06 executing program 2: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000880)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', 0x0, 0x0, 0x0, 0x0) 23:19:06 executing program 0: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00003cf000/0x2000)=nil, 0x2000) openat$null(0xffffffffffffff9c, 0x0, 0x10a00, 0x0) 23:19:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x82102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0xf}, 0x20) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RREADLINK(r3, 0x0, 0x178) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:19:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x6e9) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000300)=""/11, 0xb) 23:19:07 executing program 1: syz_open_procfs(0x0, 0x0) setresuid(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) write(0xffffffffffffffff, &(0x7f0000000080)="8aae5785390ae2aac24ea7c209f54ca472173f085e33", 0x16) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 23:19:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004700)=""/21, 0x15}}], 0x5, 0x0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 23:19:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x232}]) 23:19:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="01233513c37ea60d37aca5", 0xb) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x0, 0x4000a, 0x0, 0x0) 23:19:07 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100), 0x24, 0x0) 23:19:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000, 0x169a01) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0xa) migrate_pages(0x0, 0x4, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000004c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c288db3dfefe4ff62fe7f3bf7f4383d5860cd240780ffffff7f00000000006878000000f200000000eeff00000000000000000200", "141f99c6492ad1f8efaf582abe919d008000010000000008c19881dacd1d65fdfdffa531d0802512eabf02d4aa56e482fdff0000000000000200", "0300c98c93bad1c8882c2500000a08008000010000001d00e6080081000000ff"}) 23:19:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000440)) 23:19:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x357}, 0x90) 23:19:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x357}, 0x90) 23:19:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:19:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000002000e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) 23:19:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 23:19:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1a) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x3fd, 0x4) 23:19:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) 23:19:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) eventfd(0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 23:19:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 23:19:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 23:19:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x5100) 23:19:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:19:07 executing program 0: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff"], 0x67) prctl$PR_SET_PTRACER(0x59616d61, r4) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000380)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [{}]}]}}}], 0x18}}], 0x2, 0x0) 23:19:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr="e32cb1c2d12ea067a80d04e434758857"}}, [@policy_type={0xc}]}, 0x5c}, 0x8}, 0x0) 23:19:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 23:19:07 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/218, 0xda}], 0x1, 0x0) 23:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) 23:19:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22}) 23:19:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000380)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}}], 0x20}}], 0x2, 0x0) 23:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 23:19:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24", 0xc5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:07 executing program 0: 23:19:07 executing program 5: 23:19:07 executing program 3: 23:19:07 executing program 1: 23:19:07 executing program 4: 23:19:07 executing program 2: 23:19:07 executing program 0: 23:19:07 executing program 5: 23:19:07 executing program 3: 23:19:07 executing program 1: 23:19:07 executing program 4: 23:19:07 executing program 2: 23:19:07 executing program 0: 23:19:07 executing program 3: 23:19:07 executing program 5: 23:19:07 executing program 4: 23:19:08 executing program 2: 23:19:08 executing program 3: 23:19:08 executing program 1: 23:19:08 executing program 5: 23:19:08 executing program 4: 23:19:08 executing program 1: 23:19:08 executing program 0: 23:19:08 executing program 2: 23:19:08 executing program 3: 23:19:08 executing program 5: 23:19:08 executing program 0: 23:19:08 executing program 4: 23:19:08 executing program 3: 23:19:08 executing program 5: 23:19:08 executing program 1: 23:19:08 executing program 2: 23:19:08 executing program 4: 23:19:08 executing program 3: 23:19:08 executing program 0: 23:19:08 executing program 4: 23:19:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d5", 0xcf}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:08 executing program 5: 23:19:08 executing program 1: 23:19:08 executing program 3: 23:19:08 executing program 0: [ 2186.847349][ C1] net_ratelimit: 16 callbacks suppressed [ 2186.847359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2186.858838][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:08 executing program 1: 23:19:08 executing program 3: 23:19:08 executing program 1: 23:19:08 executing program 0: 23:19:08 executing program 4: 23:19:08 executing program 2: 23:19:08 executing program 5: 23:19:08 executing program 3: 23:19:08 executing program 4: 23:19:08 executing program 5: 23:19:08 executing program 0: 23:19:08 executing program 2: 23:19:08 executing program 3: 23:19:08 executing program 5: 23:19:08 executing program 1: 23:19:08 executing program 4: 23:19:08 executing program 0: 23:19:08 executing program 3: 23:19:08 executing program 2: 23:19:08 executing program 5: 23:19:09 executing program 3: 23:19:09 executing program 4: 23:19:09 executing program 1: 23:19:09 executing program 0: 23:19:09 executing program 2: 23:19:09 executing program 4: 23:19:09 executing program 3: 23:19:09 executing program 5: 23:19:09 executing program 0: 23:19:09 executing program 4: 23:19:09 executing program 2: 23:19:09 executing program 1: 23:19:09 executing program 0: 23:19:09 executing program 3: [ 2187.567369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2187.573198][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:09 executing program 2: 23:19:09 executing program 5: 23:19:09 executing program 4: 23:19:09 executing program 3: 23:19:09 executing program 2: 23:19:09 executing program 1: 23:19:09 executing program 5: 23:19:09 executing program 0: 23:19:09 executing program 4: 23:19:09 executing program 3: 23:19:09 executing program 2: 23:19:09 executing program 0: 23:19:09 executing program 5: 23:19:09 executing program 4: 23:19:09 executing program 3: 23:19:09 executing program 2: 23:19:09 executing program 0: 23:19:09 executing program 1: 23:19:09 executing program 5: 23:19:09 executing program 3: 23:19:09 executing program 2: 23:19:09 executing program 4: [ 2187.967346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2187.973162][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:09 executing program 0: 23:19:09 executing program 5: 23:19:09 executing program 4: 23:19:09 executing program 2: 23:19:09 executing program 3: [ 2188.047341][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2188.053164][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000740)) 23:19:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 23:19:09 executing program 2: 23:19:09 executing program 4: 23:19:09 executing program 0: 23:19:09 executing program 3: 23:19:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x53) 23:19:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) 23:19:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffff2f, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'QQ\x02\x00\x00\x00\x00\x00\x00\x00ve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8, 0x19, 0x80}]}}}]}, 0x44}}, 0x0) 23:19:09 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45c7737872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c"], 0x0, 0x5c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 23:19:09 executing program 3: socket$inet(0x2b, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) dup(r1) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x18}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:19:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x5100) 23:19:10 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0xfffffffffffffffd) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x10000) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x8a) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) r2 = semget(0xffffffffffffffff, 0x1, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa, 0x1002}, {0x1, 0x15, 0x1000}, {0x0, 0x7de6, 0x40000001000}, {0xfffffffffffffffe, 0x0, 0x1800}, {0x2, 0x3}, {0x2, 0x6, 0x1000}, {0x4, 0x1d49}, {0x3, 0x4000000000000, 0x1000}, {0x7, 0x9, 0x1000}], 0x52) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) semop(r2, &(0x7f0000000000)=[{0x3, 0x8, 0x1000}], 0x1) r3 = semget$private(0x0, 0x4, 0x1) semctl$GETNCNT(r3, 0x4, 0x3, &(0x7f0000000580)=""/170) semctl$SETVAL(r3, 0x0, 0x8, &(0x7f0000000200)=0x4000000072) semop(r3, &(0x7f0000000280)=[{0x3, 0x100000001, 0x1000}, {0x2, 0x4, 0x1000}], 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) listen(r0, 0xc1) write(r0, &(0x7f0000000300)="09099838059d010438b171ce20000000000000000400000000000f1892aed5e1a33cbfe83824add0752bc6e69393bc16eb5f11eafaf49bbe21d2a8f79b7f54dd8509b7636078a867d059906e35c7a80d82c15c9f8eff860261c906d861c88352b3b4ab1b27f516d67833527635a48a102ac03fc6ab4eaeb065fced250a", 0x7d) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:19:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2188.367388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2188.373219][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) 23:19:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\xd3\x81\xff\x9c\xf1\xcc\xfe:4\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000002c0007050000001786cca2f3ca16c06d", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:19:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESHEX], 0x0, 0x13e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) 23:19:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:10 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:10 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:udev_rules_t:s0\x00', 0x16, 0x0) creat(0x0, 0x0) 23:19:10 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x211, 0x0) 23:19:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000380)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xd4}]}}}], 0x18}}], 0x2, 0x0) 23:19:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000380)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002540)=[@ip_tos_int={{0xffffff58}}], 0x18}}], 0x2, 0x0) 23:19:10 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f00000002c0), 0x0, 0x8) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x9, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:10 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r0, 0x34, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$inet(0x2, 0x3, 0x7f) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240), 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x9, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 23:19:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 23:19:10 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc12000000000000"], 0xf6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 23:19:10 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 23:19:10 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x10000, 0x0) r0 = inotify_init() ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setuid(r2) inotify_add_watch(r0, &(0x7f00000001c0)='./file0/bus\x00', 0x21000510) 23:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x3000}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) fsync(r0) 23:19:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x200) 23:19:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e7", 0xd2}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001880)=""/102400, 0x19000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 23:19:10 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace(0x11, r0) 23:19:10 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 23:19:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:19:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:19:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00', 0x800000000008005}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 23:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu//yz0\x00', 0x1ff) pipe(&(0x7f0000000000)) getpid() 23:19:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 23:19:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x30004081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 23:19:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x9f, 0x1, 0x1, "5ed8ef89c90a5bfda23ae70fc3bdc78c", "aed61855b14d1b4cf2da70cb995ed610d142c9aece104338ae94f4cfaa09cdaee2d49bda0c5b9d516a721f9fa5c4aa2512f55c6e03d2843b9079f33abb1a2b4a45aec81eb05c8b4a6a5ce8d8d9bd4ae28ea322b356ae5e15006d68af416f8d9151ff72736122abea91fba13c406aa1d4acf778366cfe7009ebd2cf3bb5aec93fbe08d6d7153a2836bdb8"}, 0x9f, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:19:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\xc0o}\xa6\xff\xff\xff\xff\xe7\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0xffffffff}) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") set_robust_list(&(0x7f00000002c0), 0x18) 23:19:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2}, {@in6=@loopback, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x4, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 23:19:10 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) 23:19:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 23:19:10 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0417cd8034"], 0xc}, 0x1, 0x0, 0x0, 0x40040c4}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES64, @ANYPTR, @ANYRES32=0x0, @ANYRES64, @ANYRESDEC, @ANYPTR64, @ANYBLOB="b4fda7b24f8e34ed989b1f84834a0d2dc4f0f0a947b1d6d8fc296b35d2f9971dfc71cb4f2309c9ea28c14e7e42a35bbd0ac60f252ce247d9f2f3b9e614e6890db5756ab1996624f08ad89a7b03911431142faf9ddfe968f1f0e3ef19e3df"], 0x0, 0x96}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffea4) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x126) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:19:11 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00008fa000/0x11000)=nil, 0x11000, 0x3) 23:19:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45c7737872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef4762", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd064"], 0x0, 0x61}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:11 executing program 1: syz_mount_image$vfat(&(0x7f00000017c0)='vfat\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@fat=@check_normal='check=normal'}]}) 23:19:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f}}, 0xe) 23:19:11 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 23:19:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x3) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) accept$alg(0xffffffffffffffff, 0x0, 0x0) 23:19:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 23:19:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x16, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) setreuid(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) keyctl$chown(0x4, 0x0, r2, 0xffffffffffffffff) mount(&(0x7f0000000300)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='exfat\x00', 0x80, &(0x7f00000003c0)='/dev/zero\x00') setreuid(0xee00, r2) keyctl$session_to_parent(0x12) 23:19:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024001b000d000000b598bc593ab682115ed9443d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024001b000d000000b598bc593ab682115ed9443d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:11 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 23:19:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:19:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000140)}, 0x20) 23:19:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, &(0x7f00000003c0), 0x1000) 23:19:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x100000}]}}}], 0x18}}], 0x2, 0x0) 23:19:11 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) 23:19:11 executing program 5: tkill(0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0x0) 23:19:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e68", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 23:19:11 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xd2, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) shutdown(r1, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 23:19:11 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:19:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x124) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKROSET(r1, 0x125d, 0x0) 23:19:11 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001a40)) 23:19:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 23:19:11 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 23:19:11 executing program 0: 23:19:11 executing program 4: pipe2$9p(&(0x7f0000000a40), 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 23:19:11 executing program 2: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fchmod(r0, 0x0) 23:19:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002080)={{{@in=@loopback, @in6=@empty}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0xe8) 23:19:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 23:19:11 executing program 0: 23:19:11 executing program 4: 23:19:11 executing program 2: 23:19:11 executing program 5: 23:19:11 executing program 3: 23:19:11 executing program 1: 23:19:11 executing program 0: 23:19:11 executing program 0: 23:19:11 executing program 4: 23:19:11 executing program 3: 23:19:11 executing program 2: 23:19:11 executing program 5: 23:19:11 executing program 0: 23:19:11 executing program 5: 23:19:11 executing program 3: 23:19:11 executing program 4: 23:19:11 executing program 2: 23:19:11 executing program 1: 23:19:11 executing program 0: 23:19:11 executing program 3: 23:19:11 executing program 5: 23:19:12 executing program 0: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:19:12 executing program 5: 23:19:12 executing program 0: 23:19:12 executing program 4: 23:19:12 executing program 1: 23:19:12 executing program 3: 23:19:12 executing program 2: 23:19:12 executing program 5: 23:19:12 executing program 0: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 5: 23:19:12 executing program 1: 23:19:12 executing program 3: 23:19:12 executing program 0: 23:19:12 executing program 4: 23:19:12 executing program 5: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 3: 23:19:12 executing program 0: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 3: 23:19:12 executing program 1: 23:19:12 executing program 5: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 0: 23:19:12 executing program 3: 23:19:12 executing program 5: 23:19:12 executing program 4: 23:19:12 executing program 0: 23:19:12 executing program 2: 23:19:12 executing program 3: 23:19:12 executing program 4: 23:19:12 executing program 1: 23:19:12 executing program 5: 23:19:12 executing program 3: 23:19:12 executing program 0: 23:19:12 executing program 2: 23:19:12 executing program 4: 23:19:12 executing program 5: 23:19:12 executing program 3: 23:19:12 executing program 0: 23:19:12 executing program 2: 23:19:12 executing program 4: 23:19:12 executing program 3: 23:19:12 executing program 1: 23:19:12 executing program 5: 23:19:12 executing program 4: 23:19:12 executing program 2: 23:19:12 executing program 0: 23:19:12 executing program 2: 23:19:12 executing program 4: 23:19:13 executing program 5: 23:19:13 executing program 1: 23:19:13 executing program 0: 23:19:13 executing program 3: 23:19:13 executing program 4: 23:19:13 executing program 5: 23:19:13 executing program 2: 23:19:13 executing program 1: 23:19:13 executing program 0: 23:19:13 executing program 5: 23:19:13 executing program 4: 23:19:13 executing program 2: 23:19:13 executing program 3: 23:19:13 executing program 5: 23:19:13 executing program 2: 23:19:13 executing program 4: 23:19:13 executing program 1: 23:19:13 executing program 0: 23:19:13 executing program 3: 23:19:13 executing program 5: 23:19:13 executing program 2: 23:19:13 executing program 0: 23:19:13 executing program 3: 23:19:13 executing program 5: 23:19:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab9501004", 0x2c}, {&(0x7f0000001c40)="b03e2e48783b8582415ce86a7743d604df2b69b6fd9abdd925bdfba510ca05650a2e02e055478b69776dc114eb3a27d3a3d589710f2aafda3a453fe3770255d56a43a3e27e3fe045e5bd482c81660aa0", 0x50}], 0x2}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca2", 0xc9}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x2, &(0x7f0000000200)='!\xa4\x00', 0x3) 23:19:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xd8a}) 23:19:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8918, 0x0) 23:19:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x80) 23:19:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961560767", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000200)='\x00', 0x1) 23:19:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 23:19:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x75, 0x0, 0x0) 23:19:13 executing program 0: getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$void(r0, 0x5451) 23:19:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000c840)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000380)="0313", 0x2}], 0x1}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}], 0x18}}], 0x2, 0x0) 23:19:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x6, 0x0, "39c015c6ae5b17208233fcb451660fa6979fc23962bda24a06821981a8871fcefdc5dda9ae2e599d3ed077c37f4fdeeec683eda1e139a14934fc95f3711c37a95de1693792d6b667bed20b6f7dac9928"}, 0xd8) 23:19:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000003c40)=""/172, 0xac}], 0x1}}], 0x1, 0x0, 0x0) 23:19:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:19:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 23:19:13 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) [ 2192.127353][ C0] net_ratelimit: 14 callbacks suppressed [ 2192.127363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2192.138829][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 23:19:13 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ubi_ctrl\x00', 0x101001, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 23:19:13 executing program 3: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000002c0007050000001786cca2f3ca16c06d", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:19:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='mounts\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 23:19:13 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) clone(0x80000001a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/11, 0xb) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 2192.207335][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2192.213180][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:13 executing program 2: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pipe(0x0) 23:19:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) write$P9_RMKNOD(r1, 0x0, 0x0) 23:19:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RMKNOD(r1, 0x0, 0x0) 23:19:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x11, 0x1, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 23:19:13 executing program 3: 23:19:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 23:19:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x16, 0x0, 0x0, @remote}}}}}, 0x0) 23:19:14 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x17, 0x0, 0x0, @multicast2}}}}}, 0x0) 23:19:14 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 23:19:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='mounts\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 23:19:14 executing program 3: 23:19:14 executing program 0: 23:19:14 executing program 3: 23:19:14 executing program 5: 23:19:14 executing program 4: 23:19:14 executing program 2: 23:19:14 executing program 1: 23:19:14 executing program 5: [ 2192.527344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2192.533151][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:14 executing program 0: 23:19:14 executing program 2: 23:19:14 executing program 3: 23:19:14 executing program 1: 23:19:14 executing program 2: 23:19:14 executing program 0: 23:19:14 executing program 5: 23:19:14 executing program 4: 23:19:14 executing program 0: 23:19:14 executing program 2: 23:19:14 executing program 3: 23:19:14 executing program 5: 23:19:14 executing program 0: 23:19:14 executing program 2: 23:19:14 executing program 4: 23:19:14 executing program 1: 23:19:14 executing program 5: 23:19:14 executing program 3: 23:19:14 executing program 2: 23:19:14 executing program 0: 23:19:14 executing program 5: 23:19:14 executing program 2: 23:19:14 executing program 3: 23:19:14 executing program 4: 23:19:14 executing program 0: 23:19:14 executing program 3: 23:19:14 executing program 5: 23:19:14 executing program 1: 23:19:14 executing program 2: 23:19:14 executing program 3: 23:19:14 executing program 4: 23:19:14 executing program 5: [ 2193.087357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2193.093171][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:14 executing program 2: 23:19:14 executing program 1: 23:19:14 executing program 0: 23:19:14 executing program 5: 23:19:14 executing program 3: 23:19:14 executing program 2: 23:19:14 executing program 4: 23:19:14 executing program 0: 23:19:14 executing program 5: 23:19:14 executing program 2: 23:19:14 executing program 1: 23:19:14 executing program 3: 23:19:14 executing program 4: 23:19:14 executing program 0: 23:19:15 executing program 5: 23:19:15 executing program 2: 23:19:15 executing program 3: 23:19:15 executing program 1: 23:19:15 executing program 3: 23:19:15 executing program 2: 23:19:15 executing program 0: 23:19:15 executing program 5: 23:19:15 executing program 2: 23:19:15 executing program 4: 23:19:15 executing program 3: 23:19:15 executing program 4: 23:19:15 executing program 1: 23:19:15 executing program 0: 23:19:15 executing program 5: 23:19:15 executing program 3: 23:19:15 executing program 4: 23:19:15 executing program 0: 23:19:15 executing program 5: 23:19:15 executing program 2: 23:19:15 executing program 1: 23:19:15 executing program 5: 23:19:15 executing program 0: 23:19:15 executing program 2: 23:19:15 executing program 1: 23:19:15 executing program 3: 23:19:15 executing program 4: 23:19:15 executing program 3: [ 2193.807357][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2193.813161][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:15 executing program 0: 23:19:15 executing program 2: 23:19:15 executing program 3: 23:19:15 executing program 4: 23:19:15 executing program 5: 23:19:15 executing program 1: 23:19:15 executing program 4: 23:19:15 executing program 0: 23:19:15 executing program 5: 23:19:15 executing program 2: 23:19:15 executing program 3: 23:19:15 executing program 4: 23:19:15 executing program 2: 23:19:15 executing program 5: 23:19:15 executing program 0: 23:19:15 executing program 1: 