0, 'system_o:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 03:40:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000007fffffff000100000000", 0x23}], 0x1}, 0x0) 03:40:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x208, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ab, 0x0) 03:40:28 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_s:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:28 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000001c0)=0x50c, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000200)={0x5, 0x0, [{0xffffffffffffff7f, 0x3, 0x0, 0x0, @adapter={0x80000000, 0x3, 0x80000001, 0x0, 0x34}}, {0x3, 0x2, 0x0, 0x0, @adapter={0xf2c, 0x5, 0x80000001, 0x0, 0x1}}, {0x9, 0x4, 0x0, 0x0, @adapter={0x3f, 0x80000001, 0x7, 0x8001, 0xc290}}, {0x1000, 0x4, 0x0, 0x0, @sint={0x7fff, 0x8}}, {0x12a, 0x3, 0x0, 0x0, @sint={0xffffffff, 0xffffffff}}]}) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000140)=0x8001) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) 03:40:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000009effffff000100000000", 0x23}], 0x1}, 0x0) 03:40:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ac, 0x0) 03:40:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000000000000090000f900db8035115decaf15a9a5ac59ef2d1a292311c9df39f461306a0f05d2801cc160ef188aefc22393d3b5c589d6aa5af8f9d981d109a915a98063a0299e6ee15d925d513f9617efa95166e33fd7725bc842380aa87cb83619ce8dbe284f7e6e000a5abf92673d1e4b480e465d89030bad054597069e0e253f49b82c5bcf7b5fa6222f850b12ad63b51d404212ab0e4718d0fafc334da4c866219724be2180ff116de5243411579309cede699d8dab232f689ace102b23b70d9ae6f32e79e77e19650fe5e5ea7d429a0b30") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_x:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:29 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x40000021011, r0, 0x0) syz_genetlink_get_family_id$team(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x80) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000079000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 03:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x23c, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000f0ffffff000100000000", 0x23}], 0x1}, 0x0) 03:40:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ad, 0x0) 03:40:29 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'vboxnet1'}}, 0x31) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u::bject_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000020000000100000000", 0x23}], 0x1}, 0x0) 03:40:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd057, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x5d, "de415e95e1f742dabb4ba7c657c7e6d6cf7c6fe690c957c378e816c51a392b97", 0x3, 0x1}) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 03:40:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ae, 0x0) 03:40:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000240)=0x2000000000000008, 0xffffffffffffff27) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80002, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0x66, "8713226d3a1e60ca9726a9fca5792c7147900f102ef3f967bd3081f96915cfa6efb992c61817962e2a62910eaba1b2232107199f1e7f5f70d3264b01f520fab5f423897c5b364be0f02644f9207c696d3d72331aab9014cf05202825dac457d3a14d3fa44086"}, &(0x7f0000000200)=0x6e) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:o:ject_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x240, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000f0000000100000000", 0x23}], 0x1}, 0x0) 03:40:29 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x6, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x80000) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83d}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008840}, 0x4c010) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@mcast1}, &(0x7f0000000140)=0x14) 03:40:29 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x15, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000040)={r4, 0x3}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001af, 0x0) 03:40:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:ob:ect_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000f00000000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x1, 0x0, 0x73fffe, 0x1, 0x0, r0}, 0x3c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/40, &(0x7f0000000140)=0x28) 03:40:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:obj:ct_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000080)="0adc1f00bcd02a5f4612d7ea23b751") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x300, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000c00e00000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:obje:t_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x42c01, 0x0) syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x5, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000001b00)={0x1, 0x7fff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x173c, 0x3c, 0x400, 0x70bd2a, 0x25dfdbfc, {0x18}, [@nested={0x17c, 0x72, [@generic="a17177afa24ec6c4f1a18cb9e7785bf55f7eef61c3de90866cc4f0f1517f098bee80e450e6be30e119a57fcf32c4a3707373db7afdb9b79b7db4ae11e5e03c64b4c218dd2698d4cbcee5f28e4990c0633f936ebe95c962faabb69bb33cd174dbfa1684d1d76141969a69b240805dec23d3105ade20743406edfdc00d1447b6b4c91b882d46336e159337278dbc60055b", @typed={0x14, 0x20, @ipv6=@mcast1}, @generic="e3e5e1a47b5933bd108b0c343a53862c1b99b2b4ed25bd5ce492183d3adca93c402cd3e2c334d5de92c5a1dadf2d8e97b43a2394ab2b4e51179daca22cc97782fa9f21a26f103cfd6b8e743144c5faa670a614d37dae4935b72edd66347b95d79adc7533e9e26c7c2dd68ad28406f03c3a9200a1b7b9dfb6de26ace9dd0676dac2275033f40c3339b1dd1995405f7da7771dc4b1e9010e34e35a3772f4856b1484d77cb375f3bcf817a0befb31", @typed={0x8, 0x4b, @ipv4=@rand_addr=0xed}, @generic="c558b2b2557128adceb16003945f49ec768e8fb3a1f223d5f8906c6637578e"]}, @typed={0xc, 0x38, @u64=0x101}, @generic="3522d7bf6c713c1f0de732efdcecf48241a0efb131ae73fd4001bbd6955faa70056232d10b9e5e75e812c34a0d", @typed={0x28, 0x84, @str='vboxnet0posix_acl_access(nodevppp0:\x00'}, @nested={0x370, 0x60, [@typed={0x8, 0x91, @str='\x00'}, @generic="c169a1a8252122e07cf807d00fcacc7521fc0c96d2d8182fe10560d5d95241e19e62a199cf2796c3f7b377b87812b6dd3928e62a529f59962ca28d18186f592337a62ac83e0d690b514637df75fbaa79a1ff53b18fd63345bf5b2d25892177b9780349b32bd0aa9f5702d1e4daf9bede6d9074ab1adf2d3dd2fbae1525d7a2131950b8343b7650f5e5df5277650f730388b153b71236ec35691c316687f5beb4ef061231eefbf94d0e3ff190aff04efffd58413d0a0500767c809d4f3416af5e857a93a81eb4dbb5f7a7093aa5868a330a334c34f9df9a5243a7f9ae28bf0a28935e798c", @typed={0x8, 0x7, @uid=r2}, @generic="dcfc586a7d8b13c23939a1d2f5aedc6074a80c9791b985fdef8ad1068e24d30db4c26c223133b79d8716bf31284274af55255aaced9a4c243e052e51c593cc7e69d1182741aeba877f9620a2359e", @generic="63b1c2ec4bb2f3a9f4ae582d3018c451c81d5937a2597203e336a6d9d486afd79bdb9294d28692b29e954bb62195f8e6a3179522ff4819e3d54cca2dd2c97bd6cd9d5dfd16284f1081386b0c8b2907bb574aeef3ae19fce97bac06a6d12d1f79581f617978d7debb8faee5827fdf8ef082c99c45f502e66b20863249450822493bfee41d98c958287d56df2cdda05f16f2e139bb7b9061b057832acfc0d760a30af7c2ff1fe150203f3c5412faa75c0786892586abdff52ff917539064580109b291b815ee9176f40b443f316a96ef23beb597", @generic="cf70d9ce573c0b0f098f71fe6387602a59392a824312c5b1942c85489dda3ecbe76a5dd5cbba39179d29ef69c396878fc06c41ffc24b5bc01c634f5bb892fc157f68cbf1bbee000931f333ce7d2e11f59a54a246d73fa9fc1c73cf4e524b0de53d70ecc77c7609c0ef8e", @generic="ae3b6ea13d1b7b77936ce032862714d43c7312d3c9b1808b1d9b615c4d7bb377147dcf91b6617ef6bad2a2d7bfd15bf145537296bd281f22909c5e0dccc37e77b16bcca4f984713f6785bb59182f1b515b83a73d5cb12faa963e148c95800e13a042714e159f5d965cbdbcd0adb149e852af102f501e977d921cffa7d283062675bac18e54b574abfbaf1934b601599af3ba741ca9fe3e91742a4a31426665af4514ff74f7", @generic="e46086bb4c2677ef0fb6a9a9281cff5ddd869948416516713b307f13ce0f7a3be3ba87f499825ae74faa49c8fa0d14f57127bb34c570e7ed7218f904093ad280e0c20dbdf36055"]}, @nested={0x11d8, 0x91, [@typed={0x8, 0x3e, @u32=0x81}, @generic="8729c0a73a875468c2ee385ebdb1168defb39638ea0120ef66bbc87709aebc355fb3256bd5eb1a6df0d275ec0758cb40827a739b64efc4cbe625345374d643269544b1", @generic="77f984b079464e9e1130009127b58c186884d3b7be941c3b35c045cfe4e06f02c1ba3f5bcac2a6046789dd3529cd12c2612a8ecbbefe0319fc71abf02a9b204c1b77a02cafdbe8bef004d16270b5e57732bd129d9900de6a6f148a6023239f212ad576b0cb7b2e0708bcc029c544e8770ff007cae86571125884e3a0ceca8b9d1d1a26af0ce6620b9f3cbb90a62a3b6fd5e0203ed33f4c455f0717def27a07d4", @generic="6addd8920f8cf0cb9d2ff2c3dd60dc3fe7a73457e534cb4885d78a6b567bb9809c81176af8c627e0b1192a6bd10fe3292e303721080cd6aa5303f2f17cfd356fce87b933f8aec66753e6f4e804fc0f084475bbc34702c75df54ac1edaffda9085611fbd0eadf04152457f78906dbe69bc2cbf5bee10bf16387b93b8ac98b7a589c693f203ad6971d934b9757837f914bf5bc48b860d60a619c0784be5816d3c04bf4de2194b65b7e78b3a813d1b8e81c9ab0201a4f43ac5dea918c0640fbdafa6f4ec8ab75a883a120e132373f649c248c5028118bc4c58c6edb0f2d3b261f1f58e880e2032e57", @generic="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"]}]}, 0x173c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r3 = semget(0x1, 0x3, 0x100) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000040)=""/136) timerfd_create(0xc, 0x800) exit_group(0x20) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001b40)={0xce, 0x2, 0x3}) 03:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000300)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x5b}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @local}}, 0x8, 0x2, 0x8bb, 0x68, 0x1}, 0x98) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000005c0)) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x400}, 0x356) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) tee(r1, r1, 0x5, 0x2) 03:40:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b0, 0x0) 03:40:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:objec:_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000f00000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xa0f6, 0x80}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000180)=0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xe7) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffffffe) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000003f00000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'irlan0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x327, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object:r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b1, 0x0) 03:40:30 executing program 0: syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x81, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x9, 0x6, 0x0, 0xe1, &(0x7f0000000240)=""/225, 0x17, &(0x7f0000000100)=""/23, 0x8e, &(0x7f0000000340)=""/142}) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000440)=""/234) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000fb4800000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)=""/81, &(0x7f0000000080)=0x51) 03:40:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000ec000000100000000", 0x23}], 0x1}, 0x0) 03:40:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_::tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b2, 0x0) 03:40:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x8a, 0x8, [], &(0x7f0000000140)={0x990a78, 0x5810, [], @p_u8=&(0x7f0000000100)=0x7ff}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r::ty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000f000000100000000", 0x23}], 0x1}, 0x0) 03:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3e8, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000640)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x3, 0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000048, &(0x7f0000000680)=0x4000000009, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x70, r4, 0x314, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xf9, @rand_addr="f262fd0d7a8c68802aff63f8dac1bc24", 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000058020000180100001801000098030000980300009803000004000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="000000fe000000000000000095d89a6130fb7d6e00000000000000000000000000000000000000000000000000000000000000090000000000000700"/72], @ANYBLOB="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"], 0x4d0) 03:40:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:t:y_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127c, &(0x7f0000000080)) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x6, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x80, 0x1, 0x800000}) 03:40:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000048fb00000100000000", 0x23}], 0x1}, 0x0) 03:40:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tt:_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000100)={0x9, 0x1, 0x4, 0x4, 0x100}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b3, 0x0) 03:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x410, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty:device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000004003000100000000", 0x23}], 0x1}, 0x0) 03:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="3f7c9f1c1273c771f18a07c8eac7b6f472e573b10efd4ac50309be4d4610c2fef5f358135cea47a69b3470735fe88a089565952f0178f87c7797563a11422170f307f54b3c5d9c25ebbcdde1c0be10634eac3ddd3569bd072b50fbad60d4a18437d77b8b8af8af16935e6c2c8bf6fd3b5b2a287d09272a6da39a98a770f67bb2c4a9c8c1bba26218ee2e537a8670c57b2b4e894803c47e412012d3770a9f7ce9885168a5dfce8f21570e3be1d600c10c9f274fae536be13540d5b9d85decad1d4a1a28ccb1581d584108b957d4c6074ab146", 0xd2}, {&(0x7f0000000200)="5720dfaf13b28230d3f0deb369738de3b120343556a179b2d817d20e26f40545440ea64e28edcf056f850a940e10ba180c87834c1d5073e7ce525e3856dd58aaf934cbf17adf97a8be94db216272efb734f68b73adf60c3a1a471027e269b1837ba3b7", 0x63}, {&(0x7f0000000280)="cbd2482b22fbd200793d79a3292daf3d7f1ece4aedfb2cb6818b449b82e1e0ad2ba90c54e9feb0dd385ba36d9808697ed05155a3b3ed416e3692c9213eea373afb71afa77f44eb6912a12849332a57325e8d43988ffb3c7e191342a9d0a2bfe804506b585228837f0e9ed77303cf15454a1b5c5f9be52e1bf3f1b8fa00fef33e4b742d0f20c92268c01024e4bab3d0ddb5f11ac2a9da9e556a0d84439abb5a9bda07caf1fe52a3a8a3e9dde4885fda12167a0a95ac03c165db1b87594f5f571a025fba775568c93345290d8e5eceeef9ac27c6299c24", 0xd6}, {&(0x7f0000000380)="b646414e1a971f20836c04fbd06d400b9861e0c07953e18d9f57137438e34d3654a15e98903a990de7f9989e629d446ae283bd7fed88230ec02ea40530b93b624ccdb27194f00b5359d0a18a699a49c9f552b68d", 0x54}, {&(0x7f0000000400)="98f35f01c6ce7161eb36a56970a2c6b6c4e1145498a64555ca20da6fbd735baa99e3fcb83ce4d91b6a8b99a5c0cb809143a0afb38b96f088ba76b067948d7fa0a8c261cea6ff6561b4785bdf9f54cac3a61fbce1967261b9a6eca0cf8d5e6a20c94271686a4af1a072e73b9288544b774dab6ccd8652a35f110d709c31c80fd4224bcc451d4cdbecac68681f059b33521cb5f7f31efd6b6644aaaaa9b05d9a38f00320c6177db777", 0xa8}, {&(0x7f0000000080)="43cf3388c75699d4e473b7", 0xb}, {&(0x7f00000004c0)="add49e8257d4eef3e78bb6b6417649a463b94190d32cd511619036c7deac7031e775d694ee32b44be5fecba7c557a28aaff0290ba7db57287e453839144173546ed450fe8fe563f322ac2edae046f3f3c2291da707ec805056873b2329416118202c31dd1e98d3f1df28247b7a10f7d846c492a3ff49277de20f1fb30ee45358e32ec2d27008ffb012eb9cafb84d7213ff123349743aaa49b5174acc57dc9dbc58e5f3e808d39b15fcc26fced8e0974b6f0edfb9c599659179e9f0ac56b304419b306fbddf87a9059144fbc8c3d0bc7354b6403ef0b013258da31f6da0", 0xdd}], 0x7, &(0x7f0000000640)=[{0x68, 0x117, 0x36, "fda4aaa7a49ce5ad1d12408f3ae57888ac95c5f69f113eb8715b7ebe120db77c61f16e5addf2aff6bed8890959e91a33824842a16be642501cf73c3a8843888bb940c435eb083513065d543470f89ccc973e4ef8f9a087"}, {0x1010, 0x84, 0x9, "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"}, {0x40, 0x10f, 0xfff, "eee5fc8740925c0c94d4edc477986669f414cd02d9a6afa7d6e7a38fbe8de13f25e5d2cc9fe6a0712ed3ee8796d1"}], 0x10b8}, 0x80}, {{&(0x7f0000001700)=@l2={0x1f, 0xffff, {0xff, 0x2, 0x7, 0x4, 0x40, 0x7}, 0x9, 0x6}, 0x80, &(0x7f0000001780)}, 0x80000001}], 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x80, 0xc36, 0xfff, 0x6, 0x8, 0x9, 0x2, 0x800000, 0x5, 0x1}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="12ea5387811561066266e0f7546689bdc09fc2e2ac83f7cf66b692b18abffc52badbf8abd4342c1a49efe1f6e646e5b475119c5462e550e8ff6eac6d00d202d8a6112811e13d436090e1666dbc208c500dfedd4c88f6ed9ccaa9c67e2709ed258758356f479f4c40ebc63e4bd642fb09", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000c00050000000000000000000c0006000000000000000000"], 0x3}}, 0xffffffffffffffff) 03:40:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_:evice_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b4, 0x0) 03:40:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000340000100000000", 0x23}], 0x1}, 0x0) 03:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x10) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_d:vice_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x79be1182, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) 