23:19:15 executing program 3: 23:19:15 executing program 2: 23:19:15 executing program 5: 23:19:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) 23:19:15 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db863", 0x4}], 0x1}, 0x0) 23:19:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 23:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r1, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0xb}]}, 0x1c}}, 0x0) r2 = socket(0x2, 0x3, 0x67) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'ip_vti0\x00', 0x2}, 0x18) 23:19:15 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:19:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 23:19:15 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 23:19:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45c7737872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c"], 0x0, 0x55}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45c7737872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef4762", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa5"], 0x0, 0x73}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xffffffffffffffbb, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6}, 0x0) 23:19:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 23:19:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x9, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:16 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 23:19:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000080)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000080)) dup2(r5, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x126) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 23:19:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 23:19:16 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 23:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r0, r1, 0x0) 23:19:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 23:19:16 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 23:19:16 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 23:19:16 executing program 5: 23:19:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 23:19:16 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x80000000, 0x4) 23:19:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{}]}) 23:19:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:19:16 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000051b, 0x4000011) 23:19:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r0, r2, 0x0) 23:19:16 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RVERSION(r2, 0x0, 0x0) 23:19:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 23:19:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 23:19:16 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ptrace(0x11, r0) 23:19:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 23:19:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140), 0x4) 23:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), 0x14) 23:19:16 executing program 2: clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fcntl$notify(r1, 0x402, 0x2c) fchown(r1, 0x0, 0x0) 23:19:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:19:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000080)) 23:19:16 executing program 0: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0880500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x6}, 0x20) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x80fa}, {0xa, 0x4e22, 0x10000, @mcast1, 0x10001}, 0x0, [0x6, 0x7, 0x0, 0xfffffffc, 0x6, 0x4, 0x1, 0x7ff]}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x18}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) nanosleep(&(0x7f00000000c0), 0x0) 23:19:16 executing program 2: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x13) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 23:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:19:16 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f0000000100), 0x8, 0x0) ptrace(0x11, r0) 23:19:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) 23:19:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)) 23:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) 23:19:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) dup3(r0, r1, 0x0) 23:19:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b560700"], 0x0, 0x51}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000001) fcntl$notify(r2, 0x402, 0x8000001f) 23:19:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) getpgid(r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timer_create(0x4, &(0x7f00000004c0)={0x0, 0x0, 0x4, @thr={0x0, &(0x7f00000005c0)="f9cc1bd4bdaf8ea32b136782cd5ada0c251284b77245ef87cf5cf0d9104d6b245ff5737a2e79ad912f5e1a911632782ece18ac4f55fca4a0c99d8e725f34789a037819da7f1d66619680d64d8d2d5301ccb2665724c01b81c3afe2d29b2beda5758a9c2454430684a27cf95da5bfcb5eae6ad076885e5e6dbbc33b5ad6a583ede5ef36e024e0f3e927165e71c6e44d8babc654d591f03a86a730cb6a5ddc5ff797d66c44cfcdb03f6c7afa5e5854188350f8e2693f83123b63fb21ecf770a2dffd74e58a6b36ce7c63b89895f6bd9776d5a55f5d5f7d83d9310a5f"}}, &(0x7f0000000100)=0x0) timer_gettime(r2, 0x0) r3 = gettid() openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) capset(&(0x7f00000001c0)={0x19980330, r3}, 0x0) flock(0xffffffffffffffff, 0x0) pipe(0x0) setrlimit(0x0, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x200) 23:19:16 executing program 4: clone(0xa00200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') 23:19:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, 0x0) 23:19:16 executing program 3: getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 23:19:16 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x20000) 23:19:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 23:19:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, 0x9}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 23:19:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000200)="7602", 0x2, 0x10, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) 23:19:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x3d5) 23:19:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x249) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) 23:19:17 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "00001900000000000800449452922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee342b76795000b0000000000000101013c5811039e15775027d6ce66fd792b1b0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000020006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="240000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100deffffff000000000000dfb65febfcc14cb976a3d66a25465fd90076427bc0bff605e847f600097d2737b330a9c40ec10a5f5b7de2dffd075401006baa16d7a91c9fc1d847b56eeecbbc699ceac5ea6d5bd06da2ba317f8ace6f09bfdfc08bfc74e90dea0b38999129ec8797b3e4a7a74becf66284e6e502fb216011876a6203aa121de97fe2416bc83065a424716be8da15a4b64726b24d3e219d083d78f2"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x03\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'nlmon0\x00', r3}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0xb309a17e871cc587}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a4000, 0x0) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c9", 0x68}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b5", 0x40}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0", 0x41}, {0x0}, {&(0x7f0000000f40)="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", 0x2ed}], 0x4}}], 0x2, 0x80) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 23:19:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00', 0x800000000008005}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 23:19:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x6) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x34b6aa97fab5fad4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) truncate(&(0x7f0000000400)='./bus\x00', 0xe) fallocate(r3, 0x0, 0x0, 0x5f5) lseek(r3, 0x0, 0x3) 23:19:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 23:19:17 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffff95, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="230200001800110300040000000000000a00000040000000000000001400050000000000000000001e"], 0x1}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) 23:19:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3c", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\xd3\x81\xff\x9c\xf1\xcc\xfe:4\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r3 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r2, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 23:19:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000040)='system_u:o\xe2ject_r\x05\x00ount_axec_t:s0\x00', 0x22, 0x0) 23:19:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 23:19:17 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000004040)) 23:19:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb8e277ba59285c33ecebcc61f4decb911559164a4717240364660535e56f9c0b6cc319b926173d7cd9b451878f2743dbb854660e6e8164d03f1ffffff000000188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c0000000000000000007f00000017e8aa7196a0425dd8d31f4f0840f5506f80ae9a9eab772d614b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:19:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000600), 0x2e) 23:19:17 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68", 0x8}], 0x1}, 0x0) 23:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, 0x0) 23:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="8b59359ca19777ad28fabfd13b84246b", 0x10}], 0x1}}, {{&(0x7f00000003c0)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 23:19:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 23:19:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e7", 0xd2}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/74, 0x4a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000980)=""/130, 0x82}, {0x0}], 0x3}, 0x200}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:17 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) lseek(r0, 0x0, 0x0) 23:19:17 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14, 0x11, 0x1}, 0x14) 23:19:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c0002000800010097386d391f127316628810cae44cabb0c869ec7f3d4aa933f81d4c26fd31c543386302a9356a3dffb9835d6619af2daf43c2c09b0e8dea831c5afeb1a75615d746d655455cd6ed429edfbb66eb6a41b342a03d1c3ee2e88175e7a77e726e5bc7463559344575d09c55b20f3ca43057efd5e774eb1f44faf86c695ae1cc5b2967066de36b9822ea2ee5e88c75e8d3e84ff95c7671891af88c1d2c0d91c95327533770e088da8d895328c906389f7aadc0b929", @ANYRES32], 0x38}}, 0x0) 23:19:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e274e8f7bf745addbe19bd7642d38323564278e0410a94e11e2e12ee9e9dfc699058b", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x0) 23:19:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) listen(r1, 0x0) 23:19:17 executing program 3: open$dir(&(0x7f0000000300)='./file0\x00', 0x101040, 0x23) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='hostfs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 23:19:17 executing program 0: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) 23:19:17 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) open$dir(0x0, 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) 23:19:17 executing program 2: 23:19:17 executing program 5: 23:19:17 executing program 4: 23:19:17 executing program 3: 23:19:17 executing program 1: 23:19:17 executing program 0: 23:19:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000320001fffffffffffffdff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e3bd21a0021c948365a11610e1721d30f4294d2ba8c153a3e7294975006fe296afe2ccd91e6fccb41bf3c42ffccb66a116b655d22e09f63c9ef4ccc436a6892f589a43b74fd4fdd84f920ff2ae434b"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 23:19:17 executing program 4: 23:19:17 executing program 0: 23:19:17 executing program 5: 23:19:17 executing program 3: 23:19:17 executing program 2: 23:19:17 executing program 1: 23:19:17 executing program 3: 23:19:17 executing program 5: 23:19:17 executing program 2: 23:19:17 executing program 4: 23:19:17 executing program 5: 23:19:17 executing program 0: 23:19:18 executing program 4: 23:19:18 executing program 3: 23:19:18 executing program 5: 23:19:18 executing program 3: 23:19:18 executing program 0: 23:19:18 executing program 1: 23:19:18 executing program 5: 23:19:18 executing program 4: 23:19:18 executing program 2: 23:19:18 executing program 3: 23:19:18 executing program 4: 23:19:18 executing program 0: 23:19:18 executing program 5: 23:19:18 executing program 2: 23:19:18 executing program 1: 23:19:18 executing program 3: 23:19:18 executing program 5: 23:19:18 executing program 4: 23:19:18 executing program 0: 23:19:18 executing program 1: 23:19:18 executing program 0: 23:19:18 executing program 4: 23:19:18 executing program 2: 23:19:18 executing program 3: 23:19:18 executing program 5: 23:19:18 executing program 0: 23:19:18 executing program 4: 23:19:18 executing program 2: 23:19:18 executing program 3: 23:19:18 executing program 1: 23:19:18 executing program 5: 23:19:18 executing program 4: 23:19:18 executing program 3: 23:19:18 executing program 0: 23:19:18 executing program 4: 23:19:18 executing program 2: 23:19:18 executing program 3: 23:19:18 executing program 0: 23:19:18 executing program 1: 23:19:18 executing program 4: 23:19:18 executing program 5: 23:19:18 executing program 3: 23:19:18 executing program 2: 23:19:18 executing program 4: 23:19:18 executing program 0: 23:19:18 executing program 2: 23:19:18 executing program 5: 23:19:18 executing program 3: 23:19:18 executing program 4: 23:19:18 executing program 0: [ 2197.247347][ C1] net_ratelimit: 16 callbacks suppressed [ 2197.247358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2197.259257][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:18 executing program 1: 23:19:18 executing program 5: 23:19:18 executing program 3: 23:19:18 executing program 2: 23:19:18 executing program 0: 23:19:18 executing program 2: 23:19:18 executing program 4: 23:19:18 executing program 5: 23:19:19 executing program 2: 23:19:19 executing program 3: 23:19:19 executing program 4: 23:19:19 executing program 5: 23:19:19 executing program 1: 23:19:19 executing program 0: 23:19:19 executing program 5: 23:19:19 executing program 3: 23:19:19 executing program 0: 23:19:19 executing program 4: 23:19:19 executing program 2: 23:19:19 executing program 5: 23:19:19 executing program 1: 23:19:19 executing program 2: 23:19:19 executing program 4: 23:19:19 executing program 0: 23:19:19 executing program 3: 23:19:19 executing program 5: 23:19:19 executing program 3: 23:19:19 executing program 4: 23:19:19 executing program 0: 23:19:19 executing program 4: 23:19:19 executing program 2: 23:19:19 executing program 1: 23:19:19 executing program 5: 23:19:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 23:19:19 executing program 4: r0 = socket(0x2, 0x3, 0x67) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000980)) 23:19:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:19 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)) 23:19:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) r2 = dup2(r1, r1) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf}, 0xf) 23:19:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 23:19:19 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r0, 0x0, 0x0, 0x0) 23:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710c8000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 2197.967354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2197.973144][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) 23:19:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpid() sendmmsg$unix(r1, &(0x7f0000004a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 23:19:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:19 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) 23:19:19 executing program 1: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e75"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r3) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 23:19:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:19 executing program 3: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8bcc654cd489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48916bd3d6322345da3743fef0a7a3e8f40abadde6ea5aa620340d"], 0xe5) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:19 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3801000010001307000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/307], 0x138}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 23:19:19 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ffd00e0ac5da07000000020000000b00010004049b0d950547", 0xff35) 23:19:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1277, 0x0) 23:19:19 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 23:19:19 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000140)={0x0, 0x0, 0xfffffffd}) rt_sigtimedwait(&(0x7f0000000240)={0xfffffffffffffffa}, &(0x7f0000a77ff0), 0x0, 0x8) 23:19:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f76", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:19 executing program 5: r0 = socket(0x100000000011, 0x3, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010011000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7000000008000b1d300000101013c5811039e1d775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 23:19:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) fcntl$setstatus(r0, 0x4, 0x42400) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:19:19 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x36) ptrace$cont(0x18, r3, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x149}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x10000012e) 23:19:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:19:19 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@link_local, @random="92225069849b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:19:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)) 23:19:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) [ 2198.367347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.373155][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:20 executing program 5: msgrcv(0x0, &(0x7f0000000180)={0x0, ""/63}, 0x47, 0x0, 0x1000) 23:19:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d58", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) read(r2, &(0x7f0000000180)=""/81, 0x51) ioctl$UI_SET_KEYBIT(r2, 0x40085400, 0x4001bf) 23:19:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=ANY=[@ANYBLOB="38010000100001080000000000000000ff010000000000000000000000000001ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000e0000002000000000000000000000000000000000000000000000000000000000000dd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f3500000000000000020000000000000000000000480003006465666c6174650000000000000000002bc10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3fee982484384dbe8ea949451dc80829ed93170e9223f8d8f46f76e7c6f2de6d15c10f1e93501c2ed676d5074488bd9b68de1622032eea6c804960b50f5ad862f76c076e70a91dfcfc8659cae23dbb0ad3dd1b44cfa9983110eaf2b1cbc927761f9fc0f8b7a5a52a4196cb4390be4fb976a781daa597995f10f853c12"], 0x138}}, 0x0) 23:19:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e333510", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2198.447347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.453410][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:20 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:19:20 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) 23:19:20 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xfd\xea\a\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/153, 0x99}], 0x1, 0x2000107c) 23:19:20 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8dbc862dd50392f8ab9c060083f35f24dd7685fe8e14849971d3fd7be625655f56a93126c23020000000002000000df25080012090000000000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c0200c11a9b3924f84f460f633decddfd98b1d95994976fe94da9000000000000e909382bce938eae516a5d06551a59c483095d838105d027076d5113937b84f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a715a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687838626ebeabc0824c5b098e9b92b32a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af801c18b3941b24b161fd224b7145fb140bc46719ca2e1c34c654829f281e571341d3753f300000000b96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca71265fd37d600040ab54b4a12d983d26660fcda17f6eeedec9470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4ac81fc6524dd63a21d8765f9d64491391d98005a59365b5c03bd176a007088ce1602b5787085aefc62056d25cd3b7d66301206d387386f003e5a31fad9bf2b84000000095836afb35189110c95316dfa321da070025f0c2dedda6645110e1f126f5b1b4ccd87495b338ebcd5fb8fbab76e004776c63f2ea0147283234b7293e356d8685d79ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682a1a8c333144beb7902d81e5eb6ab22adb2990040bead584f35e44fde0d4a7d6bda44ec9b2bc48367aad358c7299ae89e995a3620828a85d7adfda6d0a7a72cf2de160504e8c15080000660075b22f57071b2f14e5b6f27d249e4289c283372116c95a7558ac19eb91000000000000000000000b333b7965bbb597939f6dad42f7aba196978773b8c2fffffffffffff98ed345def53f691baa49b48de9da383fae1c20897a0c08007e456bbe625852d03a3839a40ed4060a54ce126cc834bf84623fb924522bba07000000000000000000000000000000000900fda13031a70000000007280641ee000000000000005ecf912d71bdae40d97bd6c99fe8655af969cd67deb84263d625d0b55c3f55e3eea0049dc48226495ab0ebf83dc9b462124e7de3e1f5faeae5575f002963533a8656687146238cb2e53e1a7b5ce732de43f125ccbd3f81e3fc1e553bb5d3ed8c5b0b087ea7488bd1eb1b059d0566f339ace165f32eb7da937dca581735ab6f19d948d9e4be952ed379274657e843b0afa147b15157591de7326e66f354c7b62f789ac57984e9e72b6fef81ce6de3eeb6f28b79f093218333afc4f5e4304cb8e0c1f7adac7b915b2c333ac7418a0cd5f4d6b269a2a31065f3379a0db71f4525d3f917d30825eae2837a199382e863742fcfcbdbd6af6c49bbf6e19b9b49f34422c05b95b177483a8e290887e9322390f9c723d4bd447f2caf785a997dca8bae80ed342d067fbaceb8d76a9b3a0a894b98df1f0701ca594eeceb9183de"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) r9 = dup2(0xffffffffffffffff, r8) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r9, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r11 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x14}, 0x0) r12 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r13 = dup2(0xffffffffffffffff, r12) sendmsg$netlink(r13, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001400000", @ANYRES32=r12], 0x14}, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0xa, &(0x7f0000000100)=0xffffffff80000001, 0x0) bind$inet(r10, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000500)=[@window={0x3, 0x3, 0x8}, @timestamp, @window={0x3, 0x0, 0x81}, @window={0x3, 0x7d30, 0x2}, @window={0x3, 0x2, 0xff}], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r10, r10) fcntl$setpipe(r10, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r14 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r5, r14, 0x0, 0x8000fffffffe) 23:19:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(0x0, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x3) 23:19:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 23:19:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x1, 0x100812, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 23:19:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000000), 0x1e) 23:19:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 23:19:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 23:19:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 23:19:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002ec0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000002f00)={0x30, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'bcsh0\x00'}}}}}, 0x30}}, 0x0) 23:19:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/control\x00', 0x2000, 0x1) mknod(&(0x7f0000000100)='./file0/control\x00', 0xf040, 0x0) 23:19:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000008c0)="4de024fe4c0000e669910ac2b38f", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}}], 0xb4, 0x0) 23:19:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r2, r0) close(r1) 23:19:20 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x50, 0x0, &(0x7f0000000900)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffddb, 0x0, 0x0}}, @dead_binder_done], 0x0, 0x0, 0x0}) [ 2198.767344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.773147][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:20 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 23:19:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 23:19:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESHEX], 0x0, 0x140}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 23:19:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket$inet(0x2, 0x3, 0x7f) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = memfd_create(0x0, 0x0) write(r6, &(0x7f00000004c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r6, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) 23:19:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002940)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=@l2, 0x80) 23:19:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 23:19:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) chown(&(0x7f0000000080)='./bus\x00', 0xee01, 0x0) 23:19:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f00000002c0), 0x0, 0x8) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x9, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:20 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 23:19:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffff, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa}}}}}, 0x0) 23:19:20 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) sync() rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6\xed\x1e\xa4$\x86\x9e\xfe\xa2\xae\xb1\xa8\xb9\xa06V\xfb\x86\xe64.5\xa4\xce\x1a|?\xa4\xc7\bh\x8e\xb5B\x7f\xda\xbef\v!\xb9\xc3Az\x8a\xb1\x12\x85/\xbc\xa2\'\xb0\xf4\xf3w\xcc\xfbc\x15\x03\xe6\xd3\x04\x9dt\xe9qBhuH\x06\xdd\'E\xc5h\xab\xbe\xde\x80z\x9b{Nu*d\xbemS\'\x1b\xb4\x1c\r\x1dtf\xb9\x85\xc9\xf9\x19\xf4\xe5\x0f\xeb\xeb`\x86@N\xfbW\xcdI(\x16\x95`1\xe7\xef\x7f\xd9\xf3\xc4\xc1\xc8\xf0|\x8c') 23:19:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r3, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 23:19:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x6}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:19:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee7", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x249) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 23:19:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) read(r4, &(0x7f0000002780)=""/4096, 0x112c) 23:19:20 executing program 5: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8bcc654cd489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48916bd3d6322345da3743fef0a7a3e8f40abadde6ea5aa620340d"], 0xe5) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:21 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r0, 0xb, &(0x7f0000000140)={0x0, 0x0, 0xfffffffd}) rt_sigtimedwait(&(0x7f0000000240)={0xfffffffffffffffa}, &(0x7f0000a77ff0), 0x0, 0x8) 23:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x249) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 23:19:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:19:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') read(r2, 0x0, 0x0) 23:19:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653a88a0785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c0000f200279bd612811df1fcaa94a96d58db92af7f0598918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 23:19:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) 23:19:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 23:19:21 executing program 4: fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='s.SMAC\xa7\xf1\v\xdb\f\x1dt\x8f\xcd', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f00000001c0)=ANY=[]) close(r0) creat(&(0x7f0000000000)='./file1\x00', 0x0) 23:19:21 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe3c, &(0x7f0000000000)={0x0, 0xff46}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 23:19:21 executing program 5: 23:19:21 executing program 0: open(0x0, 0x141042, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x14b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:19:21 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 23:19:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 23:19:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=ANY=[@ANYBLOB="38010000100001080000000000000000ff010000000000000000000000000001ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 23:19:21 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:19:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x201}, 0x20}}, 0x0) 23:19:21 executing program 0: r0 = creat(0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="0233020100cc3dbf00"}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) r7 = gettid() syz_open_procfs(r7, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r5, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16=r1, @ANYRES16=r6, @ANYRESOCT=r7, @ANYPTR, @ANYRESOCT, @ANYPTR, @ANYRESHEX=r4]], @ANYRES32=0x0, @ANYBLOB="4b8a95a97cff010ca63aee4137c4f1799298e69b15163de069a0867ecdaa416f5900c40501f9ffffffffffffffefd931f02e4d48e2bdcbd4c6509aacc66951516089a2fc5a1bbc71a074956600"/88], 0x3}, 0x1, 0x0, 0x0, 0xc0}, 0xa801) inotify_init() socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) splice(r8, 0x0, r9, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@rand_addr="4efe67d966015a6d2bc557ac95c12112"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r12+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:19:21 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001830000000066f3069a08f815741400010010000100080001"], 0x1}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:19:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 23:19:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) 23:19:21 executing program 4: r0 = creat(0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c80)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000002400000000000000000000000000000000000000a4fe71d93a805a94cb312167cbd2515aaab116f22275b148d038bcc680f00e823bdd0677ada60e6aeccae17a52a1dafe1fdccd3a3c4d3e9d2199e96f265f9517e1f52ab6810de90799f39dcb2d343fe7a8e94fce3e1746478ce332b47d992bb1461295b3256d030f1be63cf483e05457982ce53000167ddb926ebed069be680e8618394f48c7fa9431211f0855715d8333b634793b3e64045fefd47bb7e1d05add89c80c3441919e30a2ffeb0cb07e9e004d27", @ANYRES32=0x0, @ANYBLOB='\x00'/12]}, 0x1, 0x0, 0x0, 0xc0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@rand_addr="4efe67d966015a6d2bc557ac95c12112"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:19:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0xe20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 23:19:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_coalesce={0x12}}) 23:19:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_coalesce={0xe}}) 23:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_coalesce={0x10}}) 23:19:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6628, 0x0) 23:19:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 23:19:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00', 0x203}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 23:19:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x25, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000058"], 0x0, 0x0, 0x0}) 23:19:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a40000", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r2) 23:19:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fbfffffd) 23:19:21 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x400000080400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(0xffffffffffffffff, 0x34, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30", 0x58) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f00000002c0), 0x0, 0x8) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x9, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r7, &(0x7f00000004c0), 0x0) sendfile(r7, r7, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000540)='./bus\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 23:19:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 23:19:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180b1600000000000000000000b889d7b71e9c266e0000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 23:19:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="bc", &(0x7f0000000040)}, 0x20) 23:19:21 executing program 5: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) r1 = dup(r0) write$nbd(r1, 0x0, 0x0) 23:19:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 23:19:21 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000003c0)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ptrace(0x11, r0) 23:19:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "9f6c5174c412a45f", "5aeface4bb5707b82d45ea88baa31baa", "d438adeb", "0fc3e52defdcb208"}, 0x28) 23:19:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:21 executing program 2: 23:19:21 executing program 5: 23:19:21 executing program 0: 23:19:21 executing program 4: 23:19:21 executing program 1: 23:19:21 executing program 2: 23:19:21 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x14}, 0xfffffffffffffec8) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:21 executing program 0: 23:19:22 executing program 4: 23:19:22 executing program 5: 23:19:22 executing program 2: 23:19:22 executing program 1: 23:19:22 executing program 4: 23:19:22 executing program 0: 23:19:22 executing program 5: 23:19:22 executing program 3: 23:19:22 executing program 2: 23:19:22 executing program 4: 23:19:22 executing program 1: 23:19:22 executing program 0: 23:19:22 executing program 2: 23:19:22 executing program 3: 23:19:22 executing program 4: 23:19:22 executing program 5: 23:19:22 executing program 2: 23:19:22 executing program 4: 23:19:22 executing program 0: 23:19:22 executing program 3: 23:19:22 executing program 1: 23:19:22 executing program 2: 23:19:22 executing program 5: 23:19:22 executing program 3: 23:19:22 executing program 1: 23:19:22 executing program 4: 23:19:22 executing program 0: 23:19:22 executing program 5: 23:19:22 executing program 3: 23:19:22 executing program 2: 23:19:22 executing program 4: 23:19:22 executing program 0: 23:19:22 executing program 5: 23:19:22 executing program 2: 23:19:22 executing program 1: 23:19:22 executing program 4: 23:19:22 executing program 1: 23:19:22 executing program 5: 23:19:22 executing program 4: 23:19:22 executing program 3: 23:19:22 executing program 0: 23:19:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@loopback}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 23:19:22 executing program 5: 23:19:22 executing program 4: 23:19:22 executing program 3: 23:19:22 executing program 0: 23:19:22 executing program 1: 23:19:22 executing program 5: 23:19:22 executing program 2: 23:19:22 executing program 3: 23:19:22 executing program 0: 23:19:22 executing program 4: 23:19:22 executing program 2: 23:19:22 executing program 5: 23:19:22 executing program 3: 23:19:23 executing program 1: 23:19:23 executing program 2: 23:19:23 executing program 0: 23:19:23 executing program 4: 23:19:23 executing program 5: 23:19:23 executing program 3: 23:19:23 executing program 1: 23:19:23 executing program 2: 23:19:23 executing program 4: 23:19:23 executing program 5: 23:19:23 executing program 0: 23:19:23 executing program 3: 23:19:23 executing program 2: 23:19:23 executing program 0: 23:19:23 executing program 4: 23:19:23 executing program 5: 23:19:23 executing program 3: 23:19:23 executing program 2: 23:19:23 executing program 1: 23:19:23 executing program 3: 23:19:23 executing program 5: 23:19:23 executing program 4: 23:19:23 executing program 0: 23:19:23 executing program 5: 23:19:23 executing program 3: 23:19:23 executing program 2: 23:19:23 executing program 5: 23:19:23 executing program 0: 23:19:23 executing program 4: 23:19:23 executing program 2: 23:19:23 executing program 1: 23:19:23 executing program 3: 23:19:23 executing program 0: 23:19:23 executing program 5: 23:19:23 executing program 4: 23:19:23 executing program 2: 23:19:23 executing program 5: 23:19:23 executing program 0: 23:19:23 executing program 4: 23:19:23 executing program 3: 23:19:23 executing program 2: 23:19:23 executing program 0: 23:19:23 executing program 1: 23:19:23 executing program 4: 23:19:23 executing program 2: 23:19:23 executing program 5: 23:19:23 executing program 4: 23:19:23 executing program 2: 23:19:23 executing program 5: 23:19:23 executing program 3: 23:19:23 executing program 0: 23:19:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)=""/120, 0x78) 23:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b, 0xfffffffffffffffb], [0xc1]}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x43}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3f}, {0x10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0xa, 0x2, 0x9e, 0x0, 0x0, 0x1, 0x0, 0x73, 0x2}, {0x5000}, {0x5001, 0x4}, 0x0, 0x0, 0x0, 0x10000}) 23:19:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000180)) 23:19:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x53fe, 0x0) 23:19:23 executing program 0: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e75"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) poll(0x0, 0x0, 0x7) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2101}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 23:19:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:24 executing program 5: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) 23:19:24 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "4ebfc7080e45f22bc9acb30caa8821eac8c337eec75563a516bd29cdabeec3119f5e7ac70c3eff7091a872e0dbdd55eff617d3651a65c599fb158aa62ef4e4"}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000000)="8158298a183c98c4730e318ec481", 0xe}], 0x1}}], 0x1, 0x0) 23:19:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r2, r0) close(r1) 23:19:24 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0xde88fa99eda56259) 23:19:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "82925e7867b3e240"}, 0x10}}, 0x0) 23:19:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x65cc, {}, 0x0, 0x2}, 0xe) 23:19:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_coalesce={0x24}}) 23:19:24 executing program 3: r0 = socket(0x18, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0xffffffffffffff7b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt(r0, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 23:19:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xc0edfeb4ed7d2b2c, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) connect(r3, &(0x7f0000006540)=@nl=@unspec, 0x80) 23:19:24 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "00001900000000000800449452922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee342b76795000b0000000000000101013c5811039e15775027d6ce66fd792b1b0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000020006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xb) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="240000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100deffffff000000000000dfb65febfcc14cb976a3d66a25465fd90076427bc0bff605e847f600097d2737b330a9c40ec10a5f5b7de2dffd075401006baa16d7a91c9fc1d847b56eeecbbc699ceac5ea6d5bd06da2ba317f8ace6f09bfdfc08bfc74e90dea0b38999129ec8797b3e4a7a74becf66284e6e502fb216011876a6203aa121de97fe2416bc83065a424716be8da15a4b64726b24d3e219d083d78f2339b000000"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x03\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'nlmon0\x00', r3}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0xb309a17e871cc587}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a4000, 0x0) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x1, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c9", 0x68}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b5", 0x40}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a", 0x45}, {0x0}, {&(0x7f0000000f40)="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", 0x2ed}], 0x4}}], 0x2, 0x80) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) [ 2202.527343][ C0] net_ratelimit: 14 callbacks suppressed [ 2202.527352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.538820][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x4, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 23:19:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x4, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 23:19:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 23:19:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb8e277ba59285c33ecebcc61f4decb911559164a4717240364660535e56f9c0b6cc319b926173d7cd9b451878f2743dbb854660e6e8164d03f1ffffff000000188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c0000000000000000007f00000017e8aa7196a0425dd8d31f4f0840f5506f80ae9a9eab772d614b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffc4b, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:19:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2202.617347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.623159][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 23:19:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) read(r4, &(0x7f0000002780)=""/4096, 0x112c) 23:19:24 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) 23:19:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) fallocate(r1, 0x34, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240), &(0x7f0000000300)) rt_sigprocmask(0x0, &(0x7f00000002c0), 0x0, 0x8) write(r3, &(0x7f0000000340), 0x41395527) syz_open_dev$vcsa(0x0, 0x9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xffffffffffffff2e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81", 0xb0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:19:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0x4000000000dc) 23:19:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 23:19:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x400000080400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0020001000000000000000002000100e00000010000000200000000030005000000000002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330e45d58524669b1caebe"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 23:19:24 executing program 5: ioperm(0x0, 0x7, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x81, 0x0) 23:19:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:19:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x6}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 2202.927337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.933163][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:24 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b0091d", 0x38, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[@srh], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:19:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7ff, 0x0) 23:19:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "bd5a21", 0x14, 0x89, 0x0, @dev, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:19:24 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:19:24 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r2, r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x14) 23:19:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) dup3(r0, 0xffffffffffffffff, 0x80000) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x40000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) 23:19:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffff000}) 23:19:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000340)="81", 0x19, 0x2000000000000200}]) r2 = socket(0xa, 0x3, 0x5) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x7}}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) 23:19:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) 23:19:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r1, 0xeb9}, 0x14}}, 0x0) 23:19:24 executing program 0: mknod(&(0x7f0000000340)='./bus\x00', 0x3a0914c44f7b802d, 0x501) open(&(0x7f00000000c0)='./bus\x00', 0x10005, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) 23:19:24 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) lseek(r0, 0x0, 0x0) 23:19:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x50, 0x0, &(0x7f0000000900)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffddb, 0x0, 0x0}}, @dead_binder_done], 0x0, 0x0, 0x0}) 23:19:24 executing program 1: r0 = creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c80)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@rand_addr="4efe67d966015a6d2bc557ac95c12112"}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:19:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = epoll_create1(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:19:24 executing program 4: socket$inet(0x2, 0x4000020000000001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffec9, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0xffffeb4}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x20000000000000a, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="4034abbb0140212014250f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:19:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) 23:19:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:19:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 23:19:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:19:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 23:19:25 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x61, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:19:25 executing program 4: creat(0x0, 0x0) gettid() gettid() syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b246", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:25 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0xa9, 0x0) 23:19:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getuid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r3 = open(0x0, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getuid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x0, &(0x7f0000000740), 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) 23:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2203.487352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2203.493253][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 23:19:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20002, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:19:25 executing program 2: setrlimit(0x7, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='pids.current\x00', 0x0, 0x0) 23:19:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:25 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 23:19:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:25 executing program 2: tkill(0x0, 0x0) tkill(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0x0) 23:19:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 23:19:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 23:19:25 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbe, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x3fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, 0xffffffffffffffff, 0xc0000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_emit_ethernet(0x1, &(0x7f0000001280)=ANY=[@ANYBLOB="0180c2880000aaaaaaaa86dd60b4091d00002b0000000000002d00000000000000000000ff020000020000000000000000000001040090780000000060444ac100000000fe8000000000000000000000000000bdfe800000000000000000000005000000aa79e632a320f2fcc2560cce349ce28fef78748707d3a16809b44d61613abdc918b3ebb4ffee17ab38483ea42646c2282f7b0b9a0c051be20715b2d7f7ac6611ab8adb76da7a8a81163be718f74c8a6dc5d11997235cc354c71274eb6daaab64b0c8d9dae128a70014708cecad881444ffdee74596310be2"], 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r8, &(0x7f00000006c0)) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 23:19:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @remote, @empty}) 23:19:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 23:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x0, 0xb, &(0x7f0000000000)=""/14, &(0x7f0000000040)=0xe) 23:19:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc8396", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:25 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 23:19:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:25 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbe, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x3fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r4, 0xffffffffffffffff, 0xc0000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_emit_ethernet(0x0, &(0x7f0000001280)=ANY=[], 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 23:19:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x12, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 23:19:25 executing program 4: 23:19:25 executing program 3: 23:19:25 executing program 2: 23:19:25 executing program 5: 23:19:25 executing program 0: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032"], 0x72) prctl$PR_SET_PTRACER(0x59616d61, r4) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 23:19:25 executing program 1: 23:19:25 executing program 3: 23:19:25 executing program 5: 23:19:25 executing program 2: 23:19:25 executing program 4: 23:19:25 executing program 5: 23:19:25 executing program 0: 23:19:25 executing program 3: 23:19:25 executing program 4: [ 2204.207343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.213307][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:25 executing program 1: 23:19:25 executing program 0: 23:19:25 executing program 2: 23:19:25 executing program 5: 23:19:25 executing program 4: 23:19:26 executing program 5: 23:19:26 executing program 0: 23:19:26 executing program 2: 23:19:26 executing program 3: 23:19:26 executing program 4: 23:19:26 executing program 2: 23:19:26 executing program 5: 23:19:26 executing program 1: 23:19:26 executing program 0: 23:19:26 executing program 3: 23:19:26 executing program 4: 23:19:26 executing program 2: 23:19:26 executing program 5: 23:19:26 executing program 0: 23:19:26 executing program 3: 23:19:26 executing program 4: 23:19:26 executing program 2: 23:19:26 executing program 5: 23:19:26 executing program 0: 23:19:26 executing program 1: 23:19:26 executing program 2: 23:19:26 executing program 4: 23:19:26 executing program 5: 23:19:26 executing program 0: 23:19:26 executing program 3: 23:19:26 executing program 4: 23:19:26 executing program 2: 23:19:26 executing program 1: 23:19:26 executing program 5: 23:19:26 executing program 3: 23:19:26 executing program 2: 23:19:26 executing program 0: 23:19:26 executing program 4: 23:19:26 executing program 5: 23:19:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 23:19:26 executing program 3: 23:19:26 executing program 1: 23:19:26 executing program 2: 23:19:26 executing program 4: 23:19:26 executing program 3: 23:19:26 executing program 1: 23:19:26 executing program 5: 23:19:26 executing program 2: 23:19:26 executing program 4: 23:19:26 executing program 0: 23:19:26 executing program 3: 23:19:26 executing program 2: 23:19:26 executing program 5: 23:19:26 executing program 4: 23:19:26 executing program 3: 23:19:26 executing program 1: 23:19:26 executing program 5: 23:19:26 executing program 0: 23:19:26 executing program 4: 23:19:26 executing program 0: 23:19:26 executing program 2: 23:19:26 executing program 3: 23:19:26 executing program 5: 23:19:27 executing program 4: 23:19:27 executing program 1: 23:19:27 executing program 2: 23:19:27 executing program 3: 23:19:27 executing program 0: 23:19:27 executing program 1: 23:19:27 executing program 5: 23:19:27 executing program 4: 23:19:27 executing program 3: 23:19:27 executing program 2: 23:19:27 executing program 4: 23:19:27 executing program 3: 23:19:27 executing program 5: 23:19:27 executing program 1: 23:19:27 executing program 0: 23:19:27 executing program 3: 23:19:27 executing program 2: 23:19:27 executing program 4: 23:19:27 executing program 0: 23:19:27 executing program 5: 23:19:27 executing program 3: 23:19:27 executing program 0: 23:19:27 executing program 5: 23:19:27 executing program 4: 23:19:27 executing program 3: 23:19:27 executing program 1: 23:19:27 executing program 2: 23:19:27 executing program 0: 23:19:27 executing program 4: 23:19:27 executing program 5: 23:19:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x4) lgetxattr(0x0, &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6990800004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 23:19:27 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, 0x0) 23:19:27 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "00001900000000000800449452922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee342b76795000b0000000000000101013c5811039e15775027d6ce66fd792b1b0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000020006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="240000001000010400"/20, @ANYRES32, @ANYBLOB="0100deffffff000000000000dfb65febfcc14cb976a3d66a25465fd90076427bc0bff605e847f600097d27"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'nlmon0\x00'}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0xb309a17e871cc587}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a4000, 0x0) fsetxattr$security_ima(r3, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x1, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c9", 0x68}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b5", 0x40}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a", 0x45}, {0x0}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f978ba5f3ebb9460df23739be87b9aa01bd1a804f40d744d0cc060b44a520a4a1dd3e95c86150a9fb914d34bc6b61d91f344aacee3c94c1040e867d5cd4d37687bf685a27216307431b31f486b22da39374da24ad1cd61b98855c1eb493245ba97333227c45cb4e5743e119423a42cf73721e1ca0e5cade1f4c0f1c7d098ce5baa5adcd1d73eee5f7498617c5bd00181f3364d7f1a0f54f5633aa8e7ec42244f023b2d5a311933e9a52f68e8c3e46caa6d9611ca5d3216caf842275c9bcaf6503245ccda6d53907ca4ac3af4452896044b41ab55884d5cdbcf048044eb5d1cc5691f5142751f3c7e214afaede155e713e72cb9634e4de1f661527cca426983d788e31d6b0c831383d2140a7b9b134f6e68b0378589532b11bba1008347dfb481ff083177ca4d4454c32011fd1e9fa1bfe8698f1791a4097bc5ec4e0b1d8a93f457a2263d391d1", 0x2ed}], 0x4}}], 0x2, 0x80) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:19:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee0064e4915524523f339383003f4983dd5cb264098aafcebd44cd94000000000500000000000000001100", "ef25ffae0784b766ff00"}) 23:19:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00;&H\xa8\x18\xaa?A\x1a\xe4l\xfe#\xa7@t\xec\xe8\x1e\x89eu\x14\x9c!