03:40:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000fffff0000100000000", 0x23}], 0x1}, 0x0) 03:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x440, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_de:ice_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9623004733131ebf6d92e6fa4420000500fe4fed", @ANYRES16=r2, @ANYBLOB="030c2cbd7000fcdbdf250300000008000400f20000000800030000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000002c0)={0x1f, 0x0, [], {0x0, @bt={0xb351, 0x401, 0x0, 0x1, 0x2, 0x3, 0x1, 0x3ff, 0x7, 0x5, 0x8, 0xffffffffffffff5c, 0xfffffffffffffffc, 0xd4, 0x10, 0x32}}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r1) write$UHID_DESTROY(r4, &(0x7f0000000200), 0xffffff77) recvmmsg(r3, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1}}], 0x1, 0x0, 0x0) 03:40:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000010100000000", 0x23}], 0x1}, 0x0) 03:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xf380, 0x101400) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b5, 0x0) 03:40:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_dev:ce_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c12bf319bd0704375ffff0000d18ebe04c73cf00ed281ef64f5df5cd27834c7a3833b6966b4bad3c3c060a47d86bd239d57830d9541b8509319aa61004828181f618d7b14d911") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) close(r1) 03:40:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000020100000000", 0x23}], 0x1}, 0x0) 03:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 03:40:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_devi:e_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x500, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:32 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x0, 0x280000) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/59) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/222) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdae8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x800008800000001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)={0x5, 0x1}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x6, 0x7f, 0x0, 0x1000003, 0xffffffffffffffff, 0x0, [], r2, 0xffffffffffffffff, 0x9}, 0x3c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 03:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b6, 0x0) 03:40:33 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_devic:_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x42, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000100)={0x4, 0x59565955, 0x1, @discrete={0x7, 0x8}}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000f0100000000", 0x23}], 0x1}, 0x0) 03:40:33 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device:t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b7, 0x0) 03:40:33 executing program 5: r0 = request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='cgroup\x00', 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz1\x00', {0x0, 0xe5, 0x8001, 0x665}, 0x40, [0x9, 0x0, 0x8000, 0x2, 0x0, 0x4, 0x7f, 0x76, 0x1, 0x8, 0x400, 0xfffffffffffffff7, 0x5, 0xd4, 0x9ea, 0x3d85, 0x1352, 0x6, 0x8, 0x4, 0xfffffffffffffffe, 0x4, 0x883e, 0xab3, 0x0, 0x1, 0x7, 0x9, 0x3f, 0xf47, 0x6, 0x80000001, 0x2, 0x9b, 0x8, 0x0, 0x833, 0x5, 0x0, 0x20000, 0x3, 0xf730, 0x3ff, 0x1ff, 0xffff, 0xffff, 0x1, 0x280, 0xc2, 0x5, 0x8, 0x2, 0x1f, 0x5, 0x1, 0x10000, 0x200, 0xe9, 0x2, 0xde, 0x3, 0x2, 0x9], [0x2, 0x91f, 0x3fe, 0x100000001, 0xfffffffeffffffff, 0x8001, 0x20, 0xa0, 0x1f, 0x0, 0x40, 0x96, 0x20, 0x20, 0x8, 0x2, 0x6, 0xfff, 0x1, 0x100000000, 0x7ff, 0x7, 0x5, 0x7, 0x1f, 0x4c, 0x1000, 0x1f, 0x9c7, 0x7, 0x1, 0x1, 0x7f, 0xb1, 0x7fff, 0x1, 0x8, 0xc64, 0x3, 0xfffffffffffffffb, 0x3f, 0x6, 0x9, 0x8, 0x9, 0x5, 0x0, 0x8, 0x2, 0x80000000, 0xa3b8, 0x2, 0xff, 0x8, 0xfffffffffffffff8, 0x7dc7, 0xfffffffffffffffe, 0x2, 0x20, 0x7ff, 0x7fffffff, 0x2, 0x80, 0x2], [0x0, 0x5, 0xfffffffffffff861, 0xd8b700000000, 0x0, 0x80000001, 0x3, 0x10000, 0x6, 0x6, 0x6, 0x5, 0x7, 0x6, 0x10000, 0xfffffffffffffffe, 0x5, 0xffffffff, 0x80000001, 0x1, 0x93a7, 0x6, 0x8000, 0xff, 0x5, 0x1ff, 0x1, 0x88d0, 0xba83, 0x8, 0x5, 0x6, 0x1, 0x9, 0x1, 0x2, 0x4, 0x5, 0x8001, 0x9b6a, 0x1, 0x8001, 0x4, 0x20, 0x1, 0x0, 0x2, 0xa0000000000000, 0x8001, 0x7, 0x8b9, 0x9, 0x2, 0x0, 0x1, 0x9, 0x0, 0x40, 0x7, 0x7ff, 0x101, 0x1, 0x100000000, 0x2], [0x3, 0x2, 0x3f, 0x64, 0x60f, 0x7, 0x49, 0x24, 0x1, 0x2, 0x0, 0xfff, 0x401, 0x10001, 0x3ff, 0x4, 0x9, 0x29, 0x0, 0x401, 0x1dc000000000000, 0x2, 0x5, 0xab, 0x5, 0x7, 0x3f, 0x800, 0x0, 0x3ff, 0x20, 0x8, 0x6, 0x3, 0x5a451fcb, 0xfffffffffffffca5, 0x6, 0x7, 0x81, 0x0, 0x618d, 0x7fff, 0x5, 0x3, 0x600, 0x401, 0x8000, 0x4, 0x1, 0x0, 0xfffffffffffffff7, 0x3, 0xe1c4, 0x7fff, 0x5, 0x3f, 0x7, 0xfffffffffffff000, 0x8001, 0x2, 0x0, 0x10000, 0x479, 0x1f]}, 0x45c) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000004c0)={r0, 0x1, 0x1ff}, &(0x7f0000000180)=ANY=[@ANYBLOB="656e633d7261f720686173683df368613338340b61726d3634001c2d28c3406a2203da460000000000000000a052f4140bf8cc7de5f710b9ad1bd100"/87], &(0x7f0000000240)="74c3edc19a1b765ef34572b7cf5d826c23c240a06979921ab50d9f7f68443594ec966633d54e1515cf3b6197b99a857757d165431f2848e66fd2bd567b6c22476b122b0bb72322311649eed4318010c7bc04c1b69bba48ca542cb025045beb19b7cb7961170733a7571f72154ddcdcbdd6243cc30f716995397dda4048ded2fb6ace5318f57a5b24059ee9d2a142c8b9c78e142be391aaaef17fafc0b33bfd36ca9b17114f2a74b4111b453a98d8be74cbeb5ed34b6612e247780b7a2bd87143fd9eca19041bc2", &(0x7f0000000540)=""/55) io_setup(0x7, &(0x7f0000000200)=0x0) io_cancel(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000a00)="8cca78e2fe550fc60320bd286a50a50c3055c6cc43f7d4ad001dbb7b137780df3d348fb12859d98c1ad59ed05e2a9d3d86c7d8cf4e62cfbe1f493cfc7aa5b10965dd94750ee33cf9595dcbbdc6fe203ef9bfe212c37615a1e90040cb6a39bfc72b3ed9337fa641b8ce88566b5b7c0ad75fa39053e04cd79e4e3e", 0x7a, 0x3, 0x0, 0x1, r1}, &(0x7f0000000500)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x101803, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x7ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000440)={r6, 0x2}, &(0x7f0000000480)=0x8) 03:40:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @remote, 0x2}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/211) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x9}, {0xa, 0x4e22, 0x80000001, @rand_addr="c5a17c5e6a1e4bb6499a18e41d588dc6"}, 0x7, [0x8001, 0x4f, 0x6, 0x9d, 0xffffffff, 0xcf, 0x4, 0xdf]}, 0x5c) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x1, {0x12, 0xe, 0x7, 0x7, 0x6, 0x8, 0x3, 0xb5, 0xffffffffffffffff}}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r0, 0x0, 0x6, 0x5, 0x6}) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000380)={0x1c, 0x19, 0x6, 0x14, 0x7, 0x9, 0x1, 0xc0, 0xffffffffffffffff}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x401, 0x3, 0x5, 0x401, 0x8, 0x8, 0x7f, 0xffff, 0x4, 0x7, 0x10001}, {0x1f, 0x81, 0x9, 0x3, 0x7, 0x5, 0x80000001, 0x9, 0x8, 0x8, 0x3, 0x7ad}, {0x7, 0x3ff, 0x101, 0x0, 0x800, 0x9, 0x1ff, 0x3, 0x8, 0x0, 0x47, 0xcf05, 0x2}], 0x8}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000480)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) mount$9p_rdma(&(0x7f00000004c0)='127.0.0.1\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x4, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@version_9p2000='version=9p2000'}, {@timeout={'timeout', 0x3d, 0x4}}, {@rq={'rq', 0x3d, 0x8}}], [{@euid_lt={'euid<', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x30, 0x31, 0x0, 0x7a, 0x31, 0x37, 0x76], 0x2d, [0x37, 0x36, 0x37, 0x77], 0x2d, [0x66, 0x33, 0x77, 0x35], 0x2d, [0x30, 0x77, 0x0, 0x7e], 0x2d, [0x0, 0x0, 0x36, 0x77, 0x39, 0x65, 0x66, 0x63]}}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'nodev!*\a\\eth0eth1]\\\']^'}}, {@uid_eq={'uid', 0x3d, r7}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/sys/net/ipv4/vs/expire_quiescent_template\x00'}}]}}) openat$cgroup_int(r1, &(0x7f0000000980)='cpu.weight.nice\x00', 0x2, 0x0) fsetxattr$security_selinux(r4, &(0x7f00000009c0)='security.selinux\x00', &(0x7f0000000a00)='system_u:object_r:chfn_exec_t:s0\x00', 0x21, 0x3) sendmsg$nl_generic(r2, &(0x7f0000000e80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000e40)={&(0x7f0000000a80)={0x3a4, 0x39, 0xb00, 0x70bd29, 0x25dfdbfe, {0x5}, [@nested={0x34, 0x30, [@typed={0x8, 0x58, @uid=r5}, @generic="521f985292b2a6f301069cd99c369babab9a9bb84a2b46609458ed6a4db9e4389e6f5f4137afd4a2"]}, @generic="5ef3191f7d9cbb68de4e4fa4ae9241ec96425d9ef0f972049638da9a2cb965160814865b833cbb2dcb2a586560137089aa3b4d3271758a1a3a7c97656437598c09d2277504eabbd9f6e14ba98afb387d0b0b88474a55d8d109441d43366e6b977dda9275a04da95896610f3fc0d1c16e6c056fd200b91c1114090c5b6695a52989c99d3b87f6e8cdb51a3a5e1c5c7fc8adfd84d269ee8ab727fa2ffcb92626073caa35b83a68086262bd3acdc001d0ff936d93cc101dac423c90fb08d99ee879df742e71a7ca4ab0a17d51fcf0a43aefc54451bc", @generic="37c7b829b0b93a27f6d16339cc74726c147472cd5458c64f01d176937b137fdb1fe69e6e1670ec188d1d67fac5487d77ac851c49bf524e457a543e820cfa3255794420bba4f7d475ded4790f4edfe09a92498e37b13d8520445d6042fb506af99dd52ec926258d4c9334c122910c9b898d7723be9c82d8ce165d6971c4d390ec479331f92dc4b4b4b9fdbd144e9586e827acb6cb23842e26ddd3b8bbabeec2b99ad75c2055122cf7fd6ba3c82dc951961117339c5191137da83abc670f982171e7", @nested={0x1c4, 0x4c, [@typed={0xc, 0x12, @u64=0xa3e}, @generic="98a51fd66a8e9ff7758812fab545095c69cb2f88efc68ca8992c7012aa9acfe3eaaf858ad585bc599b77ed73c5ac10b41e0a01d9d4e906fc912308c53eb2de64cae80e659806182f72ac7cd42b6f28d0ef6bea719418a6c9b5827d0003c7f3a52b6eece90c8663a7822322a99bea80d4e18b6f211707a27e1fdc344c72c40ae88737a0ff78ed25fb342bb24322f9e094fbeea6eb05b1e700752aba7d7ab7e1eea55b2f7bfbcac426f76093fbad2c0a7788ee618ff9cb95e3d6a7c005a04bfc5a5c0548088a7e608750f7dcea452ff159143ee8aaf084c430c1806982b6a138b8d63aa2", @generic="8eaf990089eaa0877b61316cfa53fb68c933c9a03eef1420f6323a0ee6cd4839ab45f93788ff5449095f5938f2c82e01f0ae363559d468224a792f6a844b9a03d09804ffc2163b34636c1e71a56e588a9ff6b7b8d36c3c73aa948787f98c91fbe435f84a4a2fcd7b5d141c055016c7fbc352fc33ae4cd4bfddbb9d008896b4d0a9a2d28f21657ae23b2116d239379aae04b4a373c75d98612ed190066c3158debfcb2fd8175c42432844b4fca90c14ed5ff24f8df10245f37074100f6d820aec505617e616d20b981fdbb3eed8a62880e6"]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002f40)={{{@in6=@loopback, @in6=@mcast2, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0xa0, 0x20, 0x2c, 0x0, r6}, {0x9, 0x3, 0x4, 0x81, 0x1, 0x3, 0x6, 0x100000001}, {0xfffffffffffffff8, 0x3f, 0x5, 0x100}, 0xd7d9, 0x6e6bb2, 0x2, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d5, 0x33}, 0x2, @in=@local, 0x0, 0x1, 0x0, 0xffff, 0x3, 0xd398}}, 0xe8) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000003040)=0xa5) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000003080)='/dev/video37\x00', 0x2, 0x0) r8 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r8, 0x2, &(0x7f00000030c0)=""/25) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000003100), &(0x7f0000003140)=0x4) clock_gettime(0x0, &(0x7f0000003180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000031c0)={0x0, 0x0}) write$evdev(r4, &(0x7f0000003200)=[{{0x0, 0x2710}, 0x12, 0x9, 0x6}, {{r9, r10/1000+30000}, 0x2, 0xffffffffffffffc1, 0x4}, {{0x77359400}, 0x11, 0x8000000000000000, 0x633bc520}, {{0x0, 0x7530}, 0x1f, 0x1, 0x2}, {{r11, r12/1000+30000}, 0x4, 0x7ff, 0x7c22}], 0x78) 03:40:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000003f0100000000", 0x23}], 0x1}, 0x0) 03:40:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x5d0, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:33 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_::s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0x4, 0x800, 0x8000, 0x6}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r4, 0x18, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0xc4) getsockname$tipc(r3, 0x0, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 03:40:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) 03:40:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000ffffff9e0100000000", 0x23}], 0x1}, 0x0) 03:40:33 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:%0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8480) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) [ 1829.572672] net_ratelimit: 24 callbacks suppressed [ 1829.572682] protocol 88fb is buggy, dev hsr_slave_0 [ 1829.582893] protocol 88fb is buggy, dev hsr_slave_1 03:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b8, 0x0) 03:40:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000ec00100000000", 0x23}], 0x1}, 0x0) 03:40:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x600, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:33 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:*0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001100)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000fffffff00100000000", 0x23}], 0x1}, 0x0) 03:40:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:-0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10003, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x6, r2, 0x0, 0x4}) 03:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b9, 0x0) 03:40:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000048fb0100000000", 0x23}], 0x1}, 0x0) 03:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x9, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0xfc, @empty, 0x7}], 0x38) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b", 0xfffffffffffffffe}, 0x1c) rt_sigreturn() 03:40:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t::0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x700, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r3, 0x500, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000041}, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:X0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000f0ffff0100000000", 0x23}], 0x1}, 0x0) 03:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ba, 0x0) 03:40:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x8000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x2) 03:40:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:[0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001140)={&(0x7f0000000480)=@newtclass={0xc84, 0x28, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, r2, {0xb, 0xb}, {0xd, 0xe}, {0x13, 0xf}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc58, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xb6e, 0xae, 0xffff, 0x1, 0xfff, 0x2, 0x7, 0x0, 0x0, 0x1000, 0x1, 0x5, 0x24, 0x7ff, 0x0, 0x8, 0x8000, 0x49, 0x1, 0x8, 0x4, 0x7, 0x80000001, 0x9, 0xffff, 0x0, 0x7, 0x3, 0x9, 0x7, 0x100000000, 0x1, 0x9, 0xfffffffffffffffc, 0x3f, 0x20, 0x2, 0x55, 0x243, 0x81, 0x44, 0x3, 0x9, 0xa7f, 0xc000000, 0x4, 0x6, 0x7fff, 0x0, 0x1c000000, 0x7, 0x3f, 0x81, 0x1, 0x101, 0x9, 0x7ff8000000000000, 0x5, 0xfffffffffffffffc, 0x40, 0x0, 0x2, 0x5, 0x8000, 0x81, 0x9, 0x0, 0x7, 0xde3, 0x9, 0x8, 0x1, 0x4, 0x2, 0x0, 0x8001, 0x8, 0x5, 0x7fffffff, 0x100000000, 0x2, 0x94, 0x8, 0x3, 0x8a7, 0x8001, 0x3ff, 0x100000000, 0xff, 0x1ff, 0xff, 0xffff, 0x1f, 0x6, 0x0, 0x6, 0x9, 0xfffffffffffff001, 0x6, 0x5, 0x3f, 0x3, 0xdf7, 0x8000, 0x3, 0xf5, 0xfffffffffffffbff, 0xffffffff, 0x9, 0x4, 0x3, 0x2, 0x1, 0xffffffffffff0000, 0x7fff, 0x7, 0x5, 0x4, 0x3ff, 0x2, 0x9, 0xfffffffffffffffd, 0x1905, 0x2000, 0x20, 0xc6c, 0x100, 0xdc, 0x3, 0x40, 0x6, 0x4, 0x4, 0x5, 0x1, 0x8001, 0x3f, 0x5, 0x8, 0xffffffffffffff3e, 0x4, 0x7, 0x5, 0x1ff, 0x80, 0x0, 0x0, 0x7a1, 0x2b0a848, 0x6, 0x0, 0x7, 0x80, 0x6, 0x9, 0x25a1, 0x8000, 0x80, 0x401, 0x7, 0x7, 0x9, 0x939e, 0x7, 0x3ff, 0xffff, 0x67, 0xfffffffffffffffb, 0x8, 0x5, 0x7, 0x800, 0x5, 0x5, 0x80, 0x5, 0x8, 0x8000, 0x2, 0x2, 0xff, 0x9, 0x9, 0x7, 0x1f, 0x7, 0x25, 0x40, 0x100000000, 0x7, 0x1, 0x40, 0x1, 0x6, 0x7, 0x10000, 0x7, 0x0, 0x1, 0xc1b, 0x4, 0x1ff, 0x7f7, 0x4, 0x8, 0x2, 0x4, 0xffffffff, 0x1a, 0x1, 0x80000000, 0xfff, 0x6, 0x0, 0x1000, 0x3, 0xac1e, 0x2, 0x6, 0x7fff, 0x80000001, 0x4c5, 0x1, 0x7, 0x0, 0x3, 0x3, 0xf53, 0x100000001, 0xf7cf, 0x5, 0x5, 0x200, 0x7f, 0x4, 0x0, 0x8, 0x7, 0x7798000, 0x2, 0x6, 0xab8e, 0x0, 0x400, 0xe0ba, 0xff, 0xfb91, 0x6, 0x20000, 0x2d1f, 0x0, 0x7062, 0xc8, 0x9, 0x5, 0x5]}, @TCA_HTB_RATE64={0xc, 0x6, 0x7}, @TCA_HTB_CTAB={0x404, 0x3, [0x800, 0x6, 0xff, 0x10001, 0x1, 0x2, 0x1, 0x2, 0x2, 0x8f, 0xffffffff, 0x1, 0x8, 0x8000, 0x9, 0x9, 0x10000, 0x8000, 0x31, 0x4, 0x401, 0x338629b4, 0x4, 0x53d, 0x8, 0x43dc, 0xffffffff, 0xfffffffffffffb6c, 0x7f, 0x80000000, 0x3, 0x7f, 0x6, 0xaa0, 0x7, 0x9, 0x3, 0x4, 0x9, 0xf3cf, 0x31, 0x4, 0xfffffffffffffff7, 0x100000000, 0xfb, 0x9, 0x66b, 0x8, 0x1, 0x6c7, 0xfffffffffffffff8, 0x7fffffff, 0xbb, 0x4be5, 0x9, 0x9, 0x1, 0x1f, 0x7f, 0x4, 0x5, 0xfffffffffffffffd, 0x6, 0x5, 0x101, 0x7, 0x3f, 0xfff, 0x6, 0x6, 0x3f, 0xffffffffffffff00, 0x10001, 0x3, 0x2, 0x80000000, 0x6, 0xffffffffffff0000, 0x5, 0x5, 0xffffffffffffffff, 0x5, 0x6, 0x8, 0x2, 0x100, 0xffffffffffffffe1, 0x9c3, 0x96000000, 0x4, 0xffffffff, 0x4, 0x4, 0x401, 0x1, 0x7, 0x4c, 0x7fff, 0x2, 0x4, 0x50, 0x10000, 0x4, 0xd40, 0x81, 0x0, 0x200, 0x10000, 0x8, 0x7fffffff, 0x797e, 0x80, 0x20, 0x0, 0x7, 0x7, 0x80, 0x0, 0x3, 0x6, 0x100000000, 0x10001, 0x6f, 0x5, 0x100000000000, 0x5, 0x7f, 0x2, 0x2, 0x5, 0x7, 0xffffffff, 0x800, 0x4f, 0x0, 0x7f, 0x6, 0xfc, 0x8, 0x80000001, 0x40, 0x3, 0xd936, 0x9, 0x1, 0x7, 0x518, 0x8, 0x0, 0x7, 0xfff, 0xa9, 0x9, 0xb997, 0x80, 0x1000, 0x7, 0x800, 0xa2, 0x5, 0x8, 0x400, 0x3ff, 0x594, 0x5, 0x7fffffff, 0x3ff, 0x81, 0x9, 0x2, 0x5a, 0x8, 0x5, 0x8001, 0x3, 0x9, 0x2, 0xd91c, 0x7, 0x6f0, 0x6, 0x1, 0x7, 0xfffffffffffffffb, 0x7fffffff, 0xff, 0x4828, 0x0, 0x9, 0x5, 0x8, 0x6, 0x450a, 0x0, 0x8000, 0x6, 0x2, 0xe013, 0x7fffffff, 0x0, 0x80, 0x4, 0x1, 0x9, 0x4, 0x2, 0x6, 0xfffffffeffffffff, 0x8, 0x2ea, 0x800, 0x5, 0x800, 0x8, 0x2, 0x81, 0xffffffffffffff7f, 0x0, 0x81, 0x6, 0x3f, 0x81, 0x7ff, 0x1ff, 0x1f0, 0x6, 0x400, 0x7, 0x3, 0x0, 0x2, 0xfffffffffffffff8, 0x7, 0x80000000, 0x65, 0xbdf, 0x81, 0x3, 0xffff, 0x590d, 0xfffffffffffffc01, 0x5c924801, 0x7f, 0xa9, 0x40, 0x8, 0x6ba53901, 0x1000, 0xfffffffffffffffa, 0x5, 0x4, 0x1ff, 0x40, 0x7, 0xffffffff, 0xf41]}, @TCA_HTB_CTAB={0x404, 0x3, [0x400, 0x1, 0x10001, 0x412c, 0x7, 0x3, 0x10000, 0xffffffffffffff7f, 0x0, 0x0, 0x7, 0x365, 0x878, 0x9, 0xfffffffffffffffd, 0x40, 0x3f, 0x8, 0x20, 0xffffffffffff0001, 0x7f, 0x4, 0x3ff, 0x7, 0x0, 0x1, 0x8001, 0x80, 0x4, 0x9, 0x4, 0x100, 0x4, 0xffffffff, 0xdf2, 0x400, 0x7fffffff, 0x3, 0xfffffffffffffff7, 0x2, 0x3, 0xfffffffffffffff8, 0x8, 0x7fffffff, 0x100000000, 0x80000001, 0x6, 0x8, 0x1ba, 0x6, 0xf4be, 0x5, 0x0, 0x2, 0x80000001, 0x101, 0x800000000000, 0xcaed, 0x0, 0xbd6d, 0x7, 0x10001, 0x8001, 0x32f6afec, 0x4, 0x7e18, 0x9, 0x0, 0xc2db, 0x8001, 0x3f4c, 0x81, 0x99, 0x5, 0x675e, 0x1, 0x101, 0x2, 0x4, 0xc6, 0x8, 0x6, 0x4, 0xb1, 0x2, 0x7ff, 0x8, 0x6, 0x8000, 0x1000, 0x4, 0x1, 0x40, 0x6, 0x8, 0x2, 0x10000, 0x2ac, 0x80000001, 0x7fff, 0x1, 0x6, 0x7, 0x7, 0x4, 0x6, 0xffffffff, 0x3, 0x800, 0x3, 0xfffffffffffffc00, 0x5, 0x8, 0xffffffff00000000, 0x3, 0x5, 0x9, 0x4, 0x800, 0x7, 0x79b6, 0x8000, 0x8, 0x3, 0x3, 0x65d, 0x3, 0x0, 0x1000, 0xd4b, 0x3d, 0x5, 0x8000, 0x793, 0x1f, 0x6, 0x1, 0x2, 0x3, 0x100, 0x100000001, 0xb308, 0x9, 0x2, 0x200, 0x200, 0xfffffffffffffffe, 0x8, 0x80, 0x7, 0x4, 0xc1b, 0x6, 0x5febc795, 0x8000, 0x0, 0x2, 0x7ce, 0x16f5, 0x380000, 0x8, 0x3ff, 0x7, 0x5, 0x81, 0x401, 0xb3ff, 0x5, 0xfffffffffffffe01, 0x8000, 0xffffffff, 0x6, 0x10001, 0x0, 0x41d, 0x6, 0x5, 0xffffffff, 0x1, 0x2, 0xd5e, 0x400, 0x9, 0xfffffffffffffffe, 0x100000001, 0x2, 0xffffffff, 0x0, 0xfff, 0x3, 0x3f, 0x5, 0xcf, 0x20, 0x3, 0x2, 0x3, 0x1, 0x4, 0x59df, 0xfffffffffffffff7, 0x4, 0x1000, 0x8, 0x10000, 0x9, 0x8001, 0x61, 0x6, 0x20, 0x2, 0x8, 0x7, 0x9, 0x7, 0x800, 0xd71, 0x4a12c, 0x0, 0x80, 0xbd, 0x7ff, 0xbab1, 0x1ff, 0x1000, 0x80, 0x8, 0xdb, 0x8, 0x152d, 0x7, 0xadb3, 0x0, 0x100000001, 0x8, 0x0, 0x81, 0xfffffffffffff938, 0x9, 0x35e, 0x98, 0x80000000, 0x10000, 0x3, 0x9, 0xffffffff00000000, 0x4, 0x7, 0x8, 0x6, 0x0, 0xffff, 0x8, 0x7fff, 0xb1, 0x5]}, @TCA_HTB_PARMS={0x30, 0x1, {{0xcce, 0x3, 0xffffffff00000000, 0xfffffffffffffffe, 0x7, 0x763ef55e}, {0x0, 0x2, 0x9, 0x8, 0x6, 0x8}, 0x1ff, 0x5, 0x3, 0xa0f, 0xffffffffffffff80}}, @TCA_HTB_CEIL64={0xc, 0x7, 0x1c00000000000000}]}}]}, 0xc84}, 0x1, 0x0, 0x0, 0x40000}, 0x44) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x40) recvfrom$unix(r3, &(0x7f00000001c0)=""/219, 0xdb, 0x101, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 03:40:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000007fffffff0100000000", 0x23}], 0x1}, 0x0) 03:40:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x02', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x7, &(0x7f0000000200)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) 03:40:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:c0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1830.612712] protocol 88fb is buggy, dev hsr_slave_0 [ 1830.617938] protocol 88fb is buggy, dev hsr_slave_1 [ 1830.623169] protocol 88fb is buggy, dev hsr_slave_0 [ 1830.628283] protocol 88fb is buggy, dev hsr_slave_1 03:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bb, 0x0) 03:40:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x802, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) [ 1830.692668] protocol 88fb is buggy, dev hsr_slave_0 [ 1830.697831] protocol 88fb is buggy, dev hsr_slave_1 [ 1830.703054] protocol 88fb is buggy, dev hsr_slave_0 [ 1830.708134] protocol 88fb is buggy, dev hsr_slave_1 03:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000009effffff0100000000", 0x23}], 0x1}, 0x0) 03:40:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:d0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000100)={0x2, 0x0, 0x202b, 0x61, 0x4, {0xc16, 0x800}, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 03:40:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000f0ffffff0100000000", 0x23}], 0x1}, 0x0) 03:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bc, 0x0) 03:40:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) flistxattr(r1, &(0x7f0000000100)=""/239, 0xef) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffd}, 0x1c) 03:40:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000001fffffff00", 0x23}], 0x1}, 0x0) 03:40:35 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f00000000c0)={0x80123, 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/40, 0x28, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0xffffffffffffffd4) 03:40:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008932, &(0x7f0000000080)="0a9bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) write$P9_RREADDIR(r2, &(0x7f0000000100)={0x2a, 0x29, 0x2, {0x5d40, [{{0x1, 0x3, 0x1}, 0x8, 0x8, 0x7, './file0'}]}}, 0x2a) 03:40:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:h0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1831.217106] device bridge0 entered promiscuous mode 03:40:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x900, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bd, 0x0) 03:40:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000040000000000", 0x23}], 0x1}, 0x0) 03:40:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:i0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000100)="0adc1f123c123f319bd0703dd30708c372d427a4af1f493936fa7665101515d6961fcf197240e5d42e6d1965643d001542f416e65fee66c558fc5c2687dbf960d0c103e1d01b270c1d9637c63b252866359fb797cd0d72e1e3553627290873ad87e750757458ebd3753748b0cb596630a010c940e3bfb84d89a1998e7a7fd76d0c27cd619c64370552c730ba6bab449e9bcaacb0c1a4e011d2a2588d10eb94adacad9cff49db03a7e5a9afbed413622480258b2384b69d4033c2ed64d5fc373928560387e6016a81bcc3b7c3ee8a16a7a9968698cd08396656bb63c90088bb6673c5e089c5f4e7bb511d130a33c8ac21c5dab1d74dbdc48a56a6d7e2576526d0aa99") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000200000100000000", 0x23}], 0x1}, 0x0) 03:40:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fb22748f9a91c66b3", 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x6, 0x3, 0x1000}, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x2, 0xb9ad, "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", 0xcf, 0x200, 0x9, 0x2, 0x4, 0x101, 0x200, 0x1}, r2}}, 0x120) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000340)=0x6) sendmmsg$alg(r3, &(0x7f00000058c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x12f, 0x8000000000000}], 0x4924921, 0x0) 03:40:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:l0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:35 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000340)=0x0) prlimit64(r0, 0x23, &(0x7f00000000c0)={0xfffffffffffffffd, 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @window={0x3, 0x7}, @mss={0x2, 0x5}, @mss={0x2, 0xeb81}, @window={0x3, 0x100, 0x2}, @window={0x3, 0x3, 0xffffffff80000000}], 0x6) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x8, 0x7}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000180)=0x33) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x18d800, 0x0) clone(0x802902001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) socket$pptp(0x18, 0x1, 0x2) 03:40:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/4096) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001100)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast1}}, 0x200, 0x8000, 0x8001, 0x3, 0xa0}, &(0x7f00000011c0)=0x98) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001200)={r3, 0xd5}, &(0x7f0000001240)=0x8) 03:40:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000f00000100000000", 0x23}], 0x1}, 0x0) 03:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/196, 0xc4, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x48000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000340)='team_slave_0\x00') getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r4 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000440)={0x78, 0xffffffffffffffda, 0x4, {0x83f, 0x4, 0x0, {0x5, 0x9eb, 0x4, 0x2, 0x101, 0x7, 0x80000001, 0x6, 0x0, 0x0, 0x4, r3, r4, 0xfffffffffffffff8, 0x5339668a}}}, 0x78) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001be, 0x0) 03:40:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:n0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:36 executing program 0: syz_execute_func(&(0x7f0000000000)="b1f291cd806969ef69dc00d94c2c39fd5bf91cc15868f4a957f98f0978c6fec4c161c4fa2bc4a158165dbbc48192128dc3c36645bd400fbee4de730fc4a1e5e9bcc504000000c401fe5ff6a36e646736676666430fefb3000000000804f4f30f1212") get_thread_area(&(0x7f0000000080)={0xffffffffffffffc1, 0x20000800, 0x2400, 0xff, 0x8001000000000000, 0x5, 0x4, 0x10003, 0x7fffffff, 0x199}) 03:40:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000f000000100000000", 0x23}], 0x1}, 0x0) 03:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0xffffffffffffff4e) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r3 = getpgrp(0xffffffffffffffff) r4 = getuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000240)) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={r3, r4, r5}, 0xc) 03:40:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:o0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:36 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x9, &(0x7f0000000740)=[{&(0x7f00000000c0)="ee29225da8fdd01169daebefba03040b4e88e76906c502874835482a3dc9e57b06ad631e4ec86e969384568d988b4da7d96a92b3d3f9693e310caa1fffc6c71bfe7b3f08ac4f7541ffef061792285acfb60238a24efd9197d8fbbcd08dbf855281adbbd74136ef9fe10039e4b5c52ac4b6dcf19481881678f08c7722a8d435f92882848be4451a9f05a5c562ae10be6dd29873b49b58fc4f9d306ccd8f88a699ab32cf52d14d3eccfc7269bb838929ef87070ce9a40757d24f26cc57ee12982fce8ef38e3189e10b616618", 0xcb, 0x7}, {&(0x7f00000001c0)="d2ee476dbfa0144c1f570086bef5ac70172a099b1378a837ed6a197c32a3e626d288b4feb3d973b874e91df58eabab5d573047280b438cfca3cd6af47836ca2822e889ec1c1464906fa3b33b737827a02ccce78078f5485f56aedfebfe362b17f3c916b2e4327409c167d5ddcca75983f8184057f5440baf08de69f30bd2528efe6d725efd8f8bf90f24ab4f73ccf9d190d16c3e3d7b0adad748faf75c9c33c800cacc297dce9ebbd7336dd95a3fd45759e61606c5b735fecf7f1d75bcee02afb86b7771604bc00d82dbdf5d44853abc5bda03783c9be9fdba8dca0db4a365942a2ec78bb61735f30457bf3850", 0xed, 0x8}, {&(0x7f00000002c0)="e0b5e7d28148e1a9ea6b36b22ddbbfbfe2c509112ea9806d8f8822263cab472cd856023f89e95cb3ce1fd8e89876a812a233e526714f93fa75437cf13f", 0x3d, 0x100}, {&(0x7f0000000300)="b3ad8e2d64c2295301a53f072aaf7d315c07e569be127dc61408deabbdfc008a627aff267c9b30f4d292f7ef416624cd9f5fcb8295e4d29a26a6740eb4770482e67e8ffe2c8700c078c3b3bd4d9c", 0x4e}, {&(0x7f0000000380)="75eca66b4270666a76e8ca28af5ac155e13a97966fc586b153041512df73634997e64e923abf1153f44870bebb8134a9660a2cdf7f45f7c4df1ecf45e491bb6a41b764baecb2603ac7251403392dfa88735fa9d8950f1596a5cd484c505f3551206c6c64b62b98186fd8ba1deafc0692dc14137a7ab5d0415ef52a1d16a312edba3e1120d95ee76acf74dcb93edb612096dbd803447c75866f0d1971034d7951a83a69c3e7df9fa54ee1f4d9bdeafc4b88dbe4e8891889e3f31be2604bdc5dbb57515adde2b0a16d42143511b2baff579001c534d4a8f3f8dd540110216fab9693c53990e50aa0272ed13e49d203b2a9676d8799d980e7c729602278", 0xfc, 0x3}, {&(0x7f0000000480)="e883063fb9f169073c5e2b89221e5d75938857d4f7d91a9b059b27826281ad22170e640ee60702e40010159f7a3c60fd01766c341a145c1d4d8a62dab8a17f4b84d5c450a7ccbe88", 0x48, 0x1}, {&(0x7f0000000500)="29c3b87c3d5949ecd063770627cc1844cce815111aef6dedc840a9ed92fd51eb3896e285c953efa246937829d15eebc22a1a4032ebcf11dd129fda05a6c1a526b68281251ff5edaa543afec3161e7b71de5040df657340fcd72625a7b30e7cd602f57afe1492aaa6a12c2972d57dde7b3f21c83fff5c643cfc8c4ab71310e832101abfa7bab39ceb94a3a13adc25943c49f10c2aab3282c7b0b5de4048942f0a6d4c3219efc6987e6539be167fa4e8", 0xaf, 0x1}, {&(0x7f00000005c0)="bb7714cf06a28ffd85d7b9ed288b30ee3722c60f22c7e99ca0e4727d723414d0f8647d1605c2a41d92767fb40ffea5750ad4a244cc93aa844dd787a4758521ab1f97429cdd898f62b961f70f379212ec4415a47d804cb359360f1b6c331ee7b44114147fbe395b0807b0db3bad9cc26df48200a7b30c3629e4a07e7255f3d8be9c5f600115add3386918a2aa5f38f6cbeee023f730966fe8790ae0a235e160e61a01ae8e67f84b897e2549", 0xab}, {&(0x7f0000000680)="4928855bf8d47ae93bb9201216836b64c38b292f05b191f2f6b9d799805e518f59132f5da4ce4efa53ea78a712892878a5d37e035a73016c408d6e82b11a3f9b38b3025791f0cf99cd542bd1bf3ea88d572223ba61087fcd3029e55d7b9ac79dd85fac645de74ee0b49b9dcaf973036c3478c9211e7a9d65194626652cf225f9749e85b05938e2cb06", 0x89}], 0x4, &(0x7f0000000840)={[{@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@flush='flush'}, {@fat=@check_normal='check=normal'}, {@fat=@flush='flush'}, {@nodots='nodots'}], [{@subj_user={'subj_user', 0x3d, 'proc}%'}}]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x0, 0x0) write$selinux_user(r1, &(0x7f0000000900)={'system_u:object_r:memory_device_t:s0', 0x20, 'root\x00'}, 0x2a) 03:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000080)=0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000c00e000100000000", 0x23}], 0x1}, 0x0) 03:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bf, 0x0) 03:40:36 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0xdb2b, 0x4, 0x0, 0x0}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x0) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0xfffffcfb, 0x4) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0xc}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x0, 0x0, 0xfd00, 0x0, 0x0, 0xfffffffe}) mkdir(&(0x7f00000003c0)='./file1\x00', 0x106) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000500)={{0xbe2, 0x1f}, 'port0\x00', 0xc5, 0x4, 0x2, 0xad, 0x8, 0x0, 0x7, 0x0, 0x1, 0x6}) ptrace(0x1, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$UHID_CREATE(r0, &(0x7f0000000800)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000700)=""/165, 0xa5, 0x1, 0x12, 0x9, 0xffff, 0x4}, 0x120) socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526}, &(0x7f0000000440)={0x7, 0x0, 0x51, 0x800, 0x0, 0x7}) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x420002, r5}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f0000000400)=[{}], 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="900900001800000000005c9af2850000400000000900000000800000b6db0000"]) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0xffffffffffffff5a) 03:40:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xb00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:u0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9ac, &(0x7f0000000100)="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") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000f000100000000", 0x23}], 0x1}, 0x0) 03:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c0, 0x0) 03:40:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:x0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000003f000100000000", 0x23}], 0x1}, 0x0) 03:40:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c1, 0x0) 03:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x80000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000100)={0x3, "c5eeda"}, 0x4) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:z0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:37 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0xdb2b, 0x4, 0x0, 0x0}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x0) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0xfffffcfb, 0x4) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0xb, 0xc}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x0, 0x0, 0xfd00, 0x0, 0x0, 0xfffffffe}) mkdir(&(0x7f00000003c0)='./file1\x00', 0x106) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000500)={{0xbe2, 0x1f}, 'port0\x00', 0xc5, 0x4, 0x2, 0xad, 0x8, 0x0, 0x7, 0x0, 0x1, 0x6}) ptrace(0x1, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$UHID_CREATE(r0, &(0x7f0000000800)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000700)=""/165, 0xa5, 0x1, 0x12, 0x9, 0xffff, 0x4}, 0x120) socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526}, &(0x7f0000000440)={0x7, 0x0, 0x51, 0x800, 0x0, 0x7}) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x420002, r5}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f0000000400)=[{}], 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="900900001800000000005c9af2850000400000000900000000800000b6db0000"]) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0xffffffffffffff5a) 03:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xc00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000fb48000100000000", 0x23}], 0x1}, 0x0) 03:40:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s-', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x3, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x2, &(0x7f0000000180)='.