\xac\xca<\xee\xa3|[\xe3\xb9H\"A\xd8Q_\x91Z\xb3\xab\xc7\f\xe3K\x83\x95v\x87\xe6\xf8k\b<[\x9b\x13T\xbd\xdc_p\xd0\x8f\xdaj\xa2P\xd0\x95\x93\x87C\x9auC\x8a\xc8\x17\xddn0\x0e\xaem3\x0f`W\x86\xdb8\xd2\xde\xbe\xacc\x18$9=\r\xdcQ\xc3\f)\xf9\xbb\x92\xbc\x8b\xde\x19\xb7\xc4\xcb\xdc\xec\x93\a5\xc4\xa5\xbf\xa4\xd8T\xca4') sendfile(r0, r1, 0x0, 0x80000001) 23:19:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 23:19:27 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000640)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x3c, "a1da016d6e1e5eb6ec4a390d10e3338526bbd18f0b7bb358a305f8ded2c4bb7b67ed8cd7c67c3daacb147a7ea4f8283ca8bc68a85eb8ce08ff5c2bb6"}, &(0x7f00000001c0)=0x44) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7fe}, &(0x7f0000000100)=0xffffffffffffff79) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)={0x2000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000004c0)=0x1, 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 23:19:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(r0) 23:19:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="140000001e000503ed0080648c6394f27e31d200", 0x14}], 0x1}, 0x0) 23:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 23:19:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 23:19:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) 23:19:27 executing program 0: poll(0x0, 0x0, 0xffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:19:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fd", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:27 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:27 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000480)="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", 0xcc2}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:19:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 23:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/190, &(0x7f0000000040)=0xbe) 23:19:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 23:19:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(r0) 23:19:27 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0x9}, 0x120) write$UHID_INPUT2(r0, &(0x7f00000011c0), 0x6) 23:19:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc83963901", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000180)) 23:19:28 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f00000000c0)=""/16, &(0x7f0000000000)=0x10) 23:19:28 executing program 4: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 23:19:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) r1 = dup(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) 23:19:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:28 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7fff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={@remote, 0x0, r4}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r6 = timerfd_create(0x3, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x0) 23:19:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:19:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000040)="e1984c6c", 0x4}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsn(0x0, 0xf1f, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) 23:19:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 23:19:28 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '.em0cgro\"p@wlan1proc\xe0\x8fjj//'}, 0x5a1) 23:19:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x28366, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000000180), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) socket$rds(0x15, 0x5, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() setresgid(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) 23:19:28 executing program 0: syz_open_procfs(0x0, 0x0) memfd_create(&(0x7f00000002c0)=']\xa7}F}\xd7]\xbd\x8f\x12\xfbI\x8488r\xf5\xbe.\xd1\xcc\xf59\xa2d\xb9\xba\xa6\x7f\xf7q\xf4FC\xb8lD\x82\xc5\xdb\n\xa0\xb9\xff\x82\xb4\xd3\xac\x84\xe0o\xa0T\xc6(\x8af\x89\x8d\x96<>\xb7\x8a\bl\xd1\xder\x13Y?\xcb\xf6\xcd\xb69Ett\xfd\xad\xfa\xb8Sy\xf6N\xe3\x9f\xaa\xca\xfba\xc6\xbc\xa6-\xd8\xc8\xdf?\xeeS\r\x83\x8d\xf7\x0e\x9d\x8eb\xc0\x84\xaaW\xe7K\xa3\x14\xf5\x88\x14\xcb\x0f\xc6\xa0\xbdH\x9bOp\aH4m5\xf9\v\x121\xa9\xff\x18\xd5\xfc\xe5v\xacg\xe5\xd3\xff}\xd8l\xbd\x1e\x9c\xbdS-\xa5\x17g\xe1O\xca\x125\xaf\n\xc0\x93\x9f_R\x04\xdd\xf6\x1f\x00\x00\x00\x00\x00\x00\x00\'/\xb2\x8aj\x8d%l\x85a\x93\x96UK\xf2', 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:19:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:19:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000018000000dd000000000000009500000000000000835c87688dcbf8cd931800006995"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x116593866f401e9a, &(0x7f0000000180)="d0", 0x0, 0xc60, 0x0, 0xfffffffffffffdcb, 0xe, &(0x7f0000000000), &(0x7f0000000100)="7c79e4c76a03db75db7a5b7187d1a0ae5f5cbe3722071b950900a1f3d97dd9e58e68e24ced5d5ae66151ec8f807a27add5f11e"}, 0x28) 23:19:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x1, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x2}) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="9800000025528d0af3c2986390948abb067c65fbd0da179642e45cbb9390cc426a6a33fe2c492eaec4c7a13746e2460a505315a4e8e879ecb7fdf28bb69fc9fdb299bd93a6e33b2e0855dd6082e230ecf79b6066872ce8346ecb7623ec3d9bc79c882e4422f05b11c4af5a6f64bf5e911395e2a7c0", @ANYBLOB="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", @ANYBLOB="00012dbd7000fddbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c00020008000200060000000800040001000000080003000500000008000400bdb4331e080004000800000008000400000000000800030007000000080003003f00000008000400050000000800020004000400"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000880)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000098d833cf5a1d750f199039f406a66300000000c10f854a389a8fbd4700aa0500000000000100080002009a0b0000080001000d0000000800040080001000080003000400000008000100028a00000800010000000000400007000800010000000000080001f60001000008000100256800000c00040042000000000000000000000000000c000400"/229], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)=ANY=[]) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x10010000000002) 23:19:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000), 0x1c) 23:19:28 executing program 3: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 23:19:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write(r1, &(0x7f0000000600)="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", 0x200) 23:19:28 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2880000aaaaaaaa6c05000060b4090000301100fe8000000000000000000000000000bbff0200000000000000000000000000018000907800090400600000000000000000000000000000000000000000000000fe8000000000000000000000000000aa89656e596146feee098654e1fc67b595f06ad5a9d822751242d1e2d130d31d09fea9a9f9fab59a60aae82bb336feedf49ec5836fab5ee033e36cea25b62c7b1de4ffddda93cd129d7042cca3fb28ee9353eeef793a514a9d9c0cf000d43390dc03a5f688005213c871438cbd154396579f00fd044a136ff294ec1bbc102c3535a80e7a0cc4a27277d948e602d94abf"], 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) r3 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r3, 0x0, 0x0) r4 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) getsockopt(r0, 0x7a39097b, 0x2, &(0x7f00000000c0)=""/61, &(0x7f0000000100)=0x3d) pipe(&(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000017c0), 0x4) sendmsg(r4, &(0x7f000087dfc8)={&(0x7f0000000180)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffc0) 23:19:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) 23:19:28 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e22, @multicast1}, {0x0, @remote}, 0x0, {}, 'syzkaller0\x00'}) fchownat(r4, 0x0, 0x0, 0x0, 0x100) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x100800) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:19:28 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe0d) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1) 23:19:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 23:19:28 executing program 1: 23:19:28 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x6}) 23:19:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x0) 23:19:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 23:19:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000654d19e44e892d3b689c6b0c2559d463bb9012e70b4189cdf335e6b06098d2b9e225"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) 23:19:28 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:19:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="614dc184f340", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x88be, 0x8}}}}}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080), 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x16a, 0xfa00, {{0x2, 0x4e20, 0x0, @rand_addr="525bae58db1b25f9a025b1ef52f6e289"}, {0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}}}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3f5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40000050}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x400fffe, 0x0) pipe(&(0x7f0000000280)) 23:19:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 23:19:28 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:19:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$alg(r0, &(0x7f0000000040)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', '.em0cgroup@wlan1proc\xe0\x8fjj//'}, 0x5a1) 23:19:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) read(r0, 0x0, 0x0) 23:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) socket$inet6(0x10, 0x800400000003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x105) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) creat(&(0x7f0000000100)='./file0\x00', 0x0) getpid() ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@loopback}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) request_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, &(0x7f0000000400)='/dev/net/tun\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x7, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd6}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 23:19:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe35f6be43a1ee78e, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc001000064003000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 23:19:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) listen(r2, 0x0) 23:19:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) dup2(r2, r0) 23:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 23:19:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYPTR64], 0x301) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 23:19:28 executing program 5: 23:19:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 23:19:28 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) dup2(r1, r0) 23:19:28 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:19:28 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xdc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:19:28 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r4, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) 23:19:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 23:19:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='TRUE', 0x4, 0x0) open(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x0, @time}) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) 23:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd92, 0x0}, 0x50) 23:19:28 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) 23:19:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_cache\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='projid_map\x00\xba\xb6\x10\xe1\xc9\x18+D\x80\x95#\xc5\x9c\x04\x00\xfa\x88\x02e-\xd3\xb7\xe4\xfb\xd7E\xd1c@\xfd\x1d\x105\xed\xa65H\xee\xac\x85\x16L\xcf\xb8\xe6\x9e\xee\xd2\x8f\x8a\x9b,7\xd3\xc2)\x13W\xe1\xa2Y\xb1]!S\x1ay\x15-R\xe6\x13.f\xf5\xd65\xf8\xed\xe1\xb4\x12I-\x05\xbe\xe0\xe2\x1b_\x80\x89E@\xea\x82`{M\xe9x\xd0\xda3W9h\xe9\x17\xf7\f\x82\\\xc2\xfb\xd8\xf9\x8a\xf2\xbfJe.\xa8\xb0w1 \xd9Z\xad\xd4\x85tHn&\xf3\x12\xf5\xf1\x9f\xa8\xces\n\x06\xe6\x8c\xce\xe7\xeb\xeb\xdd\xe7\'\xd6\x98o\xccF\x9f_pMbXF\xb7\xb5\xb3F%\x94\xe2\x83\x11\xdb\xe5\x15q\xe1\xe3\xe9}O\x96\x91t@\x94O\xa1\x90=I\x9c\xce\x7f\xa9Iz\x86l\x05$AW\xe6p9\x99^\\={\xc4\xab\x93\xef\x89*^8Ki\x03\xafn\xaa<\tn\x8a\xe3\xa7\xa1\xc7\xabeEg\xcf\x81\xd9\x89\xe9T/\x113*11\xabT\x05\xc6\xb0\xbf\xb7\xbe\xcddw\xd8\xcd\xffhXK\xbc7J\xbdw\x9f\x98}}e\xff\x87\x87\xd1\xfeP\xb5\x8cY+\rwR|\x15\x9a\x84t\xfc\xc0\x121\x89\x95\x18\x91.\xf8\xea\xe5\xaaE\xd9*H\x02l\xae\xfd\xd2\xe2\xf8\a\xda\xe0c\xa3,\xc0B\x8c\xea\x1cJ\x97\xf7\x9c\x06Y\xc2\xd0\x14mQN\xac\xe3\x9f\xe8\xbb\xad\xa5\x06\xc3.\xd8\xb0\t\xa7\xb6v\xd0\xf8r\xbf\xc1\xa0,kS\x13\x16G\xd4\x8f\xd3\xa9|\x97;Um\x80<\xd5\x89Au\xa1Ny\xb2\xff\x949k\x0fh\xc4\xd2w\xae.\xcb\xcf\xe5Kf\xc3\x93\xe4\xf5\x1262\x8d\x1f\x8e\xaay\x80N\xbd\xaf\xe6I\xa5^\xe6\xcdo\xf02\x82\xb4e\xed\xf6\xb6q}\f\xf7\xe4\x0e\xa2 a\xdco\xa3\xbe3\xe0\x83=^E\xd3\x90\xccd\xed(1\xb5\xca\xd6t\xaf\xca\x97\f\xd9\x91\xd2>\xfc\xca\x95\x17\xcd\x0e\x190\xcd\xebBV\xf1\x92\xe2\xe1\xf2\x7f`/\x16\x83\x9a\xe1\t\xe6\xbfb\x9a\x8b\xd9\xb7^H1m\xd0l\xd1\x1ec+i)\xd5\x8c\xe9\xae1\x7f\xaf\x05i,') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140), 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r2, r1, 0x0, 0x9b6) 23:19:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000100)) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 23:19:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0xb83) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x40000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000180)="6a81dd4bcf94af996ce7f2fe9f316af20511363a972db9c07b2f89", &(0x7f0000000240)=""/104}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000001c0)={[{@init_itable_val={'init_itable'}}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="3a05079d0c5ae88f6461abb232365fad", 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0xa00000000000000) 23:19:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "23b8098bd43e4421277aefce0de85eb13c7b00"}) 23:19:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xff7d) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x1, &(0x7f0000006b40)=ANY=[@ANYBLOB="1800000000040000"], &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:19:29 executing program 4: syslog(0x2, 0xfffffffffffffffe, 0x21080e50492c9f68) 23:19:29 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x3f, 0x6, 0x8}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:19:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x800, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000000000000a200000000000000000000014000500fe"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:19:29 executing program 1: set_mempolicy(0x0, &(0x7f0000000300)=0x75f, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000240)) getpid() 23:19:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 23:19:29 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000810) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e000000238489d4aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x78}, [@IFA_ADDRESS={0x8, 0x1, @broadcast}]}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000140001000000000000000000020000", @ANYRES32, @ANYBLOB="08000200e000000238489d4aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48030000", @ANYRES16=0x0, @ANYBLOB="01200000f6c411c8df2503000000", @ANYRES32=r4, @ANYBLOB="3001020008000100", @ANYRES32, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffffff7f08000100", @ANYRES32, @ANYBLOB="b600020008000100", @ANYRES32=r11, @ANYBLOB="6401020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400010000004d0307000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff0700003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000080003000600000004000400080006", @ANYRES32=0x0], 0xc}, 0x1, 0x0, 0x0, 0x8000}, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r13, 0x0, 0x0) r14 = dup(0xffffffffffffffff) accept$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) ptrace$setopts(0xffffffffffffffff, r13, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000240)) 23:19:29 executing program 2: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0xc1d4, 0x0, 0x3, 0x6, 0x3}, 0x20) nanosleep(&(0x7f00000000c0), 0x0) 23:19:29 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008001300", @ANYRES32=r5, @ANYBLOB="24000e0000d9f20000000000000000400c00000000000000000000010000eacde9db8683c1c0fafb98ad19ea7e36c8fcc9d9d7c44434135904a22cca091094bdfcc01f986b411cf0fa7fce600000273d2a5dadb1ab80d40000000000"], 0x4c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 2207.647341][ C1] net_ratelimit: 16 callbacks suppressed [ 2207.647352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2207.658815][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x103ee, @time}) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) 23:19:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 23:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x4000000001, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, 0x0, 0x0) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x5) 23:19:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f000095dffc)=0x4) r1 = request_key(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r1, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @empty}], 0x5c) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 23:19:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000000c0)=@nullb='\x00\x00\x00\x00G\x8ec\x95\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) 23:19:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) r1 = socket(0x11, 0x803, 0x300) r2 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 23:19:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 23:19:29 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000200)=""/13, &(0x7f0000000240)=0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) wait4(r1, 0x0, 0x40000000, 0x0) gettid() clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x8400) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x80000000, 0x8, 0x7fffffff, 0x600}) r4 = socket(0x2, 0x5, 0x0) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 23:19:29 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x800, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000000000000a2000000000000000000000140005"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:19:29 executing program 5: r0 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000440)="b2838619e2bf2f547f12ad878481551dfe11d4da8828076a4c52725199b44626574d661058673cbbe0a1a8318a6519651f05fbbc6f5ae2904cc2c04cb9f27dc975b1bfd4e147360a8827b3507bb1667ce1d21c13cd4f9fbd3921ade10b7a21a2e911f406f28784abfcae34128b4da285ef3ccc28005b2adce6b026299b338884036fd5947eab270a3d7a94e21b6692eda580443ac567", 0x96}, {&(0x7f00000000c0)="173804950bf14a335ba188cdbdccdd1f5cb3d4a742bb3539333fd049cbb9def98f6a89197ef637a3cc4a22902adf6861c0468161217b4a", 0x37}, {&(0x7f0000000140)="9720cce8ea7527b4731880189d5c50c83ed87a26f60761d3143cf1f4be2d7e687ae5082fcda0d9e096a0c5dda294c775a536a44b57ffa557825a88394b3697a719", 0x41}, {&(0x7f00000001c0)="b84fb2eeb6c7083747fbc95c4308ed836a05", 0xfffffe75}, {&(0x7f0000000200)="aa66bc3735a7d380ea77eae6269d030c3267d1d72f75fc592fb1a741fd4dea82cec0b7d5b8ab356a04b45b5ef18fbedd86970c5b3476d458ce245ab05629c24361f677b08002236e08a8544650cda789a61a6bc88cd2d860fc416226107fa2ea714328e92cb8334e867cfd99740b8ba5592bc07dcccec1cb169e30e9a3485347f9659bda21cc5ae4663eb347934bafdc848b55547a4a71dd419d9f", 0xffffff92}, {&(0x7f0000000380)="7fe2b70312b45dd81083632c0db410b782a9cedf0434594a98a292757ed1ace059e8e4e7cc67b01f4dbde0e8a7001b0a865ebd05de49a22d99825906b63053c1b479631f7ae9a841fc2e2957b17e6125122bde5df47fd5b232d9c5c2541e9691fb4ea9f66bc6017a535079434ba3872b96d30d0001915a4384de31f3fae48845c2f9cbe1107029d23ce1743bd11772b0ad909485576a", 0x96}], 0x6, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x1fc) ftruncate(r0, 0x0) 23:19:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) write(r1, &(0x7f00000001c0), 0xfffffef3) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:19:29 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8000}, {0x0, 0x0, 0x3800}], 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) symlinkat(0x0, r2, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x80) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 23:19:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0xa004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x12402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) add_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="d5e7fd239bfba9d6eca2c7305176ef6b729dc19b7050b8ff3e8f94ddbb9c9371fc15eecfdc8128b89d74315e71b32a547c9c4ef3ef8605d98a11ffe190068d673900ce", 0x43, 0xfffffffffffffffd) tkill(0x0, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 23:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) read$char_usb(r4, 0x0, 0x0) 23:19:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$alg(r0, &(0x7f0000000040)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', '.em0cgroup@wlan1proc\xe0\x8fjj//'}, 0x5a1) 23:19:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe820000000000003013e5e36fc3e001"}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 23:19:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:19:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") unshare(0x6c060000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000090468fe07002b00e8ff4000ff07030000000000000003a2881419001200120001000300"/57, 0x3eb}], 0x1) 23:19:29 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r2, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:19:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @loopback}, 0x1c) 23:19:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) 23:19:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) 23:19:29 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="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") r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000002300)="104113ba46a509469d1b68f5fb31a90d7b0092de14b4698de7158d2693520231f1f334984c34cb7414030c3ff28e6235a0343c51199105ab596a5fe019521473fd4afb9947de8ac6ae4ba7373ed43cbe117892afd00f8cb533493cfcc61d9146c62c8306a686e1097715e451ef86a613a899d4c1e5f53ca85a117ae578a5558df91f46f2ff6fae93c3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 23:19:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 23:19:29 executing program 0: 23:19:29 executing program 4: 23:19:29 executing program 3: 23:19:29 executing program 2: mq_open(&(0x7f0000000180)='^\x00', 0x40, 0x0, &(0x7f00000001c0)={0x101, 0x3ff, 0x5d6, 0x461b, 0x5, 0x3f, 0x5, 0x4}) 23:19:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0xda3, 0x7, 0x6, 0x60e, 0xd7a, r2}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000004, 0x8) ioctl(r0, 0x1000008912, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) 23:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 3: 23:19:29 executing program 4: 23:19:29 executing program 5: 23:19:29 executing program 0: 23:19:30 executing program 2: 23:19:30 executing program 4: [ 2208.367351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.373156][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:30 executing program 5: semop(0x0, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(0x0, 0x0, 0x0) 23:19:30 executing program 3: 23:19:30 executing program 4: 23:19:30 executing program 0: 23:19:30 executing program 2: 23:19:30 executing program 1: 23:19:30 executing program 4: 23:19:30 executing program 5: 23:19:30 executing program 0: 23:19:30 executing program 2: 23:19:30 executing program 5: 23:19:30 executing program 3: 23:19:30 executing program 4: 23:19:30 executing program 0: 23:19:30 executing program 1: 23:19:30 executing program 3: 23:19:30 executing program 5: 23:19:30 executing program 0: 23:19:30 executing program 2: 23:19:30 executing program 4: 23:19:30 executing program 1: [ 2208.767362][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.773186][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:30 executing program 3: 23:19:30 executing program 0: 23:19:30 executing program 2: [ 2208.857345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.863179][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:30 executing program 5: 23:19:30 executing program 0: 23:19:30 executing program 3: 23:19:30 executing program 4: 23:19:30 executing program 1: 23:19:30 executing program 2: 23:19:30 executing program 0: 23:19:30 executing program 5: 23:19:30 executing program 4: 23:19:30 executing program 2: 23:19:30 executing program 5: 23:19:30 executing program 0: 23:19:30 executing program 3: 23:19:30 executing program 1: 23:19:30 executing program 0: 23:19:30 executing program 5: 23:19:30 executing program 4: [ 2209.167337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.173158][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:30 executing program 3: 23:19:30 executing program 2: 23:19:30 executing program 4: 23:19:30 executing program 5: 23:19:30 executing program 1: 23:19:30 executing program 3: 23:19:30 executing program 0: 23:19:31 executing program 4: 23:19:31 executing program 2: 23:19:31 executing program 5: 23:19:31 executing program 0: 23:19:31 executing program 1: 23:19:31 executing program 3: 23:19:31 executing program 0: 23:19:31 executing program 5: 23:19:31 executing program 4: 23:19:31 executing program 2: 23:19:31 executing program 3: 23:19:31 executing program 0: 23:19:31 executing program 5: 23:19:31 executing program 4: 23:19:31 executing program 0: 23:19:31 executing program 1: 23:19:31 executing program 3: 23:19:31 executing program 2: 23:19:31 executing program 5: 23:19:31 executing program 3: 23:19:31 executing program 4: 23:19:31 executing program 0: 23:19:31 executing program 2: 23:19:31 executing program 4: 23:19:31 executing program 5: 23:19:31 executing program 3: 23:19:31 executing program 0: 23:19:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:31 executing program 3: 23:19:31 executing program 2: 23:19:31 executing program 4: 23:19:31 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x4}, 0x10) 23:19:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 23:19:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 23:19:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000400)={'sYj', 0x0}, 0x0, 0x0, r3) keyctl$clear(0x7, r3) 23:19:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x7fffffff, 0x3ff}) 23:19:31 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@empty]}, {[@dev]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:19:31 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:19:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa808) 23:19:31 executing program 2: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1008000, 0x0) 23:19:31 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={[{@nobarrier='nobarrier'}]}) 23:19:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001100)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @gre}}}}, 0x0) 23:19:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:19:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/130) 23:19:31 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 23:19:31 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10becf023e7cf945}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0xa0) mknod(0x0, 0x800, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) unlink(0x0) 23:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r3, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 23:19:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) 23:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffdbe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 23:19:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x400) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', 't\xf1\x00'}, 0x8) 23:19:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:19:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 23:19:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "1252ae44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e0700000016be166266f24b4917affda8404b38b15a21560c0100008000", "83146c1555916e26a3ee100289ec76e17258339383003f4983dd5cb264098aafcebd44cd94000000000000000000000000001100", "ef25ffae0784b76699ebff00"}) 23:19:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) 23:19:32 executing program 0: socket$inet(0x2, 0x4000020000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffec9, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0xffffeb4}}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x20000000000000a, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="4034abbb0140212014250f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r2, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:19:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r2}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r4) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='/dev/sr0\x00', r7}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 23:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write$binfmt_misc(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="de"], 0x1) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r7, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) ftruncate(r5, 0x2081fc) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) 23:19:32 executing program 2: 23:19:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="140000001e000500ed0080648c6394f27e31d200", 0x14}], 0x1, 0x0, 0x0, 0x60}, 0x0) 23:19:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") 23:19:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x5964, {}, 0x80}, 0xe) 23:19:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) read$FUSE(r0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000000) 23:19:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) dup3(r4, r0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) read(r4, &(0x7f0000002780)=""/4096, 0x112c) 23:19:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:19:32 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 23:19:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', 0x0}) 23:19:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100), 0x10) 23:19:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd}, 0x3c) 23:19:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{[@empty]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) 23:19:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) 23:19:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:19:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/969], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 23:19:32 executing program 2: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={[{@session={'session'}}]}) 23:19:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x5}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={[{@session={'session'}}]}) 23:19:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 23:19:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @link_local}) 23:19:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 23:19:32 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{[@empty]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = getpid() ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x0, 0x0) ptrace$getregset(0x4204, r3, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x0, 0x2, 0x0, 0x4032, 0x2, 0x0, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x200}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c462"], 0x8a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'sit0\x00'}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 23:19:32 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@empty]}, {[@dev]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:32 executing program 1: 23:19:32 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:19:32 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x10000}) rt_sigtimedwait(&(0x7f0000000080)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 23:19:32 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/174, 0xae}], 0x1, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/160, 0xa0}], 0x1, 0x0) 23:19:32 executing program 2: 23:19:32 executing program 5: 23:19:32 executing program 2: 23:19:32 executing program 0: 23:19:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e7", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:33 executing program 1: 23:19:33 executing program 2: 23:19:33 executing program 5: 23:19:33 executing program 4: 23:19:33 executing program 0: 23:19:33 executing program 3: 23:19:33 executing program 2: 23:19:33 executing program 5: 23:19:33 executing program 4: 23:19:33 executing program 3: 23:19:33 executing program 2: 23:19:33 executing program 0: 23:19:33 executing program 1: 23:19:33 executing program 5: 23:19:33 executing program 4: 23:19:33 executing program 3: 23:19:33 executing program 5: 23:19:33 executing program 2: 23:19:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet(0x2, 0x0, 0x0) r2 = socket(0x10, 0x4, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) splice(r2, 0x0, r3, &(0x7f0000000040), 0x7, 0x1) close(r0) 23:19:33 executing program 3: 23:19:33 executing program 4: 23:19:33 executing program 5: 23:19:33 executing program 4: 23:19:33 executing program 1: 23:19:33 executing program 0: 23:19:33 executing program 2: 23:19:33 executing program 4: 23:19:33 executing program 5: 23:19:33 executing program 2: 23:19:33 executing program 3: 23:19:33 executing program 0: 23:19:33 executing program 1: 23:19:33 executing program 4: 23:19:33 executing program 2: 23:19:33 executing program 5: 23:19:33 executing program 0: 23:19:33 executing program 5: 23:19:33 executing program 3: 23:19:33 executing program 0: 23:19:33 executing program 4: 23:19:33 executing program 2: 23:19:33 executing program 1: 23:19:33 executing program 3: 23:19:33 executing program 5: 23:19:33 executing program 3: 23:19:33 executing program 0: 23:19:33 executing program 4: 23:19:33 executing program 2: 23:19:33 executing program 5: 23:19:33 executing program 1: 23:19:33 executing program 0: 23:19:33 executing program 4: 23:19:34 executing program 2: 23:19:34 executing program 3: 23:19:34 executing program 4: 23:19:34 executing program 5: 23:19:34 executing program 2: 23:19:34 executing program 0: 23:19:34 executing program 4: 23:19:34 executing program 3: 23:19:34 executing program 0: 23:19:34 executing program 1: 23:19:34 executing program 5: 23:19:34 executing program 2: 23:19:34 executing program 5: 23:19:34 executing program 4: 23:19:34 executing program 3: 23:19:34 executing program 0: 23:19:34 executing program 2: 23:19:34 executing program 5: 23:19:34 executing program 3: 23:19:34 executing program 0: 23:19:34 executing program 4: 23:19:34 executing program 1: 23:19:34 executing program 2: 23:19:34 executing program 0: 23:19:34 executing program 5: 23:19:34 executing program 2: 23:19:34 executing program 4: 23:19:34 executing program 3: 23:19:34 executing program 0: 23:19:34 executing program 5: 23:19:34 executing program 1: 23:19:34 executing program 2: 23:19:34 executing program 4: 23:19:34 executing program 0: 23:19:34 executing program 3: [ 2212.927360][ C0] net_ratelimit: 14 callbacks suppressed [ 2212.927368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2212.938815][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:34 executing program 5: 23:19:34 executing program 0: 23:19:34 executing program 2: [ 2213.007352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.013204][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:34 executing program 3: 23:19:34 executing program 4: 23:19:34 executing program 1: 23:19:34 executing program 5: 23:19:34 executing program 0: 23:19:34 executing program 3: 23:19:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) 23:19:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x44, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYPTR64=&(0x7f0000000440)=ANY=[]], 0x0, 0x0, 0x0}) 23:19:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x249) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000100)=""/92, &(0x7f0000000180)=0x5c) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x1, 0x0) dup(r5) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r6, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0xa9, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:19:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 23:19:34 executing program 4: 23:19:34 executing program 5: 23:19:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000001000)) 23:19:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x3, 0x67) getsockopt$inet_pktinfo(r1, 0x0, 0xf, &(0x7f0000000940)={0x0, @multicast1, @multicast2}, &(0x7f0000000980)=0xc) 23:19:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b45602067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:19:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 23:19:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket(0x2, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0924fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 2213.327352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.333171][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r3, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 23:19:35 executing program 4: r0 = epoll_create1(0x0) close(r0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) 23:19:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000180, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:35 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) 23:19:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000054c0)=""/210, 0xd2}], 0x1}}], 0x400000000000225, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="ef", 0x1}], 0x1) 23:19:35 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x3, 0x67) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000940)={0x0, @multicast1, @multicast2}, &(0x7f0000000980)=0xc) 23:19:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xfffffffe}) 23:19:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffc4, 0x280001b0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0xffffffffffffff90) socket$inet6_tcp(0xa, 0x1, 0x0) 23:19:35 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:35 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000800)='.\x00', 0xa400295c) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) dup2(r1, r0) 23:19:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) 23:19:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:35 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 23:19:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xff}) 23:19:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) unshare(0x24020400) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x800) 23:19:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') sendfile(r2, r3, 0x0, 0xe6) 23:19:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000880)=0x0, &(0x7f00000008c0)) 23:19:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) write$tun(r0, &(0x7f0000002380)=ANY=[@ANYBLOB="00000200000000000000603d74670f9800002ceb79d676d5fc72a0adf849622d054afe88000000000000000000000000000100000000000000002c0c040600000000fe8000000000000000000000000000bb0000000000000000000000000000000100000000000000000000000000000001fe800000000000000000000000000000fe800000000000000000000000000000ff01000000000000000000000000000100a500000000000005020000000100000100040100001a655575beab4c64c897e0c356eb58048d34b6ec49ffe3002e64e8e191cb0b033b30793f957ee4d2f144cd61d3cf3c357c22d4d207dab1ac17a599b5969e91e79104023fed88e12a8af23dfd073a14f381cdeabee288bef8a0c761aaeccae5626efce7a521be75b0371109a2ccda0d2ca7a83baee1c84c96026f7a66552f4b587f7c4a9df0d8eb8d282a351b6f372d960ce7fc3786263489d6a73a8d80180f68650df18a4801095a6aaf12ce563e69927e6a27d4e71e1ee9406e2fbe53d3282f375df90c9fe37296c888cba62edafe65db69a53520b925c62df397b9dccafb7b389a5598a1ce96461f66a13ee305c83cdb57f7538c711f434cf464f2c64a94b43ae266e0d21b4b36185a2e5e7d23aafab77aa22462e5b0010622dca48289fa933323b752b541ef04d55194101750e9be4c851ac09ad0d8c2f9a833887005c27067f2ce5e28c16e8d7a648d7b1adb2b6a56717906fc7fb2f3ebe7ca4122b5be10e6961495321c6fe1f99e81b8cf8733c6b39f11db90afb989ec97707760d0a9bd0fd401ec59d29c13bead85c72e10304c842aadea853447f9fdc5188c4e4a3e24f9bcf4b09b78caec89b57bc04b2763eb741daae53ced7f89d79f170053d767352d6bd52d6c310982ac56430728458b8d3eca816c6cbb65a39f341095aad173e687cfd0b083d94e91c6e27bacf6b69766daebe11b0ad045888d2611fa43181d6f1753bf31bf264dc9ceefe6ddc79b97dfc8c4e39ead4f99a0b3563ab10373fea01d3c710700f522abf37824bbe0616acfe2dd674b139ebd20b77181fd5861be8bd6091218d84d947b64285bb2c01639cd7e91637edd87730ab92b6feb51d71f28f228e1209bb63fcface638b248e37b8bcbaa212c7bba4c459d835e94161d9e45e17f1384db8a6ef72cdfa6597581aacdb9f844479d0626e0e4a609c60a7fb4b957621b65c0f8c151876a9a73665ed2ec3bc21fc6633ebff1e37bd73959706ab3ea60678b3189d1e75cc3cba375040f00080000b03b99d8b2be5b380b53bf47fb07a41fb0b7c53ae1ee3c24e88137f93f07dd19e5358dfe69a2e07f8c3ea1686bf92b7236537a186f12049e83cd81e6aafe9a52a4b7f0a2d604fbb0db050e8617b7c6dc87f699c0f61d249a3b866cc36b4b944bd08c512899dde0a68f5e679bba31468fd65775501250939e81242c14ec17e11428eb72b8b5ccd103632d317057ad1392c155709afe8a3788ef7a5651a505ca956eb972d0481d624aea9e67702daa270fee6ffcef389f841af2efd9f296636d9ad6f411ed7a7731377a5301416949090d6d19ae42cfca3498f91846d37df7912a4f32ca8e6619265a49b9b67ce5d5857325560679adf4a83b690934a32fefbef73c71f937547a5dfff0a6eab631095af9a9adb3aab40aa8677df580cfd230e10449658fd8c159307a35bfb6a8f28a460212a22a3e9ae16dcc0842ba62b3925d16e754fe6018c2ea6cd3b1385713172fa4d5510d34aaff49873e19cf90f384732c80262aaa55a0ee9880c3563c74ee25e2dd976fcdd48f94780d6a4948b6c4028c17647e874a5669b00e9878ec46ac3e2eddf7db59967c6869e32bf2150f05fdac3275acaa4b02fd35290db7c8e68bfbed416132968c287ecd19cc7bcebb4148e52fa6e07eed900142a5c8f8ec0a6fb002153b1d6d9f3a8d6a05f8e564c047d17c1727451d2d21a254c1eb4028f318aed0fafb180341affda2e51564d8a96190d1b8c2d9640ec31146804b8847270b792def69519f90c9fc08ccaa9f2efdce0f80d98d53bc71bf8a5c20d5589c359229a255d1cf294c28b802667082d66f55c805f4f61d0277f352d87ff2a222ede41b2efe4317c9048ec6fae5128270074eb0085693ac463ffdbe918246beef41aa49ad0e6f624f92d6d8e8369c67964452080a186b96d96fb50e21b6afd2b542e23739df927cee9a4ff5ec7d8f7f22eae0fee3e5ce99b15e922d446ef2b20acdd5e284a3cc35a2c8709c39bc95d122147ad7cb7a928acb746dcf0e2c8067350001d01f3da5f6f3ce812f8266d2dde503eb84d9ee88f4d239703ef09836693d12d4d992d288c243a865a992ce183ce62ebeae1c8a6ccb6120a4f9e7404d859282d1707e41b5b2110492de03365a3e1fab95a550210156cb16c200775bceec087807db7d9988cf2387a657837467a8d593c6bc78d5205f3543728301bc1ded68abf4c9ed5bfb70caf6202ebce1b495d211abdc58a0f77b6b44618db7a0cfc9b37961485ab50a3e6050e7643b870315912022af93129d4824a8c3510da8ec4559208a551bac42aa30bbdd811663711185479ff81e8ddef295b084bbc89db6e6923a1a85d434f30243b1a7196c5d3e82a58e400263abcd768a43b6081dfc13d14511395cb563ea605f5b09e5dc7875c91e54774027f9028ee884bb2c414a37313d1bdfbf2491411a62d0c9e18b4fa2d9211b8a4c784210800c087e330e45a69ad29f86e0237229abf07ebc0358899f7113b3bb1b41d3cbb6a02421349fa205d483cc2f46498e5c97bb8c3f6ef506a42c056f4032ad4f4984f3a5dea5fd4429fa196fb5909bee4296b774ee23a0e44114681721f696c93bc682b035607e8e0767af076afcbddd8ad9cbc1f1960b3441695a6240fec78189e121e709c7af1fdb448510df9f4a234ac50564e2c7944d60c5b87d2bc3b4aee8904912ca4522230db501090593fe6a63cef662a5a7f623777fa1db2027ede1eb23db68e13942416f399cb21c2ec450d7ee10d20e1c09611b9f3eba63a916981a4402d9117a97416257cd3bd9ee547e197421f9c3d0146a2b9c8c4a2a0b00313c6d7a00a9c6903f23afcd9a02a904902400316a7b3f1d7ce64813cd941a4e259423d83d20fb7ee2df566771a9f59d49f52683088878c559ad9d941bf11c42a3ebf3451a150220d2883b56aa144935123586438111a8664495c53cd97e458128dc567e67224e62edbbc931ac9bbe5a9d5e2023404f4444de2854b59db379683aba0738624764106c0b9d094689a75283dbfbcd17bdadcd3afe33d016466e96bfe2152135b8c5284e4876ce5d067baab72d4e55775eb8ecb8b53310e0c39a25c3180b06d06281d66b946ea978d5ec4482943b4252ca97b69fd8a5aa47bb6feddd10ec58b12e2070a5d3a14f2945d9e6a6428a29a6abc09fc7ad4ee7ff6b01ad1a32c5ccb228482bffbdc9a0ed35f1b7cb297ead96818e0d9dd072abf950c94c6d965a4b4c08c166b32d3cc48a6459f334ae2ce737e844869672235b508840f14fc863b286ffdc6939b7bb2efaff5810e367e381aa3526135d3aeb1fd08c6faf715c60395210a41b15cea58b4f75064f250c614a4065b14f8952c0550135e4d4af7568f4fdc05b4f12cf0ee8068ddddd2798d9e4b6f1dc0fd1de87441fdade296c02ea6ae5f0d7cc508f1704ea3a28055bfb98c05251ab5a4fb571785090cd6e7d54a375a79737884964fd4c1a397aa2cc015eaa6ffa8521a4002342a902d101b25db53084137c6084e9452dc10b91606f6c542a314b2ce3ad5661666e2bbca03f12d198ac04cfe374ae8026916aa673eeb46cb1313648bbfcee4d8c63988a94a19c3ad579efb26ff364b9d1caede3e18da10e27e766cc3a2d76ef9c21d49b60b55ac3fb49615b4e0d58297f51c4b94012504fd5736f2151d4b37c4dac46c2703e693a1c5b3e07705938ed9f5d02dd3f1dbfd336b04fa670cb652add3189797ee4a3a1e6ea250e21f4c6f34ad45328ccf9076d58dd2c10e5659f5d32925485f800ed212b301320f93f6e23bdf3214681e09ac42a3a7082e84ce37307e7bf770184a07cc19da8cd127d9d185f3319c2790a3bae40d4c8bb77d78ea9db746fef1756456998647632e86809118f4d470c188a5aaf390b7fe0931d32b77be58633dfa8e63bb230acf5e310fbafd9c4271874557223b15b462a93fb7fb55189134111085d5de4871d7bca5037309f56fa4e2a6c46478191e8dd907fe0bc6a00ea5e88b52ef0386cc14c737cb8a09547e274620e0341c2664a0e7681d324dca89af0b9fddcf03c0b6427ec7a526112ce3b545f40b014336c258b7406b38339a81f69916c59845d9b0943da1ef74c61c675100ff107fef26f2a165dea585c794ab0bd6283b4366857353cf44d49210768b868e332eb0df2b79fc291559fa876cd973c5c508626149f40c0a7f4ad2eb46d980f005444f67ef6817d7c87e592151f8f69d4491823b5ceb1a5e30fb07360cd517fc1f6dd8a887342a09fea5374f78025145ca8a25e997872b91ba0e084b1b60d8c8fdb40a68d03dc0745988174fc6a929595c9f8e8ca4993cf74f7f9cbd08a03b60d136607cddf0d3e20cb737adaa128fb00872276cb940d496179c50d7e76914acdf50a58218398a4f9c9de1e0ec10382b375df9cedc7352e822501f9b6474f0edf6d6a8d2173531f23dbc7dfc4aa59d0f5fc7b868e231e947ed9c0854e278c01f30500000000000071500d936e3661d6c56ab4024753ca7924b513d7ae3e04f1d0b2d38aaad7788711a8c996cd4e2a29a64c6d086831be101cca423e0579abd7591c23bcd66345b08b0c1f8b5f3de717f3a3f52be0a404a371267b306669485c62dcb67000e1df970a836de305b452497fae1708ba0e106719c7a7f5f76dcc980afa5b06ff14e86b712d0f102f58014336d0ee84e3b0e1a7152c0ca0d17839bd01050aa602a1d4403f791a0c527dfe6b4412f5a72add03c822ae41855a375c814a75a167943040f305a971f3b330bc000000000000000420880b00fe0000000025fb71b190c9067e65dfdcc757a2a4105139f655924171e648e30dd426008eb079f8c9b6960e93a62c8ac3bd4aa575e512544ee3200e415a26b22f044434c394ecb9d491220c1a4d9b1dc3c8265b13e2ce26ad14e3b6bb8996d11a25e781291d6587e6467af5116295ac8e082a6be9c11c19fc912a3d989c56d82f7ee1eca0667d164ddf028f52992b0983c79353d47f7db501ecdaa7c4e68e11edc12f033dc77d71517ce4c557f3d6ccc24bc2e8555a97d8c114d8b9d786463e92371d35f538b8dec62748eacfa24a39181aea68f629250da2e25b258b0a613b2a1cd417fb71089a318035a2f85e348e2d5f72069db2d4c970f181498ed418982e8eb6e900000800000000009c33693197bb170a70cfec811fc2dded2642c4f5a8d3bedf8dac21f48a123c41ff5c5072c00adf60a4747fd02f754484e8ca84c7f3bfb5836714afed794aa9173814c857cc86bec1d653f5f673cd3d92f12a2234a7edc2adaab4be0fec3c2f62ff4d681d28499c0548e0e0583690dfc50c67bb3c062fe2659227485e2a45e0b1bb6bf171dd8ba1e979e1483997245ff6394e63c4947339cc000086dd00000000000079d3201c5d8c8554e62d080088be00000000100000000100000000000000080022eb00000000200000011f49dbed50b4128514d3d61c8eb84e6d573ae43d1fb45b7d9036cb566beb3e3e0b05f94e63430950dcb89848230801b8a5fa4f8002a64623b3d2b82ce2eb3d0441da9a65859795dd18b71575f8e0145bc681697dd67459928261f3bd3275169e17fd7c0bc199a2b10a64d53586e8c0d66114a8a8c82194d757ab72c7ffa2dddb66e99523261a00f333afc9224e0a138cc1b35c08e5421e65fc20f47b185fcc42bba1527d1392a2ea8f89ac002ac8d19fa2984ef3ff3b4dbf110c410281525c1344e9dab0b663370d98fc248fc13596bdcd1e24d6da07e57e75473b9f57b2e36a3c5d94fdb5e21108ff6fc9be43a285f645a71dd802dfd11b0958635433c47aa660397c7634d43a1e41116b1fc3883593ad54f017145ff552a147f8dd4a"], 0xfca) 23:19:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:35 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) io_setup(0xa, &(0x7f0000000000)) 23:19:35 executing program 4: getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) 23:19:35 executing program 0: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e75"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:35 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x8, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 23:19:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957a", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2213.897333][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2213.903163][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121a", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:35 executing program 0: semop(0x0, &(0x7f0000000100)=[{0x2, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x2, 0xfffffffffffffffa}], 0x1) semctl$GETNCNT(0x0, 0x2, 0xe, 0x0) 23:19:35 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:19:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000054c0)=""/210, 0xd2}], 0x1}}], 0x400000000000225, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 23:19:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000100)) 23:19:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000a00)={0x0, 0x0, @ioapic}) 23:19:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 23:19:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @dev}, 0x6a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:35 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 23:19:35 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC], 0x0, 0x51}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:35 executing program 3: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007df, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x883ec286b61b281e) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x2b, 0x4, 0x0, {0x6, 0x4, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000), 0x4) chmod(&(0x7f00000000c0)='./control\x00', 0x0) 23:19:35 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) umount2(0x0, 0x0) 23:19:35 executing program 2: mount(0x0, &(0x7f0000000480)='.\x00', &(0x7f00000004c0)='proc\x00', 0x0, &(0x7f0000000500)='md5sumnodev#posix_acl_accessnodevvboxnet1\x00') 23:19:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) add_key$user(&(0x7f00000008c0)='\x00\xb7p\b\x00', 0x0, &(0x7f00000007c0)="16e0207e256a4430ebc93d787206983c7d27a884e953b93a7c58f723869e494a3f26fe9e6bc75dbab009501f8d46fbc20a8b8bfa8b1b8683c63d5d6520af4e838b5931a3058f952331f8e86d505c10e9e69c74db9b50d58884a9acba4dab6295706ec8038a3aeea773851e1a5d1ba19067ab2d821e8ba0ac13f9c6846aa663b8325d059fb438e553d24aef1424fe035b60a22fb1fbb3def709347be13e849206000000000000003154b6ce2af795a978caaf28789b747b2238ffe255b30930a1aac2e782f563b7a1ecceceabf15e069d60a6c3de9d69", 0xfffffffffffffca2, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) open(&(0x7f0000000340)='./file2\x00', 0x80000, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2) 23:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 23:19:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 23:19:36 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6990800004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 23:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 23:19:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fbfffffd) 23:19:36 executing program 4: io_setup(0xa, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff13}]) 23:19:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) 23:19:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fd, @fda, @fd}, &(0x7f0000000100)}}], 0x100000089, 0x0, &(0x7f0000000000)="0a7a794ebd22d3ad1eb9226d014a60c4e9cd"}) 23:19:36 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/26, 0x1a}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0x9}, 0x120) 23:19:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x14) 23:19:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r1) 23:19:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:19:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 23:19:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r5, &(0x7f0000000180)=@nl=@unspec, 0x80) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 23:19:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) umount2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) [ 2214.607337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2214.613168][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 23:19:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xfffffe3d, 0x0}}], 0x251, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000000000004) 23:19:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) geteuid() syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{[@empty]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) geteuid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@empty]}, {[@dev={0xac, 0x14, 0x14, 0x21}]}]}, @ssrr={0x89, 0x3}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 23:19:36 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0xb8113972d0bf7459) 23:19:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) open$dir(0x0, 0x0, 0x0) keyctl$link(0x8, r0, r1) add_key(&(0x7f0000000180)='big_key\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 23:19:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3f) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 23:19:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'sit0\x00', 0x3}, 0xf7) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 23:19:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000006180)=[{{0x0, 0xffffffffffffff81, &(0x7f0000002fc0)=[{&(0x7f00000008c0)="4de024fe4c0000e669910ac2b38f", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 23:19:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92ef", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 23:19:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @ioapic={0x4000, 0x0, 0xfffffffc}}) 23:19:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @ioapic={0x4000, 0x0, 0xfffffffc}}) 23:19:36 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00\x96;X\xb8\xe5\xe71\xf3er\\\xff\xe5q_e\xebc\xcc\xf7\xa5xu\xbc,\x98W\xef3lI[e\ac\x9bh\xda\xa9\x19R\xb1r\xe1^\xaa\xd5\xc5l\xa8\xfe-\xb9\xd5\xef\x9f\x91\n\\\x99\x99\x95p^6\xd8\x9av\xa86t\v#\xaf\xd5D\xd3\xac\xae\x13c\xdd\xb5s\xa5\xcc)j\xa2\a\x02d\xa5\xd5\x82q\xbd\xe0AD%t\xf4p\xae\xe0m\xda\xc5)\t\x98\xceUB\xd6O\x9dYSyt\x839)7\xbf\xbfO\xa3f\xf5\xa1\x87yK\xedavr\xc8o\x83v\x1d\x05\xb2\x1b\n\x10\xe1\xed\xe3Q<\x11\xaa\rc\xb1\x1d\xe4\xba\x98\xfeJ\x941~\x9bC\xdcu\xbel\xa7:\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x8b0a1, 0x0) 23:19:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:19:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20304000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$uid(0x2, 0x0) 23:19:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff81) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@mcast2}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:19:36 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000180)=""/245) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) personality(0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 23:19:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @empty, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "f366ff", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:19:36 executing program 4: 23:19:36 executing program 0: 23:19:36 executing program 5: 23:19:36 executing program 1: 23:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x102, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="c6e39478dea19ff8640cd7a51b3cd3d9"}]}, 0x2c}}, 0x0) 23:19:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 23:19:36 executing program 0: 23:19:36 executing program 3: 23:19:36 executing program 5: 23:19:36 executing program 4: 23:19:36 executing program 1: 23:19:36 executing program 0: 23:19:36 executing program 2: 23:19:36 executing program 4: 23:19:36 executing program 3: 23:19:36 executing program 5: 23:19:37 executing program 0: 23:19:37 executing program 3: 23:19:37 executing program 2: 23:19:37 executing program 0: 23:19:37 executing program 4: 23:19:37 executing program 1: 23:19:37 executing program 5: 23:19:37 executing program 3: 23:19:37 executing program 2: 23:19:37 executing program 0: 23:19:37 executing program 2: 23:19:37 executing program 5: 23:19:37 executing program 3: 23:19:37 executing program 4: 23:19:37 executing program 0: 23:19:37 executing program 1: 23:19:37 executing program 5: 23:19:37 executing program 2: 23:19:37 executing program 3: 23:19:37 executing program 4: 23:19:37 executing program 0: 23:19:37 executing program 2: 23:19:37 executing program 3: 23:19:37 executing program 5: 23:19:37 executing program 4: 23:19:37 executing program 0: 23:19:37 executing program 3: 23:19:37 executing program 1: 23:19:37 executing program 5: 23:19:37 executing program 2: 23:19:37 executing program 0: 23:19:37 executing program 4: 23:19:37 executing program 3: 23:19:37 executing program 4: 23:19:37 executing program 2: 23:19:37 executing program 0: 23:19:37 executing program 5: 23:19:37 executing program 1: 23:19:37 executing program 2: 23:19:37 executing program 3: 23:19:37 executing program 4: 23:19:37 executing program 5: 23:19:37 executing program 2: 23:19:37 executing program 0: 23:19:37 executing program 3: 23:19:38 executing program 4: 23:19:38 executing program 0: 23:19:38 executing program 5: 23:19:38 executing program 2: 23:19:38 executing program 1: 23:19:38 executing program 3: 23:19:38 executing program 0: 23:19:38 executing program 2: 23:19:38 executing program 4: 23:19:38 executing program 1: 23:19:38 executing program 5: 23:19:38 executing program 3: 23:19:38 executing program 4: 23:19:38 executing program 2: 23:19:38 executing program 5: 23:19:38 executing program 0: 23:19:38 executing program 2: 23:19:38 executing program 1: 23:19:38 executing program 2: 23:19:38 executing program 4: 23:19:38 executing program 0: 23:19:38 executing program 5: 23:19:38 executing program 3: 23:19:38 executing program 4: 23:19:38 executing program 5: 23:19:38 executing program 2: 23:19:38 executing program 1: 23:19:38 executing program 0: 23:19:38 executing program 3: 23:19:38 executing program 4: 23:19:38 executing program 0: 23:19:38 executing program 5: 23:19:38 executing program 2: 23:19:38 executing program 4: 23:19:38 executing program 3: 23:19:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 23:19:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x71, 0x1, 0x3, 0x4, 0x400, 0x4}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0xffffffffffffff80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xf4, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0xac, 0x18, [{0x4c, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5f95633415401eeac16496ca990df7f5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "50415cb873a217b5163a811bde586aff"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b14e7389318e7bfe548fad579e5d9e3b"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'user\x00'}]}, {0x3c, 0x1, [@IFLA_PORT_REQUEST={0x8, 0x6, 0xff}, @IFLA_PORT_VF={0x8, 0x1, 0x87}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "37e81ce2b500061abcf8a8a7428686db"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "68f8aa8ef9e4e29c52b8f4f68e74c935"}]}, {0x20, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "754c95c75de6745ad028609adb78e3a2"}, @IFLA_PORT_REQUEST={0x8}]}]}, @IFLA_EVENT={0x8, 0x2c, 0x428}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3}, @IFLA_EVENT={0x8, 0x2c, 0x80000001}, @IFLA_IFALIASn={0x4}]}, 0xf4}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:19:38 executing program 3: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 23:19:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858e", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:38 executing program 2: 23:19:38 executing program 4: 23:19:38 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x0, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, 0x0, 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x0, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) creat(0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) io_submit(r1, 0x0, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) umount2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) 23:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r2, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000054c0)=""/210, 0xd2}], 0x1}}], 0x400000000000225, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) writev(r2, &(0x7f0000001440)=[{&(0x7f0000000000)="ef", 0x1}], 0x1) 23:19:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fc", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:38 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x6, 0xffffffffffffffff}) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) 23:19:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) umount2(0x0, 0x0) 23:19:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000340)) 23:19:39 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r4) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc12000000000000"], 0xf6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:19:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r4, 0x80003) sendfile(r0, r4, 0x0, 0x8000fffffffe) 23:19:39 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r4) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc12000000000000"], 0xf6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 23:19:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r1}) 23:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x77, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0xa}}}}}, 0x0) 23:19:39 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:39 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r4) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc120000000000000027"], 0xf8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 23:19:39 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:19:39 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r4) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc12000000000000"], 0xf6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 23:19:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 23:19:39 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x18) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 23:19:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1081800, 0x0) 23:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000ec0)=""/4096, 0x1000, 0x0) 23:19:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d543473a92f3b}) 23:19:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:39 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/26, 0x1a}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0x9}, 0x120) write$UHID_INPUT2(r0, &(0x7f00000011c0), 0x6) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) 23:19:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) 23:19:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c", 0xd8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) 23:19:39 executing program 5: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8bcc654cd489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48916bd3d6322345da3743fef0a7a3e8f40abadde6ea5aa62034"], 0xe4) prctl$PR_SET_PTRACER(0x59616d61, r4) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000f59ffc), 0x4) 23:19:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x3c) 23:19:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:19:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 23:19:39 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./bus\x00') link(&(0x7f0000000300)='./bus\x00', &(0x7f0000000140)='./bus\x00') [ 2218.047368][ C1] net_ratelimit: 16 callbacks suppressed [ 2218.047378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2218.058900][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c66246f1f8855b8b3207e9e6630329e5b17f60fe94e963686a647bb"], 0x0, 0x90}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x90) 23:19:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101102) write$evdev(r0, 0x0, 0x0) 23:19:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f00000001c0)) 23:19:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000001c0), 0x4) 23:19:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 23:19:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 23:19:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast1, @dev, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040104}) 23:19:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000080)) 23:19:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 23:19:39 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffdb5, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX]], @ANYRES32], 0x0, 0x0, 0x0}) 23:19:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 23:19:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 23:19:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:19:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 23:19:40 executing program 0: io_setup(0x8001, &(0x7f0000000000)=0x0) io_destroy(r0) 23:19:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf5", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cb", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc83", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:40 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getresuid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000001300"}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:19:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 23:19:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) dup3(r0, 0xffffffffffffffff, 0x80000) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x40000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x24000) 23:19:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) 23:19:40 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000001e00)={@local, @random="72248a4ae626", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 23:19:40 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x5, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:19:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba00", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) creat(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:19:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000200)={0x6, 0x1ff}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) 23:19:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x4) 23:19:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}}, 0x0) 23:19:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d543473a92f3b}) [ 2218.767394][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2218.773223][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000330000000000000000000000000000000000000100000000984eddd42ef7b54cd8cd040adb4fb30000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000900000000000000000000ffff0000000000000034990eccaba65fa700000000000004000000007f0000000000000000a9a2a068e141cd869a4cf1b9cd6f2aed4f6831fb73e432e82a34017bda3ee3641249cd142af55bf228347a91f4192e86562a40812de38d93bb7684d21d5ae43a18af4f396ca1710286197a0fda2b9977a93f9894e90dacdb9bf282126baf60a821f4ba09c069665c6df5c8f2a13fad982c096a5aa2ecdccc3dda93ac42d3ae802f4dfe5d25d391df2deeae79a06111"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}}, 0x0) 23:19:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec9", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x10b, 0x100812, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1f) 23:19:40 executing program 3: 23:19:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x10, &(0x7f00000008c0)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000200, 0x0, 0x0, 0x2000046c, 0x2000057a], 0x0, 0x0, 0x0}, 0x1ae) 23:19:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, 0xfffeffff, 0x1}, 0x3c) 23:19:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 23:19:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 23:19:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:40 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000400), &(0x7f0000000440)=0x153) 23:19:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 23:19:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x12, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 23:19:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 23:19:40 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x2) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "8d856fcf054449c271abf8cec1397fa3"}, 0x18) 23:19:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000f59ffc)=0x6, 0x4) 23:19:40 executing program 4: 23:19:40 executing program 1: 23:19:40 executing program 0: 23:19:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000f59ffc), 0x4) [ 2219.167348][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2219.173224][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x10) 23:19:40 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006362710018"], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2219.247340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2219.253167][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:40 executing program 4: 23:19:40 executing program 3: 23:19:40 executing program 1: 23:19:41 executing program 5: 23:19:41 executing program 0: 23:19:41 executing program 4: 23:19:41 executing program 2: 23:19:41 executing program 5: 23:19:41 executing program 0: 23:19:41 executing program 1: 23:19:41 executing program 4: 23:19:41 executing program 3: 23:19:41 executing program 2: 23:19:41 executing program 0: 23:19:41 executing program 5: [ 2219.567346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2219.573143][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:41 executing program 4: 23:19:41 executing program 3: 23:19:41 executing program 2: 23:19:41 executing program 5: 23:19:41 executing program 0: 23:19:41 executing program 5: 23:19:41 executing program 1: 23:19:41 executing program 3: 23:19:41 executing program 2: 23:19:41 executing program 0: 23:19:41 executing program 4: 23:19:41 executing program 5: 23:19:41 executing program 2: 23:19:41 executing program 3: 23:19:41 executing program 5: 23:19:41 executing program 4: 23:19:41 executing program 0: 23:19:41 executing program 4: 23:19:41 executing program 1: 23:19:41 executing program 2: 23:19:41 executing program 5: 23:19:41 executing program 3: 23:19:41 executing program 5: 23:19:41 executing program 0: 23:19:41 executing program 2: 23:19:41 executing program 3: 23:19:41 executing program 4: 23:19:41 executing program 1: 23:19:41 executing program 5: 23:19:41 executing program 4: 23:19:41 executing program 0: 23:19:41 executing program 2: 23:19:41 executing program 3: 23:19:41 executing program 5: 23:19:41 executing program 4: 23:19:41 executing program 0: 23:19:41 executing program 1: 23:19:41 executing program 5: 23:19:41 executing program 2: 23:19:42 executing program 4: 23:19:42 executing program 3: 23:19:42 executing program 1: 23:19:42 executing program 5: 23:19:42 executing program 2: 23:19:42 executing program 0: 23:19:42 executing program 5: 23:19:42 executing program 3: 23:19:42 executing program 4: 23:19:42 executing program 1: 23:19:42 executing program 0: 23:19:42 executing program 2: 23:19:42 executing program 4: 23:19:42 executing program 2: 23:19:42 executing program 5: 23:19:42 executing program 3: 23:19:42 executing program 4: 23:19:42 executing program 5: 23:19:42 executing program 0: 23:19:42 executing program 3: 23:19:42 executing program 1: 23:19:42 executing program 4: 23:19:42 executing program 5: 23:19:42 executing program 2: 23:19:42 executing program 0: 23:19:42 executing program 5: 23:19:42 executing program 1: 23:19:42 executing program 3: 23:19:42 executing program 2: 23:19:42 executing program 4: 23:19:42 executing program 0: 23:19:42 executing program 5: 23:19:42 executing program 2: 23:19:42 executing program 4: 23:19:42 executing program 3: 23:19:42 executing program 0: 23:19:42 executing program 5: 23:19:42 executing program 1: 23:19:42 executing program 2: 23:19:42 executing program 3: 23:19:42 executing program 4: 23:19:42 executing program 0: 23:19:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000001300"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:19:42 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2cae"], 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:19:42 executing program 1: 23:19:42 executing program 0: 23:19:42 executing program 2: 23:19:42 executing program 3: 23:19:42 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 23:19:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 23:19:42 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20304000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$uid(0x2, 0x0) 23:19:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x101800, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/netstat\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r6 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r7, 0x0, 0x8000fffffffe) 23:19:42 executing program 5: creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = creat(&(0x7f0000001400)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x5}, 0xfffffffffffffecc) fdatasync(r2) utime(&(0x7f0000000140)='./file0\x00', 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) r3 = getpid() rt_tgsigqueueinfo(0x0, r3, 0x0, &(0x7f00000000c0)) ptrace(0x10, r3) sched_getaffinity(r3, 0x0, 0x0) ptrace(0x10, 0x0) pipe(0x0) pipe(0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000380)=0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) 23:19:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESHEX], 0x0, 0x14d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 23:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1b2, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:19:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x62a, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 23:19:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:19:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) 23:19:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121aaba9d7ae45", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6000100) 23:19:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:19:43 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0x1380f0d) 23:19:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/229) 23:19:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 23:19:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) prctl$PR_SET_PDEATHSIG(0x1, 0x35) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r3, 0x2, 0x0) shmctl$IPC_RMID(r3, 0x0) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r4 = creat(0x0, 0x0) open(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'U+', 0xffffffffffffffff}, 0x28, 0x1) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r5, 0x0) lstat(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, 0x0, 0x20000044) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x10000, 0x0, r6, 0x0, r7, 0x1}, 0xfffffffe, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x5}) r8 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000000)=""/185) shmat(r8, &(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)) creat(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'U+', 0xffffffffffffffff}, 0x28, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="36d3eb268643bcc8e5", 0x9}, {&(0x7f0000000480)="dd23b469b890b651d8bac8c63d2652ba0794e892a0d6d0115ff9d15c9ef0dc4a2f02b251f8c70b20a85043b0865fb9cc2aa13bea4a11d661ef8569a36ab87df57c2813207990f035ef81", 0x4a}], 0x2}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$revoke(0x3, 0x0) write(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@md5={0x1, "df7767c642871a63556f071a1e19154e"}, 0x11, 0x2) 23:19:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fc", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 23:19:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 23:19:43 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev\x00\x01oop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getresuid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 23:19:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101102) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1}], 0xff49) 23:19:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001200)=""/4086) 23:19:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040), 0x4) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:19:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00\x96;X\xb8\xe5\xe71\xf3er\\\xff\xe5q_e\xebc\xcc\xf7\xa5xu\xbc,\x98W\xef3lI[e\ac\x9bh\xda\xa9\x19R\xb1r\xe1^\xaa\xd5\xc5l\xa8\xfe-\xb9\xd5\xef\x9f\x91\n\\\x99\x99\x95p^6\xd8\x9av\xa86t\v#\xaf\xd5D\xd3\xac\xae\x13c\xdd\xb5s\xa5\xcc)j\xa2\a\x02d\xa5\xd5\x82q\xbd\xe0AD%t\xf4p\xae\xe0m\xda\xc5)\t\x98\xceUB\xd6O\x9dYSyt\x839)7\xbf\xbfO\xa3f\xf5\xa1\x87yK\xedavr\xc8o\x83v\x1d\x05\xb2\x1b\n\x10\xe1\xed\xe3Q<\x11\xaa\rc\xb1\x1d\xe4\xba\x98\xfeJ\x941~\x9bC\xdcu\xbel\xa7:\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x18b0a0, 0x0) 23:19:43 executing program 3: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) shutdown(r0, 0x0) 23:19:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 23:19:43 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001a00657600e8ef00010000000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:43 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x1f}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 23:19:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:19:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) 23:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b", 0x69}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0x80000001, 0x0, 0x6}, 0x14) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) sendmmsg$inet(r0, &(0x7f0000008480)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x0) 23:19:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, {}, 0x0, 0x2}, 0xe) 23:19:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5", 0x4) recvmmsg(r1, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) 23:19:43 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:19:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 23:19:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0xffffffff00000000) 23:19:43 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001500)="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", 0xf80}], 0x1) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000001480)=[{0x0}], 0x1) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="d6484b31bfbd7d3934aedf24d71548d0a23d184431d21034535417703ecff5bc760e80b87cc1224ea23d36f0ba9f467c61c68b3f0d8745", 0x37}, {&(0x7f0000000380)="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", 0x3ec}], 0x2) 23:19:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:19:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@nested={0x34, 0x0, [@generic="f99dcd43500c9714c93be6df956f8a358de97476d7f2b4cdf090073065156cb17188fea53395f2b1b76e345dde"]}]}, 0x48}}, 0x0) 23:19:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1ea880d25949ef51c5d45888ec76b4d380494c4a43c495aff173a3d405786f431b46f9078779b7f86f2207374b151bb47ef67fa5a9ff4197e63f15edd190840817db1268704b8916a5806d1800"}, 0x2ce) 23:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 23:19:43 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 23:19:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000740), &(0x7f0000000780)=0x4) 23:19:43 executing program 5: socket$key(0xf, 0x3, 0x2) fchdir(0xffffffffffffffff) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="147e8d88e125e4f0cd80ff9c"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:43 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readlink(0x0, 0x0, 0x0) 23:19:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="40344cdbf2bc01402720140d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:19:43 executing program 3: clock_gettime(0xfb9dbffe3c9318b0, 0x0) 23:19:43 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0x8, r0) r1 = gettid() tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 23:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 23:19:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='system.posix_acl_default\x00') 23:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 23:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 23:19:43 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 23:19:43 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r0, 0x2) dup3(r0, r1, 0x0) 23:19:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpriority(0x1, r1) 23:19:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cb", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:44 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="9c72e0571040", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev, {[@lsrr={0x83, 0x3, 0x9680}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 23:19:44 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000200)=""/139, 0x2000028b) 23:19:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 23:19:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x0) 23:19:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x8b, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 23:19:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r1, r0, 0x0, 0x101) 23:19:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x8000179, 0x0) 23:19:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 23:19:44 executing program 5: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e75"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:44 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0x8, r0) 23:19:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90b", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:44 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:44 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c66246f1f8855b8b3207e9e6630329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87eb225", @ANYRESHEX], 0x0, 0xea}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r2, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000054c0)=""/210, 0xd2}], 0x1}}], 0x400000000000225, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) writev(r2, &(0x7f0000001440)=[{&(0x7f0000000000)="ef0d3003082c6ccd4d6950ee5909c77435903160c93d7dc19d439df7c9901200836d700d9b2f75afb35238248cc3cd5d2e5edb529735546bd2110f72b34b9aaa8f64f1557e07432494b7bed1c50b8666e291b8d00034a4d707c5d65865a964f73e86c3e86dec700b41e993caaf16f35cf92100c3ddc7f2d94f37153f447f131d266cda10a6e5a25683", 0x89}], 0x1) 23:19:44 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) flock(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:19:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:19:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@fat=@nocase='nocase'}]}) 23:19:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 23:19:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) 23:19:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 23:19:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff81) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@mcast2}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:19:44 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 23:19:44 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c66246f1f8855b8b3207e9e6630329e5b17f60fe94e963686a647bbcddc1417ad4f79a4"], 0x0, 0x98}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffe) 23:19:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 23:19:44 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) dup3(r0, r1, 0x0) 23:19:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) utime(0x0, &(0x7f0000000180)) 23:19:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0x17}}, 0x323}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) 23:19:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r3, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 23:19:44 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) 23:19:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@mark={{0x14}}], 0x18}, 0x0) 23:19:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x20000180, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 23:19:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 23:19:44 executing program 1: 23:19:44 executing program 2: 23:19:44 executing program 0: 23:19:44 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:19:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_delete(0x0) 23:19:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x0, 0x1, 0xff, 0x2, 0x0, 0x0, 0x0, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:44 executing program 2: 23:19:44 executing program 4: 23:19:44 executing program 3: 23:19:44 executing program 0: 23:19:44 executing program 1: 23:19:44 executing program 0: 23:19:44 