\x00'}, 0x30) prlimit64(r1, 0x9, &(0x7f0000000200)={0x5, 0x7f}, &(0x7f0000000240)) sendto$llc(r0, &(0x7f0000000100)="12800f", 0x3, 0x4000, &(0x7f0000000140)={0x1a, 0x33f, 0x6ec7, 0x3ff8, 0x80, 0x40, @dev={[], 0x13}}, 0x10) 03:40:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c2, 0x0) 03:40:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x9, &(0x7f0000000900)=[{&(0x7f0000000100)="5949bfb27f1d3eea660526b1f83cb5fb8ef074bc0c37eb", 0x17, 0x6e}, {&(0x7f0000000200)="1e4af4047dd50f989cff337cb3a3979422d6e4e0bc816dd4f5f21717c25e5ab6650ec7d18e4853406469e449ba8095f8373f84beeff968e4b9e0d6c4292216c07446195ffa7443577d955e980fd6b3a647b2b7e7572571d298afb9d5af52decd4589425018387faf75be53ab81dc8ac623255a91a144f8cc0808c22011165956156bead4ef7206466583261c5b74cb92a50fb6292915d7d8d80e254cf31f734b5d2d5336ded7e846318d9d121c50a467d7d44b1185167b00352d855c568975f35220d6aec3d309809d24d82ef323c2626d16e7b20f", 0xd5, 0x3}, {&(0x7f0000000300)="6a235ff096cc14a985bbfb47e73967f9b07cff4c413dea3d25d41117a8026586b30de98833f70916676c6fe28d57735f5b5fca89bd9854d5a7b2b76f7eb600e20a1a9ce31ea0fc2e541bd7e4df367b604047b9528ae0f7038aaf5a69c3d0cea8d5e4b09aaac9317a78c693e9420b6f30d7597fbb8ec3406d49731b55e1a50e046b8dda0d19481ef775c6a822ecd84af288b2aa70be14220fa4430a3fed1e4baacea497eccfa3f28bba87a27366cfa69a80be7bb63d644b9f6f8d3cffb968ef5b952495ea0c4375cf6f507a04cafe0899ea79cfcc8340f95a9c9e860d1a78d5bb8663cfe079c9a9", 0xe7, 0xd}, {&(0x7f0000000440)="131da25a076d22212ad94a5584f3702a329c2d313324c28a56d309cdc7f55ad8971163face4cf6dc9325787d115711eb0a6dd087c0cc1e8b33045e1f05c2bc127218fe50fdebaba58dd61c4fa617ce15d40974aa61553c226ec624f21951a065079fa96247ecea098dda951cc8d8404453555f139c49927620c99ac16fe981c6e48adf3e8b1e863eb16489fc7c7e6e9e64f12f9e05", 0x95, 0x9}, {&(0x7f0000000500)="541522c1a80322fce4fe29da78e29a9e1404f00c50e368107e85e5b158f7836ea8d168062b649dce2c5362e184236b5c543d93d0bd977eeffd57c34614b3e5ba941800ff3148cbdd9cc32acdf5e02213b384d3b7ecc9461455c59011931b4dfccb6d245798112af306d45b4b006b767cd00d6180ab6d74b7c6f1411194301fafd8aa10cb9efd2ed241e94eeb9f2dabe2dced414ef70b5dc1282283d5b37c6ba90baf692e3baed4a75b0bdda4a2ae05934c8a1f139be70c50", 0xb8, 0xfe68}, {&(0x7f00000005c0)="c239976be2c149084b2426cd4b70d7390a896790402e5c9670c588227d552fd1f0c153a2a1508687b84b32e042c3d47035d4ce1212359434eeab20461754efddcafd2e7aec37", 0x46}, {&(0x7f0000000640)="6e55f72ddb44e6409ce02c7df64fc779d58f6430540a36f2f176887061b361473e777a3deadcfe47985ecddaa8180dae67c36d6b293c520cb33dc40db93008c660a21c6c8d0b56e526bbbb9f939d030febfd775c6a973a052978d535559d5a3a1a1718f2fc2ffefa97f85f15d2a3dfdd4b76a7e13f2724b11c1291b19fd030d917c805a5f034e73b16b7", 0x8a, 0x7}, {&(0x7f0000000700)="e4872cc7c6d7e001217c1f733a898622e06af0920b8f4e7105c7504e167650d4bc1f33313e4213be92f5c449c3ecdbade3a9785e66c89f0683d35e1e2df49441caafd11cec615e8c25392a963d0633d4671adc5e91da626d6f12bbbda951e50580e6e34dd21f0ffee13ac1c4c870ec2e2304b2d371d8dc42737cc73595ece2db0fbbffcc85a62d2d87eaba578c6c8f5115d3b886b41ed33c83eca939fb74d131c03d5fc8c91a8a651f9d7f3e3115892dd661d15c58db588f7bfb0765c5e85cdc8264c56faf073ae44f9634822e3b1713dc0ac840d2a8b88a0f292d2dd80c030c", 0xe0, 0x800}, {&(0x7f0000000800)="dae4393eff331adf466478bd162108e058a564848bc5f118c837eebb1184ff4084ae9e5e2de5fab49c73f60edb2da691330f3ac13655f346380201bdff9523cc51c8bbc592465d363ccba0a5f50905ffa489f46972c586beae48768d380a89546f738cca10d0828319a6dc79ae89800ffbeda702e712e23e96568a3339366e4a13b469c23d9e6f259482cb5a238fe39851b3581b82e36c75e53e4a3f539a254abfa0ed02e05cba151a44665cc5d58ac4f7af437a09c1bf2305940b28556e59c43c38db1a3d38a6a2f6122ddbdc501e990d489f854969780ba05effd74512b2e7ea6c012e4f57b2d3af400955f0a41a10cd8d8449a710a7780c", 0xf9, 0x3}], 0x0, &(0x7f0000000bc0)={[{@quota_on='quota=on'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@noquota='noquota'}, {@norgrplvb='norgrplvb'}, {@upgrade='upgrade'}, {@locktable={'locktable'}}], [{@fowner_lt={'fowner<', r2}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/admmidi#\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x1f004, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r4, 0xae9a) socket$tipc(0x1e, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x20040) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:40:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000ec0000100000000", 0x23}], 0x1}, 0x0) 03:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @remote}, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000140)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s:', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) r2 = getpid() fcntl$lock(r1, 0x5, &(0x7f0000000100)={0x0, 0x4, 0x8001, 0x2, r2}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8000, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4a}}) close(r4) close(r1) 03:40:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000f0000100000000", 0x23}], 0x1}, 0x0) 03:40:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x21, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x442000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xb8, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x20}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0xffffffffffff0000}, @in6={0xa, 0x4e23, 0x9, @remote, 0x9}, @in6={0xa, 0x4e22, 0x8, @remote, 0x1}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2f6f}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x1000, @local, 0xfffffffffffff4a5}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x5, 0x5, 0x9}, &(0x7f0000000280)=0x10) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x353) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c3, 0x0) 03:40:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x2f, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000048fb000100000000", 0x23}], 0x1}, 0x0) 03:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100)="92baa4f613734c14f1542b6b9d570a1defa8f723f89acf328b50073cb3f1415ba245649feb4cce22bcda06393b7efb9903fd783ec277d19fe5af4aa378737c90303ef56630d0e59e9bb76dde6ac2f07454579a267a4e661537e7c20fb81934a537cf16836a548afd723b6b616263c98a75aaaefccdea853b969d2d7b3a95c5bf83204287c3af1360c6fb1bc400100d145ab5a155c9aa9f50f8718119e210fae690fb", 0xa2, 0x4000, &(0x7f0000000080)={0xa, 0x4e21, 0x81, @mcast2, 0x20}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:37 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket(0x28, 0x0, 0x3) 03:40:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x3, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000200000000", 0x23}], 0x1}, 0x0) 03:40:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x21) 03:40:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c4, 0x0) 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) dup3(r1, r1, 0x80000) 03:40:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1004, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x6, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000800000000", 0x23}], 0x1}, 0x0) 03:40:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") unshare(0x40000000) socket$key(0xf, 0x3, 0x2) 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/185}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) [ 1834.244981] IPVS: ftp: loaded support on port[0] = 21 03:40:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x8, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000ffffff1f00000000", 0x23}], 0x1}, 0x0) 03:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xd00, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x3c, "e44580bca75d7b1f0a704b678224c02febc7210b878be8ec48c1eefa183a7d3db1e8847628bddb77e2ea87eed2883666381713e6377506b4372e9d73"}, &(0x7f0000000180)=0x44) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x9, 0x578, 0x9}, &(0x7f0000000200)=0x10) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x48, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x5, 0xffff, 0x2, 0x7b8f, 0x3, 0x200, 0x1000, 0x80, 0x7, 0x8, 0x200000}, 0xb) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000280)={0xfd, 0x3}) 03:40:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c5, 0x0) 03:40:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x9, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000003500000000", 0x23}], 0x1}, 0x0) [ 1834.657802] IPVS: ftp: loaded support on port[0] = 21 03:40:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1100, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000002000100000000", 0x23}], 0x1}, 0x0) 03:40:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000102, 0x0) [ 1834.772749] net_ratelimit: 16 callbacks suppressed [ 1834.772760] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.782982] protocol 88fb is buggy, dev hsr_slave_1 [ 1834.788179] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.793353] protocol 88fb is buggy, dev hsr_slave_1 03:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r2 = semget(0x2, 0x4, 0x20) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000100)=""/234) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) [ 1834.852708] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.857900] protocol 88fb is buggy, dev hsr_slave_1 [ 1834.863154] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.868264] protocol 88fb is buggy, dev hsr_slave_1 [ 1834.873504] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.878719] protocol 88fb is buggy, dev hsr_slave_1 03:40:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0xa, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "59e5659589020aacb6b6e266759d2a5691c0060f99b201fdf827458682c47c35aea25abdf36ad68b2ea32321f7fbebb21b31a68fba77a7f80c80a0dbb3730eb4c2636d67718eed06d8d432b0c74dfe2ae29401cec2bf2f304bdef253f2cb1882c21cc2a6f51ffeb043ff70a396ecf28764cf942d74062a76e532fb44b7256614fcde8a97c32730a486c042166842431c165e8d63956d3647c37212a37aa1afd6dc7027d29d6121f186b517b01a07f8e08af289f91d7010f4eddc58101e4d3b222f83ce8b0de36ff54eb03168dabb26b6386d9bf805000bef4554223b759884dc2767dd3ea22b26a000acacdf70e411bbbc315184ea821a925a5f91f99a968489d58bf13afa65e47e07624aa9af259eb89f7f5b33c935abaef123b37a8a400e205dc684d8db46dab7517f72bb663632e7b8ed3f7c07fa247767678b58d19a124dc6eaa36b7d3620ef1f14e1375703b5e4717087479d6186d0d182e74acb26d9e6165307ddb97c019931bba5eb17a4a0065f1279c974562bbfc1f162411ff271b52157cfe2052be1ebcc516e2dfefe9008a6b38755659199a3b46360cbc431ef94320f72624b526104b2f883bf604619b9dedb25e3c9d63121dd8d41e024e5fd828ba0d798bea9591f40a2e6a3f96cafed4b9be6635a13dad3423215172e4ee40e89dfd397537f1a8141615b6a5b50d684a8d8f46a9aa5c3bf5604807e8eaf0aac0942879842c7443511e3527129268b5470b9ac39b11897ba1d2f3adb79ae9608357fc536851dbf94e74eb23329d0d4231f32ce102a12381cd43ada052c5f1c04df0b5fa5b230661a8144dabf9bc591e587d4c7ce733bb429e34d294aa0485f0fc9d705104aa70d3d87b4e95de8f57d6ba71d62a190bb79fac0774228af94da4fa8b9d06c334ae15962e413593d0ba48de7c7e7895aad23ed6b6c2d21a10cb3536b131bf9e352987178e6142819c35bd22834de34217a83ade3a44b758a79c8dcd6a1821b02c88675204e30d7cd166c61511fce4b9ee81f3f523ce79dc95f80accbd533a98a8ab7609485487d5a716bfa6d164369048ac7ddf35405d60c0b26b3f5d0ab91ccbc974a756eb59b86878f949f933ba50952bc311269f470be6449bad83e45ba1d210de66b4e9714969f65cf76d178cb37900c05e8098a27cbadadfc8afd71703c51b239c9801a4be93e1bd93530904a27ccc3c179133d75561f4f6670780ec13458babb8b2ef7d96f3f00ff8f240bcf46f556ff613a2e749ef615db312bf63ee76b73ca793333a85ee17b923ce836d76757c248c1ee3de4f44f596b778a3264c07a9c42024da4852456f125c4f25bb85a6a2369f46031df4ef3a97225301197b12213b4698990631a2a7f28ef4f6af7712e884866828f50ca3ecc8db82002d4767fd3eb91c06ae59c5a672660522b983b242e6bc4f4500cae4a069d09df788ebb668f79d67713651c26c5058f1ab37468fede74d8b74fd98083091a35762bf94e6272fdd4f80deddd6e519455bea19fcdf7f450188066c6637baeeeaf4968cc4a51114e674374e677a23255d47f670b160010093d4affa9faf4eb241bbdc8d2116b02d5a5cc84669ce173bf201db2bfd9cc12d7eac60a70880647367f545a90ec05893d4d136e57457219350dff3c20501f88470553385f087be55a9d9c8ee808cd71448d9cadd8aa8534e03f3e59a6a074a37f902b9845cd8466bafdca03a66068a7ab1edebd19d4cc5e509088d1a2532a1dd42cabb23ff7f47a28e1bfbc9d415388eb2c79dccd5c6eccb4559faa5c819a6d3f58bee20bf24fadd33a7b4c0febd395a652d81c6ad00a1c2fd1e7149a093f13721e21ed9ddfe5039ba61135b63dee73fec3098f1cf0ece45a3a03c2c9e26ea2c43abc95d74c5d1a1d6a89672c2a855788d560fdc038ce761b05f2b36c57122f05a26c1a80f19e5528257f1134c8ad4a8578f3e585308a888ab85762d125cd9d143f993d43cbe59b4bfe66d7d0e0e7b27e2682dba110edd5be07f71f9221f90b7246d73a3a05f26ea4327e707872035951c81f9f229d23551b8b2de6b5b5cc8feb57ca1203f7f9eca5594dff8dfe5a302fae87040784ce83f5df0899499cb66709e64c525b10eaa7907c86c6b90dc6f596075f5411217286b611179724f4049c49d96a5ed11cb5d9443f87046ad71ddd6f8dfc430662e37571c69634a6790f3d8a0683b76b5e797d425fe27fc5bd1df47dfcae8407c85e0df2eb1008a7e4c636da80535a595bbd7a9d7b3dd83948b65a3385a4a13231b4847a709521a35058f11c7d266dac0a3e6b80fa7d806fd2e68b057db6d136a7b7a3e443d9f47932a622233cc7cd65083aa5bd01e351b13498cb720d4d861ab11d7af10a9f06a5c7d537cbfe8c493e1cbedb850870c36ae3334872b6bbbeb2dc374742239a8a8778820c969cc8c99917884870d95400f821b7a134b7dc31aee46bb90dc20b0cd95911321bf5b8f88c0ecc05024a3a99854f25f4b51c54a497cd2920b58fb8a717d8960efbea40be5c8c07cd24539f009ff2664829e68742085651951983982ea4df7b9d6e9a2542118bc89e723cc93c940f21bb5b68c39d8c37bcc90eca3185d3f0daf12028aeed7bfc4287efb1a8ae4afa6cb163545c20b6c72871cf3d259959d3b5f6b2f267af9482df87bff5bca50d76e6fe43f499903eb7266d3c680f188aaee659a9266a54b01baa534af6788f3167a6a4e52dcbe4bd52ed95dfc1c3ac3320d75d052ea224d378cb3ae47a71cc302b1f5d0c2cfc4c810c93dae177bbdc1a7c1239ebded03cb050325f6dc234ce5334c308858a814df9239f1300c83c2626c6bfcce1cdf41ffd9480b7b7749adbedc00c8f589dd059087ae48a0dfa69ccbb7f5b983b8d578fa98a3cce52340031191a31e8d71b89635c7fe12258513a55b56b8151a0f3f88a3a0243f6ef6683252cff0fab4cf69f2dc6e00fbe7d7ad513d84b772ba1a8bb1fad77df4c469491ea9399e570f97f7cbf0fee82f9980748cca34f97b68acdb22d3d6ca16cb05741907177b12483af356e1178f7514d5529631e1db37104c7ab05efb73569cc1fe8d4d5a7a2635558ab721d0f299c3f5aff2074f79e8025398724407bcd8b101c9afcf5ea7a0be2a9d0d55687fd46ab7a9c141d881c3cdb339aa957bf7714d55ff82aaf010817b7a1b007e367f417a246b6ad01fa57e7454c57e75633c85d14e319ed5bbf9131d92e530ed11a0e71c1577a40a3c2f8d78ee5e70e76c75669927dbed4afeec7cd4ef64b096ce1d17ef1ecbe87aa9b26c8849fe4227ae5c852fbad5232766c0db5097d25a76fa5bc51b9fa735c7f3e312aa004ee2c3b93e51208b8145b63fe402c47f64c53ecd69794dcff3ca8c329a8e05a3a3ed94b16bca64d3807e8be0997c09d1210bb848e02baef4985e56fed141fbfa9f246f9da166a8d1792be7240d80fd9c864383dab814333fda4bbc4af98c28b0345276e6097184ee709491be0a902d482593eec68ed9dc836b6f3d0aae02dfd4a586457360fbc3c681fa98b0387603075c4d8607e2db47ce47782d8955ab23e21f661238dba3e0d1bd6e815a79f3d141031153944c9a81fd8904d0d331c96607c5326879d55f3eb3324aa6bc32005038a32681b0aa137e14d5ad950c228b3ac1f32fb5a9e403f4126bb12bc6ea4ab5305eddd461af8c81b37d378f93639ef82fd9d223cef5d74c554d6601d8bce8ac8715ef6a7201df20c7284cfdabe967bb99e85f6dd29a5e9c8dd3155c2f51180fbe39e9b592d3815f8878dbc543f5b38b4969c4abdc885f120726fb2e57f9860155fd6b926099894e4632b6b0ae96b7ab794e712af1df8c7d8c5e83855aa1f924208c25416f1592f1f97b4ac98b29734cf87b096aa8dd59ef40ac7286a81cf64dd33b86adc4f875d1266cb3ec73e748b27dc7ab38f96e7fad365b84c2a7af9b00aea9413704c2af9990c3c4adfb427c4769b35719107d0dac5b9d48538883eff403051aaae84e3006d8848413387fffb389d338928921e7696da780ada59dadf545c2615634fb5e386f7d4bc0c1455e9f8aaec44110f780dac34252e378a67121ed60c6e3c4b611fcb40947a2215625c6faf80d5befd8ab070ca4634bea28ce57105a8f1d7afa896d68765dbf1e9be9520df061980218034c24aba042962f565b5d93e0cf07a1a3fec94cfeef016a93865048c124c0c1ba04cf9be8f694a16b37004e8d4e947b1d5c6146dab61fe8b7acd81e10e6bd298a768267f73b630723446e0423525ac47c5e77af036157fa18f0dcf7ab244f3b91575a5253d7ea04d4e548c14b85e11d91bf778207dfcc33d85b350110373076579e1a256572b88b6fc47d0d922da7ea498107cada53018b63c499994a9e0bd4120698c32d345bae83071fc75940755469b5a0d5c509f350b18014bbd4aa31d8ec3ff5cdfea64ab526afa2ac02689dbb798e53c8233615421c78e72fd930b923e4d52f0ebff3e431a66e7a1189bdf5f356bfecaa497f6e6563805a301039018eee9bd929a224a9594119b0dbd4c3479e99b6c95c3b33a6251786352fb7afc4deee093c2f4ec79bea072aac4fa33336aff2812d1c8994d00c6cf52f6fac5fd8e317ab3f8692fa0737e865d6b1c3a3ca3e7912ef6e3d4b3126826cbe32a00fdab9e6838562cd5b6ade0b7eee488a1bbdc879e78a0102f27ea1b05e33c9ec4d557d8b1e0dfb075271b55808d76a527f4cd378410954fef0ac3bd8683f76684b0af1c99a3d8a41727ff7d9370020371f8681b538634caf912ba46100cebaf052aee4f1a00135a87cb98e51503955e2e96ce1727d03ba7bf9e8b70c805309c512e59b57d51bac1babca05362f7e01cab18ef93acd59b311e873e3f52041a2a402dfdd5cb4576d57ef0d0c6aa942bb9645346fc75e0924fa636a07e8dbc8852cf5bac8795d092c4fb3ea274704e6fc138c65d6dba20273c1702dc1b0f212a99b931bd1a6ff35905863cdae637d5fbe7d274a525080218d35b185e099e6663849d5cbdd8a9dce9fa0c36a8771e0009ef1a7a18eb8afc07441dec5fe645bb7bf6d5add77dd4973730797a3d9e8b09cb10870c872d9fc64d8b1274b29522016f8510f98c74a0ab900905207cf80366c62c8c31f8740313930fba97c88f8a63eab44764b17e90f9ab72499a60089b9c21a40e16030947922191564a091d99651498d136fb47f9ca2793d2475588b798df5276cfd2f2c5f9ff5ff2d372dd9dfb8c89fd69590ffc38076e76d96f6eb04f7aae3295749930d9a2c774b4fbe9c7f652765d82e109fbd1bf7cb352890a79b77caedbaa13446cd152c6264f606a03e24c03cdca04aabfaa0b277b5a1c4302b13ac578186628193a97f0fc6c9212ebdbd6ff78eb638ee29a9c3b1ef0ad6fa4ac24b0b8174558453f9f9c356e8820da71fb83eb6868f87e4cf1f4bedc8cd2900ab6ae2a3facff90a55fd07d7a400df08203910e153d02e0972f7d2b86f239f38e1daac1b4e11ea3968e64bc1788a3c3e691c62a38cf60ac5a4069c56877807d6eeb8b7024ec4ff73009db9933b565ecd73be67966efb5e9274397b9729f89ab100a3c8d9f6e80588f19169d9604dc0bafff640226ec6c959e9e1786f250054d9ffefe826684ad963003018131207f7a9bfe7fd920e58e99443429920d9a10ec5d54800c2b9909da37797e1b3fc35110a954cddd345f909626930c82c7a3c262e4fef81bbd5eb1805bdb29aeb99a6f471cdb7af376ee316d8f0f15e0cc323da617943a52bee8d86f74ea4371be6f3b2c2dfff30c659edb28d7", 