executing program 5: 23:19:44 executing program 2: 23:19:44 executing program 3: 23:19:44 executing program 0: 23:19:44 executing program 5: 23:19:44 executing program 4: 23:19:45 executing program 3: 23:19:45 executing program 2: 23:19:45 executing program 0: [ 2223.327363][ C0] net_ratelimit: 14 callbacks suppressed [ 2223.327373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.338895][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:45 executing program 2: [ 2223.407341][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.413200][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:45 executing program 1: 23:19:45 executing program 5: 23:19:45 executing program 0: 23:19:45 executing program 3: 23:19:45 executing program 4: 23:19:45 executing program 2: 23:19:45 executing program 5: 23:19:45 executing program 0: 23:19:45 executing program 5: 23:19:45 executing program 2: 23:19:45 executing program 3: 23:19:45 executing program 1: 23:19:45 executing program 4: 23:19:45 executing program 0: 23:19:45 executing program 2: 23:19:45 executing program 5: 23:19:45 executing program 0: 23:19:45 executing program 3: 23:19:45 executing program 5: 23:19:45 executing program 4: 23:19:45 executing program 2: 23:19:45 executing program 1: [ 2223.727347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.733244][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:45 executing program 0: 23:19:45 executing program 2: 23:19:45 executing program 5: 23:19:45 executing program 3: 23:19:45 executing program 0: 23:19:45 executing program 5: 23:19:45 executing program 4: 23:19:45 executing program 2: 23:19:45 executing program 1: 23:19:45 executing program 0: 23:19:45 executing program 2: 23:19:45 executing program 4: 23:19:45 executing program 5: 23:19:45 executing program 1: 23:19:45 executing program 0: 23:19:45 executing program 3: 23:19:45 executing program 2: 23:19:45 executing program 4: 23:19:45 executing program 5: 23:19:45 executing program 2: 23:19:45 executing program 5: 23:19:45 executing program 0: 23:19:45 executing program 1: 23:19:45 executing program 4: 23:19:45 executing program 3: 23:19:45 executing program 2: 23:19:45 executing program 4: 23:19:45 executing program 0: 23:19:45 executing program 5: 23:19:45 executing program 2: 23:19:45 executing program 5: 23:19:45 executing program 2: 23:19:45 executing program 3: [ 2224.287398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2224.293210][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:45 executing program 5: 23:19:46 executing program 1: 23:19:46 executing program 0: 23:19:46 executing program 4: 23:19:46 executing program 2: 23:19:46 executing program 3: 23:19:46 executing program 5: 23:19:46 executing program 4: 23:19:46 executing program 0: 23:19:46 executing program 3: 23:19:46 executing program 2: 23:19:46 executing program 5: 23:19:46 executing program 1: 23:19:46 executing program 3: 23:19:46 executing program 0: 23:19:46 executing program 4: 23:19:46 executing program 2: 23:19:46 executing program 5: 23:19:46 executing program 3: 23:19:46 executing program 0: 23:19:46 executing program 4: 23:19:46 executing program 1: 23:19:46 executing program 0: 23:19:46 executing program 2: 23:19:46 executing program 5: 23:19:46 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffc85}, @IPVS_SVC_ATTR_FWMARK={0x29e}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffcee}]}, @IPVS_CMD_ATTR_DAEMON={0x138, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xa4}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:19:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, 0x0, 0x1b4) sendfile(r1, r0, 0x0, 0xffff) 23:19:46 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86\x01\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\x04\x00\xff\xdb\x15\xbe\x00\x00\xa2\x99t;\x15\x02\x00\x00t[f\x16\x9dL\xe3\xc9\xf8\xb0-\xaa!8y\xceD[\xddT\xd3Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa0\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,\x89\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7i\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xee\x1a\x9d\x1fI1]:\xd1;hQ\x90M\xf2\x005\x96\x9b\xd1\xa1JU;`+F\xc5\xa6\xc2jB\xcbL\f\xde\x9441f\x02G.\xbc\xf7\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xba^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x9e\xd3\x85\xd5\x88\xe0\xfe\xd9\xe4\xc5\xeb6\x04\x1d\xc7LkW\xeb\xd6\xc5g\x1d\xe58Ka\xdd|S~\xb7\xaa\x00BR\t\xe2j\x05\x16R\xfd\x16\x10\xc0\xa8\xdd\xa9Sfv\xf2J+n)L\xcf\x01h\x1c\x10;\xb7\x9d\x87\xb5\xe38\x1b\xfe}^\xb9W\xd0\x95\xe51\xd7AD*s\xa6v\x9f\xbc0>f\xb3\xc2\x06I\xfa\xd7\xbf\x83\t\xe1\xba\r\x8d\xb8\x93\x95e\xff\x816\x91\x9cf2\x81\xab\x1c\x16~\x90\xc5\x9c\x87\xdbGTg\x89\x9d\xc9\xe7\x8f\xce\xcbl\xed\xcbls\xd5\xab\x84\x18a@\x1c\x17\xdb\xb6\xea\xefx]\xbbR\xeb\x9d7\xa1\f-\x9d\xa3\xc2^\x8a\x928\x8c\x12v\xea\x12T\xca\x1f\xb3Y\x06\x1c\x92W4\x10\xc8P\xfd|Z\x81ds\xb8\xfc)\xf30\x15\x88\xb6\x0f\xe1t*@\x16\'Q\x13\x9cf\x15') 23:19:46 executing program 0: 23:19:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x82060, &(0x7f0000000140)='devtmpfs\x00') 23:19:46 executing program 3: 23:19:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffd}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:19:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$xdp(r0, &(0x7f00000001c0), 0x10) 23:19:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:19:46 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:19:46 executing program 3: r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x3, 0x6) r2 = dup2(r1, r0) getsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 23:19:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3f) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:19:46 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000001000)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a"], 0x17) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 23:19:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000002c0)=@get={0x1, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2225.007372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2225.013206][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) 23:19:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 23:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r1, 0xdff8d617f351f42a) 23:19:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$rtc(0x0, 0x0, 0x0) 23:19:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@mark={{0x14}}], 0x18}, 0x0) 23:19:46 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x0, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 23:19:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:19:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) r2 = dup(r1) write$smack_current(r2, 0x0, 0x0) 23:19:46 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x8, r0) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) 23:19:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 23:19:46 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x4000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_\xd4\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'gre0\x00'}) fchdir(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080), 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r4, r0) 23:19:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) dup3(r0, 0xffffffffffffffff, 0x80000) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x40000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d}, {}, {0x6}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}, 0x10) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x24000) 23:19:46 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 23:19:47 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x18) ptrace$cont(0x20, r1, 0x0, 0x0) 23:19:47 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) 23:19:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000200)={0x6, 0x1ff}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) 23:19:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:19:47 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 23:19:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 23:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) lstat(0x0, 0x0) stat(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 23:19:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 23:19:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r2, r1) 23:19:47 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 23:19:47 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12) 23:19:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:47 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:19:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 23:19:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:19:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="1b0000001e0025eaa87865f11e8604000004000200bff20182a900", 0x1b) 23:19:47 executing program 4: unshare(0x400000000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="850000000500000084000000000000009500000000000000e4bfe6670b5540fd29b1014e4599409fe27d5ab5e0790fa94eafd9731d1b17e352d08a95f4aa66528c758ce2a83367172a323fe4e8476ed1f6579181303e651b61e3f3ba800312141badb4374bcc97523c148918db37336eca55c1daa85a524986df02448ab61cf704c932124a74151373204c4b4be2240ac6a5d4243e8d70f800000000ac157648c78fc7a1dbdbd778c62b68ad2dad6428bb5d4fa4e21c088b20439077d39d97534965463140dbfa503fef2f50fde9b283e624bf6153e82a79eb97a855d7dba40516e060cfdb6217d4155926f93196e5b8c02fe460714b2cfdd913d961f278608b019817c86a3132dfc602aa2395c60b4979c671044f133a9d209369e9ab792254608cfd50fa7089011fdaf14419d1a3ec5b895f306bab0f78253ac0f094e9f629f181bb44798feabe548abf5644f1367046feba8eaad1d085937e2ba1aa38537ca5d59c0f72159b43df6c4580805771211d8e"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 23:19:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@expire={0xf8, 0x18, 0xa01, 0x0, 0x0, {{{@in6=@local}, {@in6=@remote}, @in6=@mcast2}}}, 0xf8}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 23:19:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000c800, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002003c00e00000010000e7ff040000000800120002000200000000007d2200001800000003030000003fff00000000000000001f030000001600000003010000000000c0e50000000000000000000000030005000000000002000100"/128], 0x80}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:47 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r0, 0x2) dup3(r0, r1, 0x0) 23:19:47 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x1) flock(r0, 0x2) dup3(r0, r1, 0x0) 23:19:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffc85}, @IPVS_SVC_ATTR_FWMARK={0x29e}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffcee}]}, @IPVS_CMD_ATTR_DAEMON={0x138, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xa4}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r5, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:19:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) 23:19:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 23:19:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xe4\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf2[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xb9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:19:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000000140), 0x6dd13790ded4134, 0x20000180, 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:47 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 23:19:47 executing program 2: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 23:19:47 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x0, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x0, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(r4, 0x409, 0x1) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r4, r5) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 23:19:47 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) 23:19:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r1) 23:19:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x40}, {0x80000006}]}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:19:47 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x0, 0x5, 0x40000000}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0x0, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(r4, 0x409, 0x1) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r5) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 23:19:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000880)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) 23:19:47 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @remote, 0x3}, @in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000280)=0x10) 23:19:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) close(r1) 23:19:47 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000240)) 23:19:47 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="147e8d88e125e4f0cd80cd9c"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/487], 0x3c) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = gettid() tkill(r2, 0x10010000000032) 23:19:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 23:19:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100000000, 0x230200) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 23:19:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5b4cdd8056de35e1f21789bae6aabb4a9e1010565f4bbcedcbb53d2415d2f6a96d5d46e03832858d450157c04fb15203b7be5816214cc122abfd1deec6fce426daed5dd05a7e2d286f9466aeff08536a31a33e727ab82a029ee029e2f3ae0890e706e7de3f5ad39c8235312775"], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 23:19:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5b4cdd8056de35e1f21789bae6aabb4a9e1010565f4bbcedcbb53d2415d2f6a96d5d46e03832858d450157c04fb15203b7be5816214cc122abfd1deec6fce426daed5dd05a7e2d286f9466aeff08536a31a33e727ab82a029ee029e2f3ae0890e706e7de3f5ad39c8235312775"], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) 23:19:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:19:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100000000, 0x230200) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:48 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r3, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) symlink(0x0, 0x0) 23:19:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x0, 0x1, 0xff, 0x2, 0x0, 0x0, 0x0, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3) recvmmsg(r2, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) 23:19:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x0, 0x1) 23:19:48 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa2d) r0 = semget$private(0x0, 0x3, 0x0) pipe2(&(0x7f00000000c0), 0x84000) r1 = epoll_create(0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)={0x30000000}) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/171) msgsnd(r0, &(0x7f0000000140)={0x1, "14ecbd5ee966550a2709adde875ec294a9c47351d473c6a2e380e14fa584430262ff665484dcbac2ae9e98b5281a145f54e0bb7bad710654305f14e0c1cd758cb113f1c2c3b97873483959dce6e32a0496a45e891d5dec8dcd4b1a4a4ecb8e4e0015651d325bbd68926393b35141537dfbad1d8a1e4fbd4802216a2acd6677f9eee5899ef6b3b75218f8d575d865525b42f1a2846453264d5e040bffe7482d2fa48a9c37f1c5eeaf83ccf7665d0f3f5a3458e0df324b3e637063ea3078cc4d1f6e39e47e8bac461f47db2ab42244fbfa6581123c"}, 0xdc, 0x800) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000000)=""/76) prctl$PR_GET_TIMERSLACK(0x1e) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@v2={0x5, 0x2, 0xf, 0x7ff, 0x78, "4f895792b2f988c06da1efd82b3ec47274a8f14ecccce67167d3e0eaf81a3ee2135e418cb8f2771377f88647a9822ed5889ccee3b6a41b66396f992ef0fca76010558447487079fa62657a897e66418699eade72b8dc4667a4cc47c7a7cd63f085c0bd25b66fe9a2270baf2e2cf98c2bcd5dca383404f182"}, 0x82, 0x0) 23:19:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 23:19:48 executing program 1: mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 23:19:48 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:19:48 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') setxattr$system_posix_acl(&(0x7f00000001c0)='./file3\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x1) 23:19:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 23:19:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x0, 0x0) 23:19:48 executing program 2: mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000780)='tbusted.o\xc3\xbfrl\x88\x06.redireit\x00', 0x0, 0xffffffffffffff50, 0x0) 23:19:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) 23:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 23:19:48 executing program 3: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) 23:19:48 executing program 4: 23:19:48 executing program 5: 23:19:48 executing program 2: 23:19:48 executing program 3: 23:19:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 23:19:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 23:19:48 executing program 4: 23:19:48 executing program 5: 23:19:48 executing program 3: 23:19:48 executing program 2: 23:19:48 executing program 4: 23:19:48 executing program 0: 23:19:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5b4cdd8056de35e1f21789bae6aabb4a9e1010565f4bbcedcbb53d2415d2f6a96d5d46e03832858d450157c04fb15203b7"], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 23:19:48 executing program 2: 23:19:48 executing program 5: 23:19:48 executing program 4: 23:19:48 executing program 1: 23:19:48 executing program 5: 23:19:48 executing program 0: 23:19:48 executing program 2: 23:19:48 executing program 3: 23:19:48 executing program 4: 23:19:48 executing program 2: 23:19:48 executing program 2: 23:19:48 executing program 0: 23:19:48 executing program 3: 23:19:48 executing program 4: 23:19:48 executing program 5: 23:19:48 executing program 1: 23:19:48 executing program 3: 23:19:48 executing program 2: 23:19:48 executing program 4: 23:19:48 executing program 0: 23:19:48 executing program 5: 23:19:48 executing program 4: 23:19:48 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 5: 23:19:49 executing program 0: 23:19:49 executing program 1: 23:19:49 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 4: 23:19:49 executing program 2: 23:19:49 executing program 4: 23:19:49 executing program 0: 23:19:49 executing program 5: 23:19:49 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 1: 23:19:49 executing program 4: 23:19:49 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 5: 23:19:49 executing program 0: 23:19:49 executing program 4: 23:19:49 executing program 1: 23:19:49 executing program 5: 23:19:49 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 4: 23:19:49 executing program 5: 23:19:49 executing program 0: 23:19:49 executing program 2: 23:19:49 executing program 3: 23:19:49 executing program 1: 23:19:49 executing program 4: 23:19:49 executing program 0: 23:19:49 executing program 3: 23:19:49 executing program 2: 23:19:49 executing program 5: 23:19:49 executing program 4: 23:19:49 executing program 3: 23:19:49 executing program 0: 23:19:49 executing program 0: 23:19:49 executing program 5: 23:19:49 executing program 1: 23:19:49 executing program 2: 23:19:49 executing program 4: 23:19:49 executing program 3: 23:19:49 executing program 5: 23:19:50 executing program 4: 23:19:50 executing program 2: 23:19:50 executing program 3: 23:19:50 executing program 0: 23:19:50 executing program 5: 23:19:50 executing program 2: 23:19:50 executing program 1: 23:19:50 executing program 0: 23:19:50 executing program 3: 23:19:50 executing program 5: [ 2228.457341][ C1] net_ratelimit: 16 callbacks suppressed [ 2228.457350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2228.468889][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:50 executing program 4: 23:19:50 executing program 0: 23:19:50 executing program 5: 23:19:50 executing program 3: 23:19:50 executing program 1: 23:19:50 executing program 2: 23:19:50 executing program 4: 23:19:50 executing program 2: 23:19:50 executing program 1: 23:19:50 executing program 5: 23:19:50 executing program 0: 23:19:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140002000000000000000000000000000000000114000600090000ffffffff000000000000000000"], 0x40}}, 0x0) 23:19:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:19:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x103800, 0x0) dup3(r2, r3, 0x0) 23:19:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x11, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40000000000000000000e0faffff"], 0x0, 0x0, 0x0}) 23:19:50 executing program 5: 23:19:50 executing program 2: 23:19:50 executing program 3: clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x94400002) 23:19:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c6624e7", @ANYRESHEX], 0x0, 0x8a}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 23:19:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:19:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:19:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 23:19:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@utf8no='utf8=0'}, {@fat=@uid={'uid'}}]}) 23:19:50 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/110], &(0x7f0000000040)=0x6e) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) r2 = socket(0x18, 0x3, 0x0) semget$private(0x0, 0x0, 0x0) dup2(r1, r2) write(r2, &(0x7f0000000180)="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", 0x359) 23:19:50 executing program 1: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 23:19:50 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:19:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cb", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "f366ff", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:19:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:19:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000006b40)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="da20d2d76faac79f7b161594186641ea"}}, 0x24) 23:19:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 23:19:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) 23:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 23:19:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) 23:19:50 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r4) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000002c0)="6fd3") ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867b5d9b750d3dc268a1483489495912cd9512e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75e7f6854c32f7c4625751083a544e2ed52767eee23606179b351dadce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbbaff6fd705ad79e1df4fc120000000000"], 0xf5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 23:19:50 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@gid={'gid'}}, {@nobarrier='nobarrier'}]}) [ 2229.167367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.173320][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='shortname=lower,shortname=lower,flush,shortname=mixed,shortname=winnt,uni_xlate=0,iocharset=cp949,iocharset=k']) 23:19:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x800000bf) 23:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r1) 23:19:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='2', 0x1, 0x24000000, 0x0, 0x0) 23:19:50 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x801, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) clock_gettime(0x0, &(0x7f0000003940)) 23:19:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffc85}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xffffffffffffff21, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0xffffff01, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x0, 0x4, 0x4}]}]}, 0xa4}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r5, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:19:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x4, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="4c35af8769070684c2a679c38d48bcb4070811e766e8d2cc179b2a41b31c91f3a5c6d271bd5441dfbd6e243f1a5595c6480bfafda0b31d6ea70c6a25ee294b6ad74bc6329bace82ae1a7e7222da186df9700e1d0ebd618d8c775b0bfcdb25f2a5e9f45e929d0c619c0b56b4e398a7648534e7474940f7e97cbfa8eb3e4b51f8c5fa5d51d33978f6e1a0bf23d2383c5f06c703394adf7f02be6fa21d0ab88acdf9b05d052") bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffffffffffcd2) pipe(&(0x7f0000000140)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:19:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) 23:19:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') 23:19:51 executing program 2: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8bcc654cd489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48916bd3d6322345da3743fef0a7a3e8f40abadde6ea5aa620340d"], 0xe5) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b], [0xc1]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) sendmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="c0831d29e97834af45ba4cbd422047e80d88ab527bae215d0779a01c0607a8447aa37f102ca4c7e89ba16ab90cf78c127b", 0x31}, {&(0x7f0000000280)="646d66f1fb274041aff71096d579de90d7db37e9f4abea6784e365687424e3d3103d63f1e9b4ea85a00c87ec5cc01925820661672a9e6edf3534dd6b21072bd156c28d4814c965d206b986d2e4fe42b59eef0d22212026bd3f349877973e947122f5de187f75f7c310229724bca931b47b05c80958aa4b18ae29d70d46e7d70ffaf5fad7e26e3375b3ec53d91d92abbc4774eaeed307acc6", 0x98}], 0x2}, 0x0) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYRES32], 0x4}}, 0x0) 23:19:51 executing program 3: syz_open_dev$loop(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(0x0) getresuid(0x0, 0x0, &(0x7f0000000400)) pipe(&(0x7f0000000340)) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000002840)=[{&(0x7f0000000140)="dc7e76ad95de32892186f3d95692093a632a5206c2343ba81a760a0436796ff38bf0614fa7bce06600c84454e3e5e4ba943822a5d5397236397a635909b77a3d2e465c41b43abb9c6a91ecc035705ba9935b6da18b8e992529d4588ef81542e42e029a5e1e0ce3ffe47d357c8395", 0x6e}, {&(0x7f0000000040)="bdd3c8447a455ac08a29e692c39dd80136f4586f8e3c5a8715dcd18d4ab841a29bc36bf1350271a4051fb931cf72", 0x2e}, {&(0x7f0000001440)="587e529a5f6fcf1b0de7081e67ce467f124ddbe053c5518f25fb842d320b126bb8893067a243a5340a3ac9f8672b01e70dd0601378151b4de6cc493645b61263b3018c17b112ae44f02c0f35058b206633c60aa28a036f580cbe47ebd9d6c5c577499f1e8f4dd80d06d7ffab038259bf678265bae3d06ab592befca9956987f4c29d7d84149744726190eed596b004ae0a510a30b9a6ae90b2810449fbea3be00decc4952a9e554e889a579e0a52acc9081008a98edd9e09912122613615b8eeb647d8c5445c42d3828b203105f2419b645dc9ed717b2a8b53", 0xd9}, {&(0x7f0000001540)="1f16ec86d34a6bfcb1b3653f7a63400ccc3033f3f2b31937f44afd3ffe44142c1ce9f09e4f5df40e6bcbe7b2598d66700c8f825d", 0x34}, {&(0x7f0000002900)="bbf905f3b4655858c74c1449aaae9fd46b198e6151f4cd776b2e484349e6038d9acd7e25924fb2a75c17f51b88f9d64f46bd10c0eefb85f91c0ffbd43ed0ac8b3970cc768c2ba634a3fbb1c0e69ca9fcf195c1a53e7b90a50b91061c596e498233096e1cd30107ccfa2a7aa391c346a95b25ecf97863dd0c4d5ba4acceae171375a91a01f76e03d7fbd9ef6502418e265acc10fcd4b21d52c0bc9c96634cd97bc29b22b8ce1fd5deb70de6d023769dee3a33af6391e3e7b42b9b99400af5797c136e", 0xc2}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="464c202e7aeed0256542d8ad87808daf591bc286236f4f8da8f9f5c11113d8da063872ce71532d0c03ce7c788722f241e135fbb22b766017983211e1ecd81a2274866d3f67d2508fb259eede5d1ee749a89669d7e76afe816564d1ddb3ce", 0x5e}, {&(0x7f0000002a00)="c1b7b446d6ca12a726ad43e24ce740c825e7bc33bafb4602e46b07bfb3641af8d1a2a76ced78d4fce9dbfd1f46561976988b61f3d988ca22866097b23f7def7ae6d0f45b7f6cbb00800000000000008ab1bc3d8abb1267984a4b22017d07000000000000000eaf7fdaa047b0f4cd39c5cba6e0472e51748e7dc08121b95b5beacd084591eb510c5b137152d43974cd65fff4dd866c468a30dd00000000000000", 0xa0}, {&(0x7f0000002800)="200b9092ca936d6c5b71909f10bb3b2d3df3576bbf5497a39994479c0599b1bcec3a92269405190adcba40c14bcbb98fcf2afb37", 0x34}], 0x9) ftruncate(0xffffffffffffffff, 0x2081ff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000180)={0x2}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7b) fstat(0xffffffffffffffff, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 23:19:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa6", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, 0x0, 0x0) 23:19:51 executing program 1: openat(0xffffffffffffffff, 0x0, 0x83, 0x4) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) 23:19:51 executing program 2: socket$alg(0x26, 0x5, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x400000) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e641ca375725da07225aa0f59a1ff67650d301e754a459830321983"], 0x74) prctl$PR_SET_PTRACER(0x59616d61, r4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x40) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 23:19:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000200)={0x6, 0x1ff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 2229.567350][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.573188][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121aaba9d7ae45b0051a12", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) sendmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="c0", 0x1}], 0x1}, 0x0) 23:19:51 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x144) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) sched_setattr(0x0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000140), &(0x7f00000001c0)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) stat(0x0, &(0x7f0000000380)) 23:19:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000980)) [ 2229.657343][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.663168][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xa, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0}, 0x78) 23:19:51 executing program 1: semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f00000002c0)=""/129) 23:19:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 23:19:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000002e00)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 23:19:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x40, 0x4) 23:19:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 23:19:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x20000000) 23:19:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:19:51 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x80c0) 23:19:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'ip6gretap0\x00', {0x2, 0x0, @local}}) 23:19:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000540)) 23:19:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000c80)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:19:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ubi_ctrl\x00', 0x1, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) [ 2229.967350][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.973199][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f00000015c0)) 23:19:51 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 23:19:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:19:51 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self\x00', 0x7e505d48720805eb, 0x0) 23:19:51 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x38e, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0x44) 23:19:51 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000180)='t'}) 23:19:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80000000) 23:19:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x10003, 0x4}) 23:19:51 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clock_gettime(0x6, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x9, 0x3, 0x15) timer_create(0x0, &(0x7f0000000600), 0x0) r4 = creat(&(0x7f0000001280)='./file0\x00', 0x0) write$FUSE_BMAP(r4, &(0x7f00000012c0)={0xffffffffffffff93}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f0000000180)=0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x2, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 23:19:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:19:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r2, &(0x7f00000002c0)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0xf98, 0x3c, 0x0, @remote, @mcast2, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "fc"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "cf7b6b0bbf40037c3a003bd16fbe433c9dd42f8efd13c90816e12cf0b204b7cb5ad7afcc7efba6d64f42903ac4e970ae576d3e9c1e2b8ca9"}}}}}}, 0xfca) 23:19:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 23:19:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xe4\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf2[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xb9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) ioprio_set$pid(0x1, 0x0, 0x800004000) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2081ff) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 23:19:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c66246f1f8855b8b3207e9e6630329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87eb2253e92ba", @ANYRESHEX], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:51 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8914739927a1f4502fdf32d4586e7993d3edd18a279218094f51491bf5228ac302e03d7781b4daf000bc2705473df771aa3e111215d7e67d9d2d51f7d5b5e2def2f8f0c9d38dc85524884b72fd876177a71ccb0c7ff980470582eaea784f63bfbde9b721edcbd924ba4573efa0051b231e84e052a7d1c519209f7b89ed0ef3eac746351d7edbc74ce9f08b9625f5e7699e699c5700bd02388b009f9594bc758384297b73162198ea7049a746c1c751de1d67f5319b608c42eb08715b6b71971b704aafdb02a57487e36e8ae0e03e5e9c75ceaba6db85", @ANYRES32, @ANYPTR64, @ANYPTR64, @ANYPTR64], 0x0, 0xf2}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:19:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 23:19:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x7f, 0x5) 23:19:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 23:19:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/153, 0x99}], 0x1, 0x0) 23:19:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x103800, 0x0) dup3(r2, r3, 0x0) 23:19:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 23:19:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38002000240007050000000000a2a30005004000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) bind(r2, &(0x7f0000000080)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x294) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="2000000000000000211104000b000100727391703600e6006c00e9cf59c17eb7176b8153f75cfbd1010005003c00010003000000ffffffff03000000010400400100000007007f0005000c00fffffeff200161a45cfe93cf9df2ea9ef110fe7f6e07004000ffff0300000005000000ba3affff620b000014000300fe8000000248229f00000000f936df000000000000000000000001ce6d59bfab0c9df615a13771e8f44a11683e0112513c0a2f6ca0f24b4dd6bae5963256b9c278101348e6bf6bda762586bc799f807d72b2ce1f2324e1d967e8920102c29300bd6f113177730d8b9b73becfcf802d89c2ca316574b0c21c114b3a5bd143c333c46891ae4d8c6eca9dfe29ede100d19b5b3e67c29a39e92ffb8a2298dd771057066e74ee7190e43c15bd7309c117f4c7e376f63b2a81e4c25850e56b25416263cbe7d806f095771bcfda5c37902229e7378deb15dee2ba273a189120d66ba783b2b53f26384e5b59864597a27444fd516793239bc2766d0b5a536c5cf67d81f1fa42d720a400"/395], 0x9c}}, 0x0) r8 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r8, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) getsockname$packet(r8, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@acquire={0x0, 0x17, 0x100, 0x70bd2b, 0x25dfdbff, {{@in=@remote, 0x4d2, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in6=@empty, @in=@remote, 0x4e21, 0x1, 0x4e21, 0x3, 0x2, 0x20, 0x50, 0x88, 0x0, r1}, {{@in6=@ipv4={[], [], @remote}, @in6=@dev={0xfe, 0x80, [], 0x29}, 0x4e22, 0x7a0a, 0x4e24, 0xc83, 0xa, 0x0, 0x20, 0x6c, r9, 0xffffffffffffffff}, {0x0, 0x3, 0x7, 0x401, 0x8be, 0x3, 0xfffffffffffff000, 0x5a3}, {0x8000, 0x9, 0x8, 0x4}, 0x3f, 0x6e6bc0, 0x3, 0x1, 0x0, 0x2}, 0x9, 0x1, 0x8, 0x70bd2b}, [@algo_auth_trunc={0x0, 0x14, {{'sha1-avx2\x00'}, 0x0, 0x60, "a333d24bdd1fd88a65f045947313d0bba9c55929ce425702ca87bbb263668d2aae25346a772185c402d596847bb010e9c85aff4c40aa5d37715c484d06700fa426e96bc207ba9ce3773be092545d9588c417d23f9614dfbe4ca70071ca10defb35deda680912b58b370a899e4072b242fee233d0b6f7ec7166fe08dc12bc3411bc73138fe60586e4cc90a85a5d8d9dc47ee04b9b952c1bedcfb6f4f7f2e16cb16c927a6fa5f27ef9340521446340b27ddd45b1444079cc"}}, @algo_crypt={0x0, 0x2, {{'ctr-aes-aesni\x00'}, 0xffffff9c, "4252074da24289b81edfb4499185c1e1a05229778848e1224b5e5c44da3ca1d783d3bd5d6b7a77dd959546534dcec8d488ade5462468e740093e7a26321992e4f5a7161ca19b695b6082ecbfcf9f1ef6c68209208ca1b85562c45f412390fc2ac180f5afa5140dc0ed8600ccd98f9690557dbf9a17c8b6bfd47ce51e6d27da4bd29cdf8628f68f7a89f93088bdd94c902e7fd35bc42a8101874b4ba1d5bbb23185b29491bb91fff4676c3199d304"}}]}, 0xffffffcc}}, 0x0) r10 = dup3(0xffffffffffffffff, r0, 0x9f4402953fd821dc) bind$inet(r10, &(0x7f0000000540)={0x2, 0x4e22, @empty}, 0x10) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = socket(0x10, 0x803, 0x0) write(r13, &(0x7f0000000140)="1b0000001e0025eaa87865f11e8604000004000200bff20182a900", 0x1b) 23:19:52 executing program 4: 23:19:52 executing program 2: 23:19:52 executing program 3: 23:19:52 executing program 5: 23:19:52 executing program 1: 23:19:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) sendfile(r0, r0, 0x0, 0x2000005) open(0x0, 0x489001, 0x1) lseek(r0, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x40000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1fb) syz_open_procfs(0x0, &(0x7f00000001c0)='fets\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) syz_open_dev$rtc(&(0x7f0000000480)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x24000) open(&(0x7f00000004c0)='./file0\x00', 0x1, 0x91) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 23:19:52 executing program 0: 23:19:52 executing program 3: 23:19:52 executing program 2: 23:19:52 executing program 5: 23:19:52 executing program 2: 23:19:52 executing program 4: 23:19:52 executing program 3: 23:19:52 executing program 1: 23:19:52 executing program 0: 23:19:52 executing program 5: 23:19:52 executing program 2: 23:19:52 executing program 4: 23:19:52 executing program 3: 23:19:52 executing program 0: 23:19:52 executing program 5: 23:19:52 executing program 1: 23:19:52 executing program 2: 23:19:52 executing program 5: 23:19:52 executing program 4: 23:19:52 executing program 3: 23:19:52 executing program 0: 23:19:52 executing program 1: 23:19:52 executing program 5: 23:19:52 executing program 3: 23:19:52 executing program 0: 23:19:52 executing program 4: 23:19:52 executing program 2: 23:19:52 executing program 3: 23:19:52 executing program 1: 23:19:52 executing program 4: 23:19:52 executing program 5: 23:19:52 executing program 2: 23:19:52 executing program 0: 23:19:52 executing program 3: 23:19:52 executing program 4: 23:19:52 executing program 5: 23:19:52 executing program 0: 23:19:52 executing program 2: 23:19:52 executing program 3: 23:19:52 executing program 5: 23:19:53 executing program 1: 23:19:53 executing program 4: 23:19:53 executing program 5: 23:19:53 executing program 3: 23:19:53 executing program 0: 23:19:53 executing program 4: 23:19:53 executing program 2: 23:19:53 executing program 5: 23:19:53 executing program 1: 23:19:53 executing program 4: 23:19:53 executing program 2: 23:19:53 executing program 5: 23:19:53 executing program 0: 23:19:53 executing program 3: 23:19:53 executing program 5: 23:19:53 executing program 3: 23:19:53 executing program 0: 23:19:53 executing program 1: 23:19:53 executing program 2: 23:19:53 executing program 4: 23:19:53 executing program 5: 23:19:53 executing program 2: 23:19:53 executing program 3: 23:19:53 executing program 0: 23:19:53 executing program 1: 23:19:53 executing program 5: 23:19:53 executing program 4: 23:19:53 executing program 2: 23:19:53 executing program 0: 23:19:53 executing program 5: 23:19:53 executing program 3: 23:19:53 executing program 4: 23:19:53 executing program 1: 23:19:53 executing program 3: 23:19:53 executing program 0: 23:19:53 executing program 2: 23:19:53 executing program 5: 23:19:53 executing program 1: 23:19:53 executing program 4: 23:19:53 executing program 0: 23:19:53 executing program 5: 23:19:53 executing program 2: 23:19:53 executing program 3: 23:19:53 executing program 1: 23:19:53 executing program 4: 23:19:53 executing program 0: 23:19:53 executing program 2: 23:19:53 executing program 5: 23:19:53 executing program 3: 23:19:53 executing program 4: 23:19:54 executing program 0: 23:19:54 executing program 2: 23:19:54 executing program 5: 23:19:54 executing program 4: 23:19:54 executing program 1: 23:19:54 executing program 3: 23:19:54 executing program 0: 23:19:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:19:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000001c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x2100) sendfile(r2, r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r4, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) 23:19:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 23:19:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f00000000c0)=""/22, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000100)=""/223, &(0x7f0000000000)=0xdf) 23:19:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)) 23:19:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x7, 0x0) semtimedop(r3, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}) 23:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) 23:19:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) creat(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:19:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup3(r0, 0xffffffffffffffff, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r3, r2, 0x0, 0x1fb) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b], [0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x2000000000007, &(0x7f0000000000), 0x4) 23:19:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 23:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 23:19:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x0) 23:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:54 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}}, 0x0) 23:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000001280)=""/208) 23:19:54 executing program 4: r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="f4", 0x1, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000340)=""/11, 0xb) 23:19:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev\x00\x01oop#\x00', 0x0, 0x0) lseek(r0, 0x134, 0x0) 23:19:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b, 0xfffffffffffffffb], [0xc1]}) 23:19:54 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x82^h\x049@\x1e\x89\x81T\xb2\xc4+\xf7\x01)s\xe6\xf1\xbf\x86\x04') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pipe(&(0x7f00000000c0)) 23:19:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x80000003) 23:19:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:19:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b, 0xfffffffffffffffb], [0xc1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev\x00\x01oop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 23:19:54 executing program 2: syz_open_dev$loop(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(0x0) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000340)) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) writev(r2, &(0x7f0000002840)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f0000002900)="bbf905f3b4655858c74c1449aaae9fd46b198e6151f4cd776b2e484349e6038d9acd7e25924fb2a75c17f51b88f9d64f46bd10c0eefb85f91c0ffbd43ed0ac8b3970cc768c2ba634a3fbb1c0e69ca9fcf195c1a53e7b90a50b91061c596e498233096e1cd30107ccfa2a7aa391c346a95b25ecf97863dd0c4d5ba4acceae171375a91a01f76e03d7fbd9ef6502", 0x8d}, {&(0x7f0000001680)="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", 0xff7}, {&(0x7f0000002680)="464c202e7aeed0256542d8ad87808daf591bc286236f4f8da8f9f5c11113d8da063872ce71532d0c03ce7c788722f241e135fbb22b766017983211e1ecd81a2274866d3f67d2508fb259eede5d1ee749a89669d7e76afe8165", 0x59}, {&(0x7f0000002a00)="c1b7b446d6ca12a726ad43e24ce740c825e7bc33bafb4602e46b07bfb3641af8d1a2a76ced78d4fce9dbfd1f46561976988b61f3d988ca22866097b23f7def7ae6d0f45b7f6cbb00800000000000008a", 0x50}, {0x0}], 0x7) ftruncate(0xffffffffffffffff, 0x2081ff) open(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r4, 0x0, 0x7b) fstat(0xffffffffffffffff, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 23:19:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}}], 0x2, 0x0) 23:19:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001580)=""/4101, 0x1005}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:54 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r1, r0, 0x1000, 0x0) 23:19:54 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='-nodev\x81/nodevselfnodev^GPLeth1$self]lo+\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pipe(&(0x7f00000000c0)) 23:19:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:19:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:19:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x103800, 0x0) dup3(r2, r3, 0x0) 23:19:54 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000200)) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) 23:19:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 23:19:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001200add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:19:54 executing program 0: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:54 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) 23:19:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) 23:19:55 executing program 2: sync() memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:19:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x1) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @queue}], 0x30) 23:19:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') pipe(0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x2100) sendfile(r2, r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:55 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1", 0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) 23:19:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 23:19:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x9d}) 23:19:55 executing program 5: sync() r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4", 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 23:19:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x2100) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000001c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x2100) sendfile(r2, r1, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:19:55 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 23:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$input_event(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) msgget$private(0x0, 0x0) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x8000, 0x0, 0x8f4b3a4c8fb86a) close(r0) 23:19:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 23:19:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001580)=""/4101, 0x1005}], 0x1}}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000005340)=""/202, 0xca}], 0x1}}], 0x2, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:55 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:19:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 23:19:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 2233.727336][ C0] net_ratelimit: 14 callbacks suppressed [ 2233.727346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.738818][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) 23:19:55 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x5}, {0x5, 0x0, 0x3}, {0x0, 0x0, 0x1}, {0x0, 0x6}, {0x0, 0x6, 0x0, [], 0x81}, {}, {}, {0x0, 0x0, 0x3}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2233.817353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.823154][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:19:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 23:19:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x5}, {0x5, 0x0, 0x3}, {0x0, 0x0, 0x1}, {0x0, 0x6}, {0x0, 0x6, 0x0, [], 0x81}, {}, {0x0, 0x0, 0x0, [], 0x3657e047}, {0x0, 0x0, 0x3}, {0x0, 0xe2}, {}, {0x0, 0x0, 0x6}, {0x7}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x2b, @rand_addr=0x773, 0x4e22, 0x0, 'fo\x00'}, 0x2c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:55 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:19:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x71) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 23:19:55 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000000038000000000000f7ffffff060000000002000000000000080000000001000000000000000000ff000000000000010000020001000000310ff3eec1b0000c085355dca6be8847c22e30f56282c62c95723f06dec34993388072d8cc64"], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 23:19:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_OFF(r3, 0x7002) 23:19:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) pipe2(&(0x7f0000000000), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:19:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0xfffffffffffffc85}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x138, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xa4}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="dd3d1f240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:19:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 23:19:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 23:19:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x101, @mcast1, 0x80000001}}}, 0x108) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) getsockname(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x80) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000000f2, 0x0) dup(0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x600) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/48, 0x30}], 0x1) syslog(0x3, 0x0, 0x0) 23:19:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @random="0000c2c727a5", [], {@ipv4={0x800, {{0x10, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ra={0x94, 0x6}, @rr={0x7, 0x17, 0x0, [@empty, @local, @rand_addr, @remote, @rand_addr]}, @ssrr={0x89, 0xb, 0x0, [@local, @empty]}, @noop, @end]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 2234.127352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2234.133267][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:19:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121aaba9d7ae45b005", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:19:55 executing program 1: r0 = socket(0x10, 0x4, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0xc8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfffffffffffffef0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5080) socket$inet(0x2, 0x4, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:19:55 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) r0 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffe) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:19:55 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x12) ptrace$cont(0x20, r0, 0x0, 0x0) 23:19:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) unshare(0x40600) pwritev(r0, 0x0, 0x0, 0x0) 23:19:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x0, 0x80000) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 23:19:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000), 0x16d}}], 0x2, 0x0) 23:19:55 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @link_local}, 0x33b) 23:19:55 executing program 4: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x800000bf) 23:19:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="629c745b96191653f703118e50", 0xd}, {&(0x7f0000000100)="d3a992", 0x3}], 0x2}}, {{&(0x7f0000000280)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)="5c80385389884cd1c50d6519bbcd9784", 0x10}], 0x1}}], 0x2, 0x0) 23:19:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001580)=""/4101, 0x1005}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001580)=""/4101, 0x1005}], 0x1}}], 0x1, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:19:56 executing program 0: 23:19:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x801, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) clock_gettime(0x0, &(0x7f0000003940)) 23:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132217) clone(0x4020002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 23:19:56 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="147e8d88e125e4f0cd80cd9c"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2234.524187][ T7620] ================================================================== [ 2234.532444][ T7620] BUG: KCSAN: data-race in evict / insert_inode_locked [ 2234.539287][ T7620] [ 2234.541637][ T7620] write to 0xffff888125774c08 of 8 bytes by task 20341 on cpu 0: [ 2234.549364][ T7620] insert_inode_locked+0x2db/0x3b0 [ 2234.554484][ T7620] __ext4_new_inode+0x17b2/0x2ec0 [ 2234.559515][ T7620] ext4_symlink+0x30e/0x970 [ 2234.564008][ T7620] vfs_symlink+0x218/0x310 [ 2234.568419][ T7620] do_symlinkat+0x1a5/0x1e0 [ 2234.572913][ T7620] __x64_sys_symlink+0x3f/0x50 [ 2234.577669][ T7620] do_syscall_64+0xcc/0x370 [ 2234.582214][ T7620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2234.588082][ T7620] [ 2234.590403][ T7620] read to 0xffff888125774c08 of 8 bytes by task 7620 on cpu 1: [ 2234.597936][ T7620] evict+0x2a0/0x410 [ 2234.601824][ T7620] iput+0x371/0x4e0 [ 2234.605620][ T7620] dentry_unlink_inode+0x270/0x2e0 [ 2234.610720][ T7620] d_delete+0xdb/0xe0 [ 2234.614696][ T7620] vfs_rmdir+0x2e2/0x300 [ 2234.618929][ T7620] do_rmdir+0x2cb/0x300 [ 2234.623075][ T7620] __x64_sys_rmdir+0x2f/0x40 [ 2234.628355][ T7620] do_syscall_64+0xcc/0x370 [ 2234.632870][ T7620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2234.638746][ T7620] [ 2234.641066][ T7620] Reported by Kernel Concurrency Sanitizer on: [ 2234.647217][ T7620] CPU: 1 PID: 7620 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 2234.655004][ T7620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2234.665046][ T7620] ================================================================== [ 2234.673095][ T7620] Kernel panic - not syncing: panic_on_warn set ... [ 2234.679847][ T7620] CPU: 1 PID: 7620 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 2234.687645][ T7620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2234.697699][ T7620] Call Trace: [ 2234.700994][ T7620] dump_stack+0x11d/0x181 [ 2234.705490][ T7620] panic+0x210/0x640 [ 2234.709378][ T7620] ? vprintk_func+0x8d/0x140 [ 2234.713965][ T7620] kcsan_report.cold+0xc/0xd [ 2234.718557][ T7620] kcsan_setup_watchpoint+0x3fe/0x460 [ 2234.723924][ T7620] __tsan_read8+0xc6/0x100 [ 2234.728335][ T7620] evict+0x2a0/0x410 [ 2234.732230][ T7620] iput+0x371/0x4e0 [ 2234.736047][ T7620] ? ext4_sync_fs+0x470/0x470 [ 2234.740722][ T7620] dentry_unlink_inode+0x270/0x2e0 [ 2234.745827][ T7620] d_delete+0xdb/0xe0 [ 2234.749804][ T7620] vfs_rmdir+0x2e2/0x300 [ 2234.754080][ T7620] do_rmdir+0x2cb/0x300 [ 2234.758235][ T7620] __x64_sys_rmdir+0x2f/0x40 [ 2234.762821][ T7620] do_syscall_64+0xcc/0x370 [ 2234.767325][ T7620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2234.773203][ T7620] RIP: 0033:0x45a3d7 [ 2234.777103][ T7620] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2234.796694][ T7620] RSP: 002b:00007ffc9738a3c8 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 2234.805103][ T7620] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 000000000045a3d7 [ 2234.813080][ T7620] RDX: 0000000000000000 RSI: 0000000000717698 RDI: 00007ffc9738b500 [ 2234.821045][ T7620] RBP: 0000000000004c54 R08: 0000000000000000 R09: 0000000000000001 [ 2234.829008][ T7620] R10: 0000000000000006 R11: 0000000000000207 R12: 00007ffc9738b500 [ 2234.836973][ T7620] R13: 0000000000ad9940 R14: 0000000000000000 R15: 00007ffc9738b500 [ 2234.846763][ T7620] Kernel Offset: disabled [ 2234.851094][ T7620] Rebooting in 86400 seconds..