0x1000}, 0x1006) 03:40:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000f000100000000", 0x23}], 0x1}, 0x0) 03:40:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c6, 0x0) 03:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1500, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0xb, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:39 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup3(r2, r1, 0x0) 03:40:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000f0000100000000", 0x23}], 0x1}, 0x0) 03:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x24a2) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) getsockopt$bt_hci(r0, 0x0, 0xe91309441efa215a, &(0x7f0000000140)=""/195, &(0x7f0000000240)=0xc3) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x10) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0xf, 0x0, 0x8}) 03:40:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0xc, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:39 executing program 0: r0 = socket(0x4000000400000010, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 03:40:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1d4c, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='vxcan1\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x2001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2, 0x4) 03:40:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000c00e0100000000", 0x23}], 0x1}, 0x0) 03:40:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c7, 0x0) 03:40:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x53, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{r0, 0x4006}], 0x8, 0x0, 0x0, 0x0) close(r0) 03:40:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000f0100000000", 0x23}], 0x1}, 0x0) 03:40:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x21, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3dc, 0x2000) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) fadvise64(r0, 0x0, 0x0, 0x1) getpeername$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c8, 0x0) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x39, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @multicast1}, &(0x7f0000000100)=0xc) 03:40:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000003f0100000000", 0x23}], 0x1}, 0x0) 03:40:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2703, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x2f, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getcwd(&(0x7f0000000400)=""/109, 0x6d) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x4, 0x400, 0x6}, 0xc) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="e2810f958a048e49f2a1db443b22a06064059354ae3dc3b99d0c800d57cf1eefccb77c26ddd3550b2cb8adc1a71989fe4bfb07cefcb4213ace828f39b6940203597be01cb49b391c992ac84925db6aa5f0a13a7eb3272e0f20287d76176d", 0x5e}, {&(0x7f0000000180)="d8b52c90f968b25976eaa81a7bc537f59f14c45bdb5aeb1a53fe76dbec57da350a05b62b8fa0248d1115e52644be988f5eee68e524cd82cd8b7ab5e38941760e5ee3adddc6449c8672e7f130875d44ca690decbc02562db519eac435c2de3fcfd7fba5677dce6f04f3183b25bde1fbef1154816dbae5aee202572502bec321f2deb2b34bdea04c8ba9919ae695372313a367b63868414872401609d94f6eec47", 0x20}, {&(0x7f0000000080)="7c721b346df5559d7e4855bb88dc", 0xe}, {&(0x7f0000000240)}, {&(0x7f0000000280)="49bb27fe762373a6c39976d64deb21b5a0dcc5b450c27f21e54de5675434a2866276fc0a4b91ddaadee5b0e97e22d47be2ef06ee724cc0901efa7717083343df4844cbf53090581f723696fa71daf94342cfb9b5ca1d54288eb08591778e8446435225273ea5d9aa3b55b4a6088114b0af6b0ecbaebd9453d2f847b4e6cedd280486018dc483a1ce4644c8eebfa298af10826603440b6d72cebfcfd2a545b837616d5d76f0457275cda6d8a085ba2291f1aeb625338a81c086a98ba95b051c0dfcb3b224e2aa660874", 0xc9}], 0x5, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000fb480100000000", 0x23}], 0x1}, 0x0) 03:40:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c9, 0x0) 03:40:40 executing program 0: r0 = socket(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000300)="94f0394f0db6849c", 0x8}], 0x1) 03:40:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, '%ystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x80240, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000840)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r3}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000b00400002001000028020000280200002001000028020000180400001804000018040000180400001804000005000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000009f0800"/80], @ANYBLOB="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"], 0x510) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000900)=0xfffffffffffffffe) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000080)={@mcast1}, &(0x7f0000000100)=0x14) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000ec00100000000", 0x23}], 0x1}, 0x0) 03:40:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, '*ystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000f00100000000", 0x23}], 0x1}, 0x0) 03:40:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ca, 0x0) 03:40:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3075, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:40 executing program 0: msgget$private(0x0, 0x40a) r0 = msgget$private(0x0, 0x8) msgget(0x1, 0x2) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/202) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) fcntl$notify(r1, 0x402, 0x80000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 03:40:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000048fb0100000000", 0x23}], 0x1}, 0x0) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) write$apparmor_current(r1, &(0x7f0000000140)=@profile={'changeprofile ', '.\x00'}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000100)=0x8, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, '-ystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000003000000", 0x23}], 0x1}, 0x0) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x3e0}, 0x7020dca5560e1e56) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80002, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x800000000000040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0xffffffffffffffd4) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000180)=0x9, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c6530206c6f766d6e657430706f7369785f61636c5f616363657373c72e70726f635b656d31706f7369785f61636c5f6163636573736e6f646576706f7369785f61099f324a6363657373766d6e6574302066696c74657200206367726f75700afe5b3d97c27a982fe171cae11c993e10a4b59aafed66"], 0x7e) 03:40:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, ':ystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cb, 0x0) 03:40:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000030000000000", 0x23}], 0x1}, 0x0) 03:40:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'Xystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3400, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "8f44fa5e27844d13"}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 03:40:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cc, 0x0) 03:40:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffffff, 0x404000) ioctl$KDDELIO(r1, 0x4b35, 0x37) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f319bd07000100000") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = msgget$private(0x0, 0x8) msgrcv(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000040000000000b447c2fa811084bdc5b142588b83fa6a47f426e4660280db181109f914da591ba7355de1a63d46eaf4db5bbd9bb93c233bfa0c16d599bf140000"], 0x1, 0x3, 0x3000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x801, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000180)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x7c1}, 0x28, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000140)={0x1, 0x1000, 0x3, 0x7fff, 0x7}) setsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f0000000200), 0x53) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b", 0x5}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) 03:40:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000040000000000", 0x23}], 0x1}, 0x0) 03:40:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, '[ystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'cystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000020100000000", 0x23}], 0x1}, 0x0) 03:40:42 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/37}, 0x2d, 0xffffffffa0008000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$9p_xen(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x12010, &(0x7f0000000400)={'trans=xen,', {[], [{@euid_lt={'euid<', r0}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r1}}, {@euid_gt={'euid>', r2}}, {@fsmagic={'fsmagic', 0x3d, 0xb9}}]}}) syz_open_pts(0xffffffffffffffff, 0x20000) 03:40:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'dystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3801, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cd, 0x0) 03:40:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000f0100000000", 0x23}], 0x1}, 0x0) 03:40:42 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000022, &(0x7f0000000140)={[{@nouser_xattr='nouser_xattr'}]}) 03:40:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'hystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc26123c123f319bd07094bcabcd55b55b34a82dfbd5cb2f7b8290d2296b4918edd76dece2efd217cbd621edc174ff0b58b15ec1a21aa90f41760429eb886956f63c64a1b286fd77d14ab225") r1 = dup2(r0, r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x7ff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000003500000000", 0x23}], 0x1}, 0x0) 03:40:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'iystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:42 executing program 0: 03:40:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ce, 0x0) 03:40:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3a98, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:43 executing program 0: 03:40:43 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'lystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000200000000", 0x23}], 0x1}, 0x0) 03:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x1000000000009, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:43 executing program 0: 03:40:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 03:40:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000800000000", 0x23}], 0x1}, 0x0) 03:40:43 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'nystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f12db9b7ddf9bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) mq_open(&(0x7f00000001c0)='/dev/amidi#\x00', 0x40, 0x0, &(0x7f0000000200)={0x1, 0x8, 0x9, 0xfffffffffffffffa, 0x5, 0x2, 0x5, 0x1b21e9a6}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @rand_addr=0x6}, {0x2, 0x4e22, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='bpq0\x00', 0x1, 0x100000000}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000003500000000", 0x23}], 0x1}, 0x0) 03:40:43 executing program 0: 03:40:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3c02, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:43 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'oystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:43 executing program 0: 03:40:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x1, 0x7, 0x2, 0x401, 0x10, 0x7, 0x6, 0x0, 0x4, 0x6, 0x7fffffff, 0x100}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) fcntl$dupfd(r1, 0x406, r2) 03:40:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000003000000", 0x23}], 0x1}, 0x0) 03:40:43 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'uystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d0, 0x0) 03:40:43 executing program 0: 03:40:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xe7, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 03:40:43 executing program 0: 03:40:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000001fffffff00", 0x23}], 0x1}, 0x0) 03:40:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'xystem_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1839.972757] net_ratelimit: 24 callbacks suppressed [ 1839.972767] protocol 88fb is buggy, dev hsr_slave_0 [ 1839.982980] protocol 88fb is buggy, dev hsr_slave_1 03:40:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:44 executing program 0: 03:40:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'zystem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000102000000", 0x23}], 0x1}, 0x0) 03:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup2(r0, r0) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f0000000100)="dff07860c68b15cd2972dc113b654ffeaba52332a4f034e61d2bf13cddbc1d484f5dab7075e27559344852e033b38072b9c15a3120100e124268cfeb5e55950957822bea29612b89316f296c702c2e03700fa64041c2e932ba3b15945c130f3b9a7ef17d8c299bc5d835572a5eac1dc058ba35f5e8c9a7bfa30afb6567") r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 03:40:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x0) 03:40:44 executing program 0: 03:40:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010f000000", 0x23}], 0x1}, 0x0) 03:40:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 's:stem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e24, 0x3b9, @remote, 0x1}}, 0x4, 0x7, 0xfffffffffffffff9, 0x7fffffff, 0x68}, &(0x7f0000000280)=0x98) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000080)=0x4, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x1, @local}, 0x1c) 03:40:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d2, 0x0) 03:40:44 executing program 0: 03:40:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4002, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sy%tem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDADDIO(r2, 0x4b34, 0x8ea5) mq_getsetattr(r2, &(0x7f0000000100)={0x5, 0x6, 0x7fffffff, 0x1, 0x6, 0xff, 0x1, 0xffffffff}, &(0x7f0000000140)) 03:40:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001f0000000", 0x23}], 0x1}, 0x0) 03:40:44 executing program 0: 03:40:44 executing program 0: 03:40:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d3, 0x0) 03:40:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sy*tem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001c00e0000", 0x23}], 0x1}, 0x0) 03:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xdb, &(0x7f0000000100)=0x9, 0xffffffffffffffeb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:45 executing program 0: 03:40:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sy-tem_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1841.012758] protocol 88fb is buggy, dev hsr_slave_0 [ 1841.018101] protocol 88fb is buggy, dev hsr_slave_1 [ 1841.025584] protocol 88fb is buggy, dev hsr_slave_0 [ 1841.030678] protocol 88fb is buggy, dev hsr_slave_1 [ 1841.092700] protocol 88fb is buggy, dev hsr_slave_0 [ 1841.097875] protocol 88fb is buggy, dev hsr_slave_1 [ 1841.103126] protocol 88fb is buggy, dev hsr_slave_0 [ 1841.108234] protocol 88fb is buggy, dev hsr_slave_1 03:40:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4004, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x8) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000100)=0x3, 0x4) 03:40:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000f0000", 0x23}], 0x1}, 0x0) 03:40:45 executing program 0: 03:40:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sy:tem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:45 executing program 0: 03:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d4, 0x0) 03:40:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syXtem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001003f0000", 0x23}], 0x1}, 0x0) 03:40:45 executing program 0: 03:40:45 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x81, 0xcb42, 0xfff, 0x2, 0x9, 0x2, 0x46, 0xc, 0x336e, 0x80000000, 0x10001, 0x860}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000003c0)={0x8057, 0x3}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'dummy0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000180)=""/199, 0xc7, 0x1, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x2, 0x6, @remote}, 0x14) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000300)=[0x1, 0x2], 0x2) 03:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000100)=0x8, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4c1d, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001fb480000", 0x23}], 0x1}, 0x0) 03:40:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sy[tem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:45 executing program 0: 03:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1b123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) 03:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d5, 0x0) 03:40:46 executing program 0: 03:40:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b", 0x80}, 0x1c) 03:40:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syctem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010ec00000", 0x23}], 0x1}, 0x0) 03:40:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "59e5659589020aacb6b6e266759d2a5691c0060f99b201fdf827458682c47c35aea25abdf36ad68b2ea32321f7fbebb21b31a68fba77a7f80c80a0dbb3730eb4c2636d67718eed06d8d432b0c74dfe2ae29401cec2bf2f304bdef253f2cb1882c21cc2a6f51ffeb043ff70a396ecf28764cf942d74062a76e532fb44b7256614fcde8a97c32730a486c042166842431c165e8d63956d3647c37212a37aa1afd6dc7027d29d6121f186b517b01a07f8e08af289f91d7010f4eddc58101e4d3b222f83ce8b0de36ff54eb03168dabb26b6386d9bf805000bef4554223b759884dc2767dd3ea22b26a000acacdf70e411bbbc315184ea821a925a5f91f99a968489d58bf13afa65e47e07624aa9af259eb89f7f5b33c935abaef123b37a8a400e205dc684d8db46dab7517f72bb663632e7b8ed3f7c07fa247767678b58d19a124dc6eaa36b7d3620ef1f14e1375703b5e4717087479d6186d0d182e74acb26d9e6165307ddb97c019931bba5eb17a4a0065f1279c974562bbfc1f162411ff271b52157cfe2052be1ebcc516e2dfefe9008a6b38755659199a3b46360cbc431ef94320f72624b526104b2f883bf604619b9dedb25e3c9d63121dd8d41e024e5fd828ba0d798bea9591f40a2e6a3f96cafed4b9be6635a13dad3423215172e4ee40e89dfd397537f1a8141615b6a5b50d684a8d8f46a9aa5c3bf5604807e8eaf0aac0942879842c7443511e3527129268b5470b9ac39b11897ba1d2f3adb79ae9608357fc536851dbf94e74eb23329d0d4231f32ce102a12381cd43ada052c5f1c04df0b5fa5b230661a8144dabf9bc591e587d4c7ce733bb429e34d294aa0485f0fc9d705104aa70d3d87b4e95de8f57d6ba71d62a190bb79fac0774228af94da4fa8b9d06c334ae15962e413593d0ba48de7c7e7895aad23ed6b6c2d21a10cb3536b131bf9e352987178e6142819c35bd22834de34217a83ade3a44b758a79c8dcd6a1821b02c88675204e30d7cd166c61511fce4b9ee81f3f523ce79dc95f80accbd533a98a8ab7609485487d5a716bfa6d164369048ac7ddf35405d60c0b26b3f5d0ab91ccbc974a756eb59b86878f949f933ba50952bc311269f470be6449bad83e45ba1d210de66b4e9714969f65cf76d178cb37900c05e8098a27cbadadfc8afd71703c51b239c9801a4be93e1bd93530904a27ccc3c179133d75561f4f6670780ec13458babb8b2ef7d96f3f00ff8f240bcf46f556ff613a2e749ef615db312bf63ee76b73ca793333a85ee17b923ce836d76757c248c1ee3de4f44f596b778a3264c07a9c42024da4852456f125c4f25bb85a6a2369f46031df4ef3a97225301197b12213b4698990631a2a7f28ef4f6af7712e884866828f50ca3ecc8db82002d4767fd3eb91c06ae59c5a672660522b983b242e6bc4f4500cae4a069d09df788ebb668f79d67713651c26c5058f1ab37468fede74d8b74fd98083091a35762bf94e6272fdd4f80deddd6e519455bea19fcdf7f450188066c6637baeeeaf4968cc4a51114e674374e677a23255d47f670b160010093d4affa9faf4eb241bbdc8d2116b02d5a5cc84669ce173bf201db2bfd9cc12d7eac60a70880647367f545a90ec05893d4d136e57457219350dff3c20501f88470553385f087be55a9d9c8ee808cd71448d9cadd8aa8534e03f3e59a6a074a37f902b9845cd8466bafdca03a66068a7ab1edebd19d4cc5e509088d1a2532a1dd42cabb23ff7f47a28e1bfbc9d415388eb2c79dccd5c6eccb4559faa5c819a6d3f58bee20bf24fadd33a7b4c0febd395a652d81c6ad00a1c2fd1e7149a093f13721e21ed9ddfe5039ba61135b63dee73fec3098f1cf0ece45a3a03c2c9e26ea2c43abc95d74c5d1a1d6a89672c2a855788d560fdc038ce761b05f2b36c57122f05a26c1a80f19e5528257f1134c8ad4a8578f3e585308a888ab85762d125cd9d143f993d43cbe59b4bfe66d7d0e0e7b27e2682dba110edd5be07f71f9221f90b7246d73a3a05f26ea4327e707872035951c81f9f229d23551b8b2de6b5b5cc8feb57ca1203f7f9eca5594dff8dfe5a302fae87040784ce83f5df0899499cb66709e64c525b10eaa7907c86c6b90dc6f596075f5411217286b611179724f4049c49d96a5ed11cb5d9443f87046ad71ddd6f8dfc430662e37571c69634a6790f3d8a0683b76b5e797d425fe27fc5bd1df47dfcae8407c85e0df2eb1008a7e4c636da80535a595bbd7a9d7b3dd83948b65a3385a4a13231b4847a709521a35058f11c7d266dac0a3e6b80fa7d806fd2e68b057db6d136a7b7a3e443d9f47932a622233cc7cd65083aa5bd01e351b13498cb720d4d861ab11d7af10a9f06a5c7d537cbfe8c493e1cbedb850870c36ae3334872b6bbbeb2dc374742239a8a8778820c969cc8c99917884870d95400f821b7a134b7dc31aee46bb90dc20b0cd95911321bf5b8f88c0ecc05024a3a99854f25f4b51c54a497cd2920b58fb8a717d8960efbea40be5c8c07cd24539f009ff2664829e68742085651951983982ea4df7b9d6e9a2542118bc89e723cc93c940f21bb5b68c39d8c37bcc90eca3185d3f0daf12028aeed7bfc4287efb1a8ae4afa6cb163545c20b6c72871cf3d259959d3b5f6b2f267af9482df87bff5bca50d76e6fe43f499903eb7266d3c680f188aaee659a9266a54b01baa534af6788f3167a6a4e52dcbe4bd52ed95dfc1c3ac3320d75d052ea224d378cb3ae47a71cc302b1f5d0c2cfc4c810c93dae177bbdc1a7c1239ebded03cb050325f6dc234ce5334c308858a814df9239f1300c83c2626c6bfcce1cdf41ffd9480b7b7749adbedc00c8f589dd059087ae48a0dfa69ccbb7f5b983b8d578fa98a3cce52340031191a31e8d71b89635c7fe12258513a55b56b8151a0f3f88a3a0243f6ef6683252cff0fab4cf69f2dc6e00fbe7d7ad513d84b772ba1a8bb1fad77df4c469491ea9399e570f97f7cbf0fee82f9980748cca34f97b68acdb22d3d6ca16cb05741907177b12483af356e1178f7514d5529631e1db37104c7ab05efb73569cc1fe8d4d5a7a2635558ab721d0f299c3f5aff2074f79e8025398724407bcd8b101c9afcf5ea7a0be2a9d0d55687fd46ab7a9c141d881c3cdb339aa957bf7714d55ff82aaf010817b7a1b007e367f417a246b6ad01fa57e7454c57e75633c85d14e319ed5bbf9131d92e530ed11a0e71c1577a40a3c2f8d78ee5e70e76c75669927dbed4afeec7cd4ef64b096ce1d17ef1ecbe87aa9b26c8849fe4227ae5c852fbad5232766c0db5097d25a76fa5bc51b9fa735c7f3e312aa004ee2c3b93e51208b8145b63fe402c47f64c53ecd69794dcff3ca8c329a8e05a3a3ed94b16bca64d3807e8be0997c09d1210bb848e02baef4985e56fed141fbfa9f246f9da166a8d1792be7240d80fd9c864383dab814333fda4bbc4af98c28b0345276e6097184ee709491be0a902d482593eec68ed9dc836b6f3d0aae02dfd4a586457360fbc3c681fa98b0387603075c4d8607e2db47ce47782d8955ab23e21f661238dba3e0d1bd6e815a79f3d141031153944c9a81fd8904d0d331c96607c5326879d55f3eb3324aa6bc32005038a32681b0aa137e14d5ad950c228b3ac1f32fb5a9e403f4126bb12bc6ea4ab5305eddd461af8c81b37d378f93639ef82fd9d223cef5d74c554d6601d8bce8ac8715ef6a7201df20c7284cfdabe967bb99e85f6dd29a5e9c8dd3155c2f51180fbe39e9b592d3815f8878dbc543f5b38b4969c4abdc885f120726fb2e57f9860155fd6b926099894e4632b6b0ae96b7ab794e712af1df8c7d8c5e83855aa1f924208c25416f1592f1f97b4ac98b29734cf87b096aa8dd59ef40ac7286a81cf64dd33b86adc4f875d1266cb3ec73e748b27dc7ab38f96e7fad365b84c2a7af9b00aea9413704c2af9990c3c4adfb427c4769b35719107d0dac5b9d48538883eff403051aaae84e3006d8848413387fffb389d338928921e7696da780ada59dadf545c2615634fb5e386f7d4bc0c1455e9f8aaec44110f780dac34252e378a67121ed60c6e3c4b611fcb40947a2215625c6faf80d5befd8ab070ca4634bea28ce57105a8f1d7afa896d68765dbf1e9be9520df061980218034c24aba042962f565b5d93e0cf07a1a3fec94cfeef016a93865048c124c0c1ba04cf9be8f694a16b37004e8d4e947b1d5c6146dab61fe8b7acd81e10e6bd298a768267f73b630723446e0423525ac47c5e77af036157fa18f0dcf7ab244f3b91575a5253d7ea04d4e548c14b85e11d91bf778207dfcc33d85b350110373076579e1a256572b88b6fc47d0d922da7ea498107cada53018b63c499994a9e0bd4120698c32d345bae83071fc75940755469b5a0d5c509f350b18014bbd4aa31d8ec3ff5cdfea64ab526afa2ac02689dbb798e53c8233615421c78e72fd930b923e4d52f0ebff3e431a66e7a1189bdf5f356bfecaa497f6e6563805a301039018eee9bd929a224a9594119b0dbd4c3479e99b6c95c3b33a6251786352fb7afc4deee093c2f4ec79bea072aac4fa33336aff2812d1c8994d00c6cf52f6fac5fd8e317ab3f8692fa0737e865d6b1c3a3ca3e7912ef6e3d4b3126826cbe32a00fdab9e6838562cd5b6ade0b7eee488a1bbdc879e78a0102f27ea1b05e33c9ec4d557d8b1e0dfb075271b55808d76a527f4cd378410954fef0ac3bd8683f76684b0af1c99a3d8a41727ff7d9370020371f8681b538634caf912ba46100cebaf052aee4f1a00135a87cb98e51503955e2e96ce1727d03ba7bf9e8b70c805309c512e59b57d51bac1babca05362f7e01cab18ef93acd59b311e873e3f52041a2a402dfdd5cb4576d57ef0d0c6aa942bb9645346fc75e0924fa636a07e8dbc8852cf5bac8795d092c4fb3ea274704e6fc138c65d6dba20273c1702dc1b0f212a99b931bd1a6ff35905863cdae637d5fbe7d274a525080218d35b185e099e6663849d5cbdd8a9dce9fa0c36a8771e0009ef1a7a18eb8afc07441dec5fe645bb7bf6d5add77dd4973730797a3d9e8b09cb10870c872d9fc64d8b1274b29522016f8510f98c74a0ab900905207cf80366c62c8c31f8740313930fba97c88f8a63eab44764b17e90f9ab72499a60089b9c21a40e16030947922191564a091d99651498d136fb47f9ca2793d2475588b798df5276cfd2f2c5f9ff5ff2d372dd9dfb8c89fd69590ffc38076e76d96f6eb04f7aae3295749930d9a2c774b4fbe9c7f652765d82e109fbd1bf7cb352890a79b77caedbaa13446cd152c6264f606a03e24c03cdca04aabfaa0b277b5a1c4302b13ac578186628193a97f0fc6c9212ebdbd6ff78eb638ee29a9c3b1ef0ad6fa4ac24b0b8174558453f9f9c356e8820da71fb83eb6868f87e4cf1f4bedc8cd2900ab6ae2a3facff90a55fd07d7a400df08203910e153d02e0972f7d2b86f239f38e1daac1b4e11ea3968e64bc1788a3c3e691c62a38cf60ac5a4069c56877807d6eeb8b7024ec4ff73009db9933b565ecd73be67966efb5e9274397b9729f89ab100a3c8d9f6e80588f19169d9604dc0bafff640226ec6c959e9e1786f250054d9ffefe826684ad963003018131207f7a9bfe7fd920e58e99443429920d9a10ec5d54800c2b9909da37797e1b3fc35110a954cddd345f909626930c82c7a3c262e4fef81bbd5eb1805bdb29aeb99a6f471cdb7af376ee316d8f0f15e0cc323da617943a52bee8d86f74ea4371be6f3b2c2dfff30c659edb28d7", 0x1000}, 0x1006) 03:40:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="7e6f62d19120c96498236772ddbfb16b"}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$packet(r0, &(0x7f0000000180)={0x11, 0x8, r2, 0x1, 0x5, 0x6, @local}, 0x14) 03:40:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6400, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100f00000", 0x23}], 0x1}, 0x0) 03:40:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sydtem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:46 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@session={'session'}}, {@nodecompose='nodecompose'}]}) 03:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d6, 0x0) 03:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000148fb0000", 0x23}], 0x1}, 0x0) 03:40:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syhtem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3ffffffffff, 0x5c831, 0xffffffffffffffff, 0x0) 03:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100400300", 0x23}], 0x1}, 0x0) 03:40:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syitem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6800, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100034000", 0x23}], 0x1}, 0x0) 03:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syltem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d7, 0x0) 03:40:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001fffff000", 0x23}], 0x1}, 0x0) 03:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syntem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:47 executing program 0: futex(&(0x7f0000000000), 0x800000000086, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 03:40:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000001", 0x23}], 0x1}, 0x0) 03:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 03:40:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x7530, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syotem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d8, 0x0) 03:40:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000002", 0x23}], 0x1}, 0x0) 03:40:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syutem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 03:40:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$rose(r1, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x8}]]}}}]}, 0x3c}}, 0x0) 03:40:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syxtem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000000f", 0x23}], 0x1}, 0x0) 03:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 03:40:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d9, 0x0) 03:40:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x983a, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x7a74, 0x2a2083) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x500, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x100000000, 0x400000) bind$isdn(r4, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000400), &(0x7f0000000380)=0xc) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000000840)={0x0, 0xfb, 0x5f, 0x1, 0x5, "35c6d30746937947af604f87be583c95", "0a7509c4e351873233961605f04fc9c493517be9ce9bd18ecd121a9d61797f6285e8bfdb2b9560fe10a069336f4de0dfe3d211cc741d63a9c5f67edbbb769f7730690f1c9eb13d897f5c"}, 0x5f, 0x3) read(r1, &(0x7f00000001c0)=""/61, 0x3d) prctl$PR_SET_KEEPCAPS(0x8, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0x82, "6f5e3d5378d586adb55888d6024e887d0867b9ff2caef488896082309ef83c2859b06af0c93ce4765f134dbec3c932099209bc76477399085314dac29a2cdeaac138f9f3e8cf682354227e770b8ffd389167d9c617dd4fdd4ae892a31809572ea853ecc9cf3126fec114d05e0ce9fea8ce1f83fae3c3baf4dbb75f1a927e90d27a23"}, &(0x7f0000000740)=0x8a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000780)={r7, 0x100000001}, 0x8) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000200)=""/2, &(0x7f0000000280)=0x2) openat$cgroup_int(r6, &(0x7f0000000240)='cpu.weight.nice\x00', 0x2, 0x0) syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x652, 0x220180) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0x80000001}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000004c0)={r8, 0xa5, "ef49e20141df0c69305d867c4f2b502fe661aea5778cfe56275d267048975af96cb61772e1c6625104e90b7cee755d64d1dd1c68af8c6b34a7deb219a44110c2b0df523b62f7b1958fd45c901cbf308a975f1bf80df121e9bc1fcc6f684d0f509e07dccf72840cb4ed93f3deed72bb08b32372d9d145cf9c23e24acb4081b139d98a860ee122b40e9f24b1981d2c0f3cba695fa3c6595399d3c48d06f302cb1364ad8bfee0"}, &(0x7f0000000580)=0xad) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000600)={'IDLETIMER\x00'}, &(0x7f0000000640)=0x1e) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) 03:40:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syztem_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000003f", 0x23}], 0x1}, 0x0) 03:40:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'sys:em_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001da, 0x0) 03:40:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x4, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000004c0)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:40:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001ffffff9e", 0x23}], 0x1}, 0x0) 03:40:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x9c00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syst:m_u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000ec0", 0x23}], 0x1}, 0x0) 03:40:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'syste:_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1845.172804] net_ratelimit: 16 callbacks suppressed [ 1845.172814] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.182983] protocol 88fb is buggy, dev hsr_slave_1 [ 1845.188359] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.193567] protocol 88fb is buggy, dev hsr_slave_1 03:40:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001db, 0x0) 03:40:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001fffffff0", 0x23}], 0x1}, 0x0) [ 1845.252698] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.257866] protocol 88fb is buggy, dev hsr_slave_1 [ 1845.263124] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.268233] protocol 88fb is buggy, dev hsr_slave_1 [ 1845.273449] protocol 88fb is buggy, dev hsr_slave_0 [ 1845.278534] protocol 88fb is buggy, dev hsr_slave_1 03:40:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0xffff, 0x7, 0x8001, 0x2, 0x8, 0x1d, 0x14, "afcb7d31d4a8b345e968c253d03e7984663f75b4", "a3a727943e3e392e312f0f5592437094a3cae5b7"}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xdef1, 0x0, 0x2000000000, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000048fb", 0x23}], 0x1}, 0x0) 03:40:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system:u:system_r:kernel_t:s0\x00'}, 0x76) 03:40:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa001, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dc, 0x0) 03:40:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_%:system_r:kernel_t:s0\x00'}, 0x76) 03:40:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100f0ffff", 0x23}], 0x1}, 0x0) 03:40:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:50 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000300)={"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"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x40) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:40:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dd, 0x0) 03:40:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_::system_r:kernel_t:s0\x00'}, 0x76) 03:40:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000017fffffff", 0x23}], 0x1}, 0x0) 03:40:50 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000006, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x1) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0xa5cd, 0x3, 0x7, 0x0, 0x3, 0x3f, 0x0, 0x2c4, 0x38, 0x10b, 0x6, 0x0, 0x20, 0x2, 0x0, 0x3}, [{0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2400000, 0x4}], "462188c64cfb24f11634324deb7d5e00b41943086f48ca07fc23e6e34885d310af7bdb153f7282d3226eb0f7965b1fbcff6ac8b1", [[]]}, 0x18c) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) 03:40:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_X:system_r:kernel_t:s0\x00'}, 0x76) 03:40:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000019effffff", 0x23}], 0x1}, 0x0) 03:40:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001de, 0x0) 03:40:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_[:system_r:kernel_t:s0\x00'}, 0x76) [ 1846.312365] bond0: Releasing backup interface bond_slave_1 03:40:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_c:system_r:kernel_t:s0\x00'}, 0x76) 03:40:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001df, 0x0) 03:40:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_d:system_r:kernel_t:s0\x00'}, 0x76) 03:40:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) signalfd4(r1, &(0x7f00000000c0)={0x4}, 0x8, 0x80000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x88000, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000340)={'veth1_to_bond\x00', 0x7, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000180)=0x2, 0x4) write(r3, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) write$UHID_DESTROY(r4, &(0x7f0000000440), 0x4) ptrace$getregs(0xe, r5, 0x6, &(0x7f0000000240)=""/205) 03:40:51 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) dup2(r0, r1) 03:40:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e0, 0x0) 03:40:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_h:system_r:kernel_t:s0\x00'}, 0x76) 03:40:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd005, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001f0ffffff", 0x23}], 0x1}, 0x0) 03:40:51 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) dup2(r0, r1) 03:40:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_i:system_r:kernel_t:s0\x00'}, 0x76) 03:40:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) 03:40:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_n:system_r:kernel_t:s0\x00'}, 0x76) 03:40:51 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) dup2(r0, r1) 03:40:52 executing program 0: socket$packet(0x11, 0xa, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5e3b51ed, 0x147501) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}, 0xffffffffffffffff, 0x7}, &(0x7f0000000100)=0x90) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) 03:40:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001ffffffff", 0x23}], 0x1}, 0x0) 03:40:52 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_o:system_r:kernel_t:s0\x00'}, 0x76) 03:40:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 03:40:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:52 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_s:system_r:kernel_t:s0\x00'}, 0x76) 03:40:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd801, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x0) 03:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4140, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x100000001}, 0x8) 03:40:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:52 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_x:system_r:kernel_t:s0\x00'}, 0x76) 03:40:52 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/113, 0x71}], 0x1, 0x0) 03:40:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(0xffffffffffffffff, r0) 03:40:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e4, 0x0) 03:40:52 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:%ystem_r:kernel_t:s0\x00'}, 0x76) 03:40:52 executing program 0: r0 = epoll_create1(0x0) unshare(0x2000000) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 03:40:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 03:40:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000013c0)="0adc1f123c123f319bd070") syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="646973636172642c0069c526243884bca09468fe5608ef6f664d7bc4d155b5799c401a478d8e985c7a48d9dac37a76adaaf33eeb2f82494214dc4c20"]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:*ystem_r:kernel_t:s0\x00'}, 0x76) 03:40:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x0) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000100100000b000200"], 0x10}}], 0x34d, 0x0) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:-ystem_r:kernel_t:s0\x00'}, 0x76) 03:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u::ystem_r:kernel_t:s0\x00'}, 0x76) 03:40:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe803, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:53 executing program 0: r0 = socket$inet(0x10, 0x6, 0x1000) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x22d}, 0x84) 03:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, 0xffffffffffffffff) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:Xystem_r:kernel_t:s0\x00'}, 0x76) 03:40:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e6, 0x0) 03:40:53 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f3199d070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0xd0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = dup2(r1, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c10f044ed5aae67847a44e39ff83bccd81f399f5593133f47b116bc47f669e0297dd9492e7c06000000ac713f438e0bbc32cd864173997bf405e355ea940280"], 0x1}}, 0x0) r4 = dup2(r1, r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) close(r4) 03:40:53 executing program 5 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:[ystem_r:kernel_t:s0\x00'}, 0x76) 03:40:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:53 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:40:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xf401, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e7, 0x0) 03:40:53 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:40:53 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:cystem_r:kernel_t:s0\x00'}, 0x76) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100f0ffff", 0x23}], 0x1}, 0x0) 03:40:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f319bd070") r1 = semget$private(0x0, 0x2, 0x8) semop(r1, &(0x7f0000000000)=[{0x0, 0x7, 0x1800}, {0x3, 0xce000000000000, 0x1800}, {0x4, 0x5, 0x800}, {0x6, 0x7, 0x1000}], 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000280)=""/51) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\xb2*\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r3) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x7, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x101800, 0x0) write$vnet(r4, &(0x7f00000005c0)={0x1, {&(0x7f0000000440)=""/191, 0xbf, &(0x7f0000000500)=""/149, 0x1, 0x3}}, 0x68) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000003c0)={0x7fff, 0x40, 0xffffffffffff40ee}) recvfrom$llc(r4, &(0x7f0000000340)=""/58, 0x3a, 0x20, &(0x7f0000000380)={0x1a, 0x335, 0x3, 0x7fff, 0xfffffffffffffc01, 0x3d, @link_local}, 0x10) 03:40:54 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:dystem_r:kernel_t:s0\x00'}, 0x76) 03:40:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x180, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x7, 0xfffffffffffffffb, 0xd679, 0xff87}, 0x6) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x118, 0x328, 0x268, 0x268, 0x438, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, &(0x7f00000000c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x19}, @empty, 0xffffffff, 0xffffffff, 'sit0\x00', 'ipddp0\x00', {0xff}, {0xff}, 0x6c, 0x2, 0x20}, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x9, 0x7, 0x2, 0x2}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x80, @multicast2, 0x4e24}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@unspec=@quota={0x38, 'quota\x00', 0x0, {0x0, 0x0, 0x8, 0x6}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xb81a, [0x8, 0x7fffffff, 0x80, 0xa1, 0x9, 0x1], 0x9ca1, 0x4}, {0xfff, [0x1, 0x0, 0x44cf, 0x9, 0xcd9, 0x8], 0x8001, 0x6}}}}, {{@ip={@empty, @multicast2, 0xffffffff, 0x0, 'veth0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x7f, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @loopback, 0xff000000, 0xff000000, 'vxcan1\x00', 'ipddp0\x00', {}, {}, 0x32, 0x1, 0x1c}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x9c7, 0x401}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x80000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x618) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100020000", 0x23}], 0x1}, 0x0) 03:40:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="b1c491cd80596969ef69dc02d9d9fe3c13c44139fd5bf91cc1c7c6e4c653fb0fc4014c656567f240ab68f4a95fc44149f2168f4808eebce00000802000c421fc51c1e201efc48192558dc3c36645c4424d2e1bf3400faee4749826261f696926400fe618c4c461f5ea15feefffffc4a1ff11560ef665dfa78f4978d7b87e000000430fefb300000000c4e10f7d4cdce5f33b181254111d54111d00") 03:40:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e8, 0x0) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000f0000", 0x23}], 0x1}, 0x0) 03:40:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1f202, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:54 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:hystem_r:kernel_t:s0\x00'}, 0x76) 03:40:54 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20000) ioctl$KDDELIO(r0, 0x4b35, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r1) 03:40:54 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x80, @rand_addr="ff58a9ffbb27c71f9154f3316ef55ab6", 0xfffffffffffffffc}, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000000001, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100f00000", 0x23}], 0x1}, 0x0) [ 1850.372708] net_ratelimit: 24 callbacks suppressed [ 1850.372718] protocol 88fb is buggy, dev hsr_slave_0 [ 1850.382948] protocol 88fb is buggy, dev hsr_slave_1 03:40:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e9, 0x0) 03:40:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc422acf74cf650ba5c0d4347274b72338d71f123c12078443d070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$ax25_int(r1, 0x101, 0xe, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000240)={{0x5, 0x8001}, 'port1\x00', 0x6c, 0x0, 0x2, 0x5, 0x6, 0x80000000, 0x7, 0x0, 0x4, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="800f00001000110019000300e600000000000102000000000100000009000000004000000040000080000000000000006d5ebe5a0000fff053ef", 0x3a, 0x400}], 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xffffffffffff3b08, 0x210140) 03:40:54 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:iystem_r:kernel_t:s0\x00'}, 0x76) 03:40:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/129) dup2(r0, r0) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100c00e00", 0x23}], 0x1}, 0x0) 03:40:54 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:lystem_r:kernel_t:s0\x00'}, 0x76) 03:40:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e", 0x24}], 0x1}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x102) 03:40:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x20000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000f00", 0x23}], 0x1}, 0x0) 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:nystem_r:kernel_t:s0\x00'}, 0x76) 03:40:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100003f00", 0x23}], 0x1}, 0x0) 03:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/selinux}\x00') dup2(r0, r1) 03:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0x0) 03:40:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') write$cgroup_int(r1, &(0x7f0000000100), 0xffffffa4) 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:oystem_r:kernel_t:s0\x00'}, 0x76) 03:40:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100fb4800", 0x23}], 0x1}, 0x0) 03:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) 03:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001eb, 0x0) 03:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000000000, 0x0, @rand_addr, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0)=0x7, 0x4) write(r2, &(0x7f0000000240)="16", 0x1) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000200)) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000280)={0x4, 0x0, 0x3a9, {}, 0x3, 0x7}) 03:40:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x180d77, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:uystem_r:kernel_t:s0\x00'}, 0x76) 03:40:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000ec000", 0x23}], 0x1}, 0x0) 03:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ec, 0x0) 03:40:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) [ 1851.412731] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.417956] protocol 88fb is buggy, dev hsr_slave_1 [ 1851.423249] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.428385] protocol 88fb is buggy, dev hsr_slave_1 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:xystem_r:kernel_t:s0\x00'}, 0x76) 03:40:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000f000", 0x23}], 0x1}, 0x0) [ 1851.502721] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.507958] protocol 88fb is buggy, dev hsr_slave_1 [ 1851.513206] protocol 88fb is buggy, dev hsr_slave_0 [ 1851.518319] protocol 88fb is buggy, dev hsr_slave_1 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:zystem_r:kernel_t:s0\x00'}, 0x76) 03:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80000) dup2(r0, r1) 03:40:55 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:s:stem_r:kernel_t:s0\x00'}, 0x76) 03:40:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010048fb00", 0x23}], 0x1}, 0x0) 03:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ec, 0x0) 03:40:57 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sy%tem_r:kernel_t:s0\x00'}, 0x76) 03:40:57 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x10400) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:40:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100004003", 0x23}], 0x1}, 0x0) 03:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 03:40:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x640000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:57 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sy*tem_r:kernel_t:s0\x00'}, 0x76) 03:40:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000340", 0x23}], 0x1}, 0x0) 03:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ec, 0x0) 03:40:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x180) dup2(r0, r1) membarrier(0x14, 0x0) 03:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ee, 0x0) 03:40:57 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sy-tem_r:kernel_t:s0\x00'}, 0x76) 03:40:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100fffff0", 0x23}], 0x1}, 0x0) 03:40:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6b6b6b, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ec, 0x0) 03:40:57 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sy:tem_r:kernel_t:s0\x00'}, 0x76) 03:40:57 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400001) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x4) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) dup2(r1, r2) 03:40:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:57 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syXtem_r:kernel_t:s0\x00'}, 0x76) 03:40:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ef, 0x0) 03:40:58 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sy[tem_r:kernel_t:s0\x00'}, 0x76) 03:40:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:58 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8802000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x208, 0x1, 0x0, 0x304, 0x70bd2d, 0x25dfdbfd, {0x2, 0x0, 0x5}, [@typed={0x8, 0x8e, @uid=r1}, @nested={0x11c, 0x0, [@generic="cf04b3d8b255eeba60a05edd5976341198ed6d5d11bf669611e3b1cd9740a4ac4b7727c100e209b7b3fc166b82c28cb52280c66a5308ab3131ce612dcb5dca26a3ec0ab971efc20e425e4f751ef52139d7ab09643306ecb04b1d501a5961e1ce89961498c4cdb1d49b06711556b4105d650b6138b6737515eb928017c039cc3c3ef5f6468954f5b4663fe7d37f7dd879923a3114b724b5db1672823f440106ccf8eb1edb7a9d889c1fdbe49012d9078008671366df3d05212e527c9614f7131cdc9dd7eb06f34da43388401ebbe33e82e5ec9ef4342b51e7fbbf4d0c8b6d8ff158716bc8e2eecfbe252e3d4e15ea4c64", @typed={0x8, 0x8d, @uid=r2}, @typed={0x8, 0x94, @str='\\{\x00'}, @generic="3c42b0f3315ec59183f013f52b5bd8", @typed={0x8, 0x75, @fd=r3}]}, @nested={0xc8, 0x8d, [@typed={0xc, 0x3b, @u64}, @generic="52220aa3d9701412d2c189f590251303df37f6ccc6f91df6d6bd4f81f2fc7e90d176dd3cf1570abbd5bd55617313d87a42b76f5fa8f1cb1693e1a7f858bcd9da6d59ad87237fc4ff6427505b9b653dd8ee222cc0", @generic="e8e402a2fad7d7d8199794d1746640309c4b6da5314ace9fc7cf62b839e2b2a18af5545292b4663d0a4cf93efcff98d389d767dc1226ff9b4cd2882757aa82d20f26844a4dde424a2f1b9c2acaac5b35ef4dc74c96ae47561106972c15ebef52d67c"]}, @typed={0x8, 0x65, @ipv4=@empty}]}, 0x208}}, 0x801) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x22080, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000040)=0x80) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r4, r6) 03:40:58 executing program 0: syz_execute_func(&(0x7f0000000000)="b1a6912c250f050520d0f807911441298f17955bf95bf90fc4014cf23e26220fbff6000000a0e5be34d1c4e1f8c421fc51c1d70118c48192558dc3c366450f18678df30fbfce7c7cc481f8521f57460f380026f0470fbb7508a9c1460009c481dd72f4fe0c0441dd760b3e11bd110f0000660f3833d0") sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f0, 0x0) 03:40:58 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syctem_r:kernel_t:s0\x00'}, 0x76) 03:40:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/217, &(0x7f0000000100)=0xd9) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r3) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r3, 0x0, &(0x7f00000000c0)=0xff) 03:40:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x47}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x0) 03:40:58 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sydtem_r:kernel_t:s0\x00'}, 0x76) 03:40:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:40:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xffffffff, &(0x7f0000000040)=""/114) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000001, 0x4) dup2(r0, r2) socket(0xf, 0x0, 0x5) rt_sigqueueinfo(r1, 0x41, &(0x7f00000001c0)={0x800, 0x3f3, 0x6}) 03:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f1, 0x0) 03:40:58 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syhtem_r:kernel_t:s0\x00'}, 0x76) 03:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syncfs(r1) acct(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x1f, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x0, 0x2, r5}) 03:40:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100ffffff", 0x23}], 0x1}, 0x0) 03:40:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r0) 03:40:59 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) socket$inet(0x2, 0x9, 0x6) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) socketpair(0x8, 0x1, 0x6f2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000040)=0x3, 0x4) 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syitem_r:kernel_t:s0\x00'}, 0x76) 03:40:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f2, 0x0) 03:40:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000000e", 0x23}], 0x1}, 0x0) 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syltem_r:kernel_t:s0\x00'}, 0x76) 03:40:59 executing program 0: r0 = socket$inet(0x2, 0x5, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x4, 0x6, 0x7, 0x6fbad7f0, 0x5, 0x9, 0x328, 0x0, 0x2, 0x9, 0x8, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101002, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r3, 0x6}, 0x8) 03:40:59 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007d00)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000007cc0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0xffffffffffffffff}, 0x30) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000007d40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007e00)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007dc0)='@cpuset\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007e40)={r0, r1, 0x0, 0x21, &(0x7f0000007d80)='/proc/sys/net/ipv4/vs/drop_entry\x00', r2}, 0x30) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006840)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000006940)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x5432, 0x10001, 0x4000, 0x2, 0x3f, 0x1a4, 0x7e, 0x40, 0x334, 0x200, 0x100000001, 0x38, 0x1, 0x101, 0x5, 0x800}, [{0x6474e551, 0x490, 0xe5e, 0x5, 0xff, 0x8001, 0x8202, 0x8}], "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", [[], [], []]}, 0x1378) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000006880)=0xffffffff) r6 = dup2(r3, r4) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000007e80)) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000068c0)={0x0, 0x0, 0x82a}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000006900)={r7, 0x80000, r6}) sendmmsg(r4, &(0x7f0000006740)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)="a4ad8b52e5b094804127277e7478ebc49dbd5f721f0737d7f1bb524c76859533a4f5d0f3b20f92471310b31600c6e3920fbb19c69d04234fd798a07998506048537ca646c15c2bfcda4af9ce25176827fa734fc266d224d54e9c747cd9c90e819d0f13c12a80232df1064a0ac9a499858b75090294bfb99ed7af8973bcf25fb6ede83a8fa5ea7dfe030731eb33df5acc6068c2cc4b8adcd190036b499efc3fd0d727a2134e546253148f4eaff8f213b41e8f0e1ab4d23e32c07f5f512fd96de27239bd7afd0a88ecb808100ad20eb086e19aa13f6eb20c2cafdd5c567c8e", 0xde}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="4395c7e6c844f31b2df90af0f5c57a726eee8d5fa81af34bbbbcfc2f31ff36db3c40a23b40991f2a918734cfef0232b8d211d904c1fda54c3dae310347f164e0e7fa9f754896747f96599092ea739b66f021ae3614199cdfa60dc1fea5a8e7f57114c1c883486344c2be8f65da3b1e1334832a11ec5bdf8af28b145a128463594303db46f39128d5293a1eec64da9a875e8359e98d880e66844df2a19af1d29dbc0cabb29efc048bc0343ba80556098fd16e21310899fbbd3ea58bfda9bee90deae7da6848aba90b543e17049e5f4a6aebbca54083da25bc84029df233f39c25889eae1095b42ad6eec3f914e45dad6a64be03", 0xf3}, {&(0x7f0000000080)="de4b9e8f43e6e869f5fe568b553fd9b42950feaa731dfc5fa381d54bb11c183657e7c28c8f163768b83e309a12e02c5c58a6f9f76b4b625e60e8931f6ab1fcc00879ff31eceabbb49be3b48a853884a5eee51a4e91f0243e2d7e9f415e6e12e6c68a4837a5da3c2e046a4098d39fe1dfb615699e6ff4b326010d1829719b9efca6c50d3a720ef2b9d8fa20319ef791ccec55118ebe8dcab0c18c9cc7034bc7da01198a996545fd09d31825b1481f78ada81e350870", 0xb5}, {&(0x7f00000013c0)="c83a3242dae20fd853b45189c813f4c34721dc315d8e285f5706de768f7dee5b3df1dc7bdc8f4bc4afdd69b006ffa7032b0da6b67eb5af1936959b893517f1d6d5ad14cc6d8b9e9e99b6585a30d5bcbe8a7d2cb7e0373f8d58224a133dd298049c9ca03dae9b7f7716327e9bc23ed8e704956b77adfe7d1c07ec980805ef7d3ee592ebb57dec194e1d186fa57a25a3382d22713320f8d7cbfefb226d53bcb44c328980f0701f95da7c01b6565c076ba4317114672726b20602f48353279ba0b7a07258cdf77cb9d42a72d266cea0f4ea023e4ebb65b135be26384c420961102471ab0cf9355ff5361829034292067f2f91a9873c", 0xf4}], 0x5, &(0x7f0000001540)=[{0xd8, 0x84, 0x100000001, "3ad4e75c39148c4f2bf606167219e9394ef40a5e2a731d1673e0eea34f12d77ba506434ae907e94a92f2d0a20251b581f5b7c2d0217399d817889c6ada418a8a90009f0c3ebd80bbe38e2acf08c37392bac07e0c88a32a5aeb9303362cc64e5bec4de8e9d03b4b97c8d610e790811187837aa6f64728826a7095a0619e2252ef5211b831d8a3d98cee35fb39e21a636d3099c612a044240cdc69ba5f8250a392e175f263adb6169d8b66533b25aa4b8814d52f4ad4be2b7aab2a7459660f2507bdc583"}, {0x68, 0x112, 0x1000, "f5d00c6bae24d8117a246a3db231ff54d3955eb96d62723e372669392cc516ac0825369131ba05e41b33789532b745adae30eae5aa4f32a8c5a2cf19f5687ebd03af5b0e73c93cf02af6ee9bebba3d73270263bf90a95ad1"}, {0xc0, 0x83b780e586ed7e4c, 0x6, "43fed416d65cfad851809b52c4de5248f80289ab238d23727dce9a73ad59b03bd92017b9e6dbb5c353585dc3d0fda5d495a28ee4db577be3b4a7f7f973e82a8d49dc10482842290d5754ff43ce73ed02600af1baf705ec1b77954764ca2ff9a5d0c6674a0f387515234dec0fb8c7783a9e2464b13afa7d660c3e771d0dcdd049c2ac31f005d961b0c939ec3fc246ebc6c271afc2eaf0a9166e684c406aa5917e6ac3015c64f686cd8602e79e"}, {0x1010, 0x11f, 0x822, "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"}, {0xa0, 0x19d, 0x10001, "98de95bbbefcbd1ce32a6d071fdb7fb4342501ccfc9179ec40481d0b76fa3474d5dff13b6a5c71b8cef1de32081b470847850c5761a673ffc96e5918609b0eeb9d501a068664e29fddf33f2dd24ee7ff9fc8aa67a56558a3dc2b6a7b28c4456d9c6efa2883a81c67cc3796dc0aba983ec5646c7610add4c4c0b9f991dc996fb76f2f8f3cf38184da1cc1d8b7"}], 0x12b0}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000003800)="f76a5907f7b30410b45fe4e8f407eb39f65d4586441dc4682cc0f7aaf079ca52e13b90d7dbd3a5b9dbad8b723003162bda7700c7a50ce3ce093bbd5e66aa07b46051e054706d8b7de29137a43f2418a7f4bc635a9f85444dc0e88d04d22b7a5403f8efa215f212f905a475be8cacf5e420fb546db4c50fffd9bf8a8573f1f278ad9776e149e28e9df5be14be4552155830", 0x91}], 0x2, &(0x7f0000003900)=[{0xd8, 0x11e, 0x4, "fdb942d1c6b4f75ddc5ef0d137fb2430ed029e5ca7eefeb2e9721565c2f586d8fecc846c3899a51d224df81c7022e4b806b9eea902d4aeb04b5537e70ec34f356f80bbc21a9bbbacf0a80e4b66f503579c76902e1534617fb82bb2c379d41ff4ec59edc5e5ae4206d20d353ff0737e92af5efe28a952346e430ed2fcbb933fec558bdfd47e73ce301aabacfe6d3488950304536b58965119fa69c8f5571c138db46cb5008c689854459de44e2c6b02878af7cf705b6b9c921470a7716f343a2c492530a0d0b2975b"}, {0x20, 0x105, 0x2db, "173e58f11b118b97788282d7"}, {0x1010, 0x116, 0x6, "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"}, {0x30, 0x0, 0x26, "173834f091f1702f26bf603e7440da9828b24f6d611aef33b503cc"}, {0xa8, 0x117, 0x100000000, "d7dae52d9e65fa1c4df3a55bdec742f97e78a79e132013eb2d3de66074e269641293f35f36e9908f02658f69dea5c83272058d370298b692f6664173859d6331d5bc24cbaf1a618a75c671de783ba52fddf86a9bc1381e1e5db70d10d1f4e47fde2c63a44900b8980e4cbb0b484bdfb0b67f955a4a31a6641f19fbcce94eed8c934573c05b9b00b812bb51945130ace2379cdc16"}, {0x48, 0x10f, 0x27e4, "006c5dad7b724a197f051c2910636d90d3513b12523226678b6fa3e2c0e9c28da1a01d8d933c5cdbaf950a70b494ffb1187487"}], 0x1228}, 0x7}, {{&(0x7f0000004b40)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004bc0)="cbcff370e558feff685d3e6c3c9d07386a60dd374817ef5ec2d944ff67b8d799954e09369e47a4c089eae54367a1de160d8871af9e17aa3a60d8ce3ab44a01b2cfe7c46771938f691c0841ee7d0e0cc1104e22eb7d330df38e21d680fb170a05ff080e360933f63668bc6028c40c0280e42c19dd85bd0a1066f6e3d26f2f192e606b968b04fb051b0aaf55fc76d65951463043b911a2480a4cac69d4ed36713542161e991f94bd5225e1a7603d299ec25e2e90fb56042911f1bda08bb27d514fb1fb3fad7413e61495e0f0503912435853b0658b9ae939d398af24be7c3c66736bb92d6b17a530da6a625bb07fcf290bf20ba42cfce68bba", 0xf8}], 0x1, &(0x7f0000004d00)=[{0x1010, 0x0, 0x7fffffff, "ea5b7c1b02ce0bf1566afeecc8322841601cd3a06a035a39b91e709f516e28b846151d2317b8404251004ce5bb6b518e7b59c455bea642770c4b1b2933625c1cab821445066da0ae674ea67542a32eb38c0de2c4a7540e90fa39fff7af97cee697208782810d698ba60c6a8e71eddbd265693cf5f463c07b9ef8e725a09f7be9efe0cc8bc292ecd1ba8ff4d14a0fc6a92ae314744b163594f4b708544114aef5212637af50b2d4a6cf8081fd2166e5ff4474d1bb3cf291e48dbddb59fb794a4390bc57647efb26b336640b029090de21f61db072f620a76bbe41fd8b7490ba560c6165a61bb2a1af3dd3d11935a0b5302435f69372bf1e0fa37a46055ed7526471fb5ed7af7bf6461bc2e8afd85e12776b7f66ecd097cdbc0acaf15d25c8683536c5cda06e49cecc0e9b1387ee12ca84b023a226b414b411de67dd05194b490566df1dc1087db380c8cd23c755829eaeca5dd4280bd4541da7321e99e627fb2cb3f56b2031e4f215c8649adc2ef7aebd455af9cb81e8c641253c5b74c510348093ef5321395b049e91ac8158d43eb6262450b89bc676dced848a76b939bba3561347eb5662c824415605052b40be47bbe9b0470e304ccadeabcf8990342b99dc36ad3132e301ff936572e9f43781375553f7b33a37ee2b3fe196d0a28e948ce33d01cd056e6cf700bc0572404485320361590dcf7a09e913e47fe9efb35434738349179ef3b0e8bdd201a9d601b4db7c7663b9fe6262f94896ccbd275c4d72f88b0160573d0aa911145d7b56e9bfb2a108cf75f15fea86353f7a5440f206b7fb5e1a85fdd733e4dd1cd07282311531d5c05aceaef4c1f6d44bea12457df03e89094779d7f616c6aa88a51ee6cc0f685b498795d5248c1dac343804eb4b56b0f5d3637e1083c12b1741712117df169eb0da584412c87cd310eaadd6b4ba315b62a83896be086624433c2affb95c686f2f64f50c93ab70591f7b56fcb5c20fa5dfdb7032c81b99d771eb165efa7d10fdff4573a32695a47c9d8c4c978a94b36b2635208375cc23bfe6cfd5681ab1553eb6c65175181ca401ebb8c55ab355f27b542a98085e824fafb993667d0b56985378e8540553908594767aad5ba5504bf86c39cdc737fa88152faca1cf4eb83a6e69163c735678e475685212e8efe7a416bf036d7591a4009ac308119489e0a837db3154aef7bdf643885863d6d159847aa3d01f317e29ea071196339aeba48f67aa087034496ec3d2d075790343af34449f211628041ff2582c4747c0f2fe16db60187589332538d2097f1f763b63291c048ff7194d8f7bfc9cde0d742b3759df26c07d61a1935c84cb765bc4e6e158952225cf163d779e86218316332aad70cdea3ad53cb4b1e1dbfdae478a230bb29091ee9894dc819a420d4a0ea56cc94ad98f77eebb49eba9114470468fa1d654ab52feb2a8d8e141e558f1bdf09b719dae650472a638aa4c2e5a881df7b136ef7489261987e8559018f9e864a2932787a14c64ec07fe2625c8f6c67d435ee3441eab6ae442e2c36fe5326dc4532d741aa77718103df09a8d137f43f20047de141bba2548f3a2a8a5b31589023ad7853500f006891d93e023329ede545bf6381788f3ab69c8715318d4e72ef0d0ed0362d64c6e970887efa52798a79c88b3f9b511397b9d7361660a15efd9f2a1a85095ffdd5f5ea60e0e85504887f153f11c76e2e96d395457b759070c71944191f54ab4deaabaa53ac9954aba5a88027e815d65a14db8e6bf76dcf91d6ed05e6a3aa9626be933ab5d5855ab2dbb20c3609d24ad82c80dacc4af10ed4d6e7000eb09468410480a4653493a6061aeed73b2aa177d8ad6373bc2d282be1a71e61775c134efbafcc93f1c8cd12ea54680ee364693aed66ce762d322e50c97cc2f98f5b321fae5fde0fd5e87c55b9df7c878a820ef6ed210206fbf404946a7e5c0fe57e0328d030f2a9c84273c1b2dc3e5a88a237da23abdcec1181cf652df3faea21331a7819f301fbf4056c98027f917dfb7911a21d9bae428ac88896930a93b26695b3091428e2a953058aa926e52afc3fa2cca38cffc91ddd0f81697e77c21dcf8818320eb59a183c31b892a7d8575d8f1c539e9d6f5d2bfc42d22c292021b7a00945dbe7e17d7ec0cf749e5783ce50bc19357aef26302803ad855f2893b2f4bfbb97c4b6d0029ae402134dc63a83356e1449e69aadf5e47bdf2cf5ce477e11820237701b75f12ebeca3ad7f6c61fc0a232752c5dd5391a6c1b6cfdf78b4ebecb781202225c428314e7d342a7cde5bd16e4a5f74f897a6b8de9f6c1d4c5be763ea45cf547244b6591a0b6fa4cec4dd72354755bcb41d9613f214403604926578cf12c4ca0626c4cde73de4ec195d830c85574f53eb83720283af3bfbedec4d4454d1399139eaf7d5c2399b08ad23aa83047e77ebb78b81cd3dd60bc01c718c8748302dbb3f591a25bef32bb4753cd718140f0a77cb542113d6dbf071586d5562dc539b86586dfd59ae6a55ba692e8bce74b6a6963a1b8a3852160d38bf6add8e5c5692340d5109108fc0299e797a8e2168719b66b8a75481659929404ef8eac44b2bf87d1365859911533c8ab76c795f9a7d89194f7046d161c99dcbee3cc06644cc8abdaf11feefff1761fc9a98774b8adc2ea3eb3271ede05e6a8199edde47dbb5ce6fbc02ddf9011900cecb3ace990d01c3592ba97f782b9cca8915b5dc523469360fb97e5db3a0c342e67c84809bbe62c09b36ee8998f0cd497cb948f578bfa7523550cc81d189480bd9f2b564f565433f0ba25a59b6160c8043ee6d210164370c7bfae22805f47af23983011917aac6d268780e1b3241b4460bf424dfea49bc90aaa7eb1462699f5b176b6f4d0df4f67474403d96aae138d48663a554f42aa447e92564b0bb91fda87c8b6f2dd8bb268f62319f2eda09a557101a9b5786a3ec9186bf5a2a179cefc4a6c6c3d1dc8a8515ce73e52449c73415cf8dd2e779f4f83c0730265c52c9aaaf1507d44782fa9b7a7c20b29138c75509eb37cae4720407279ba314e0b10e153bce2acc44c08b7a1e784f1a4a9bebd175e445ad53efbd85027ab93d956c1cd91c36eb11bfff7a872f14624b241e6a6fa3ba9a6771381cdf85e55f5f1fd71624f7c65b151a64c21e1c4bccf6845f71f6655835d9194e3b3498b15058b373c285b04f07cbe05748b9f3c09990f51a1935b0f7cbe879e8296f90d98e3ddc027026a1606877306542990f7c2e1aed9712a59a4903b8b4a1de2e88ae5f381258e37d4081aa0e295973a290ff75a631ee929cbec5ed17f67608e8e1cfbc4cc4ecce355acd4df2b36c96ae635ddbe16d00f28c601c131c26ad2f250b6e3c703fd2b41dee7ffd18a05b2f9a8f7622bb5faf68d6e36f80e462a3d98dd088ce2ac320f8f1f38366c6eb4de3a06de042f796454b375589c6159190ec84f731ded4b45cee285c2c50bf0dee6d469e52ebff0ef635b9a40a73ab7803cc0444df25613a2336cc6c3e5311b3fb144a827018d14c003580a690b4395cf519918ed84eaaf0867871c431920473264ffe8ec35bcfd1df108c0fc604e41d14c07fc9ac3ef64395de5b1b2c7b4c84384bea0ac7c718d5ccd0baa35aa95ef0f00c95ce6049afeb76e01d7f8dff67ae1ae51e3a2a08b8ee296464c12fefcc0f8d907f1d8ae19dac266884d641c6062fa13ddb515aded77e06a114414ff12cdcfd2827580b48ef44d7a04ea4cb8c612a1ba3a49a4cabd21a210a88a35225520dcb007784b4dad376f0ad11536edeaebd1dca69ef0128fc04ccc650020e1ebd4d8f3975272d3a6c0f323510de1c4d98f11b1501536b16021e7b9004f8e9ff383801e6a94dce784851d8a1e5cfacdebb2e729f46816591b79902783fb7a4083884b8033ce62585f8835b15704fd15df8fae86f370addf39946dc58ee550adfe5f330ac52794701f03beeb92cc3fad7c4e3989bf0932cf76215ad058216b594ec84a118d0d06927e7efecf1c781fe6fc3c2b20f28e09b57cd0e5c6d4675b46618b6ea4f7ed08a83bc2cb1ae15b4c9facf235847833fb61ad7b8c65b187ba22a40ee5910ceb5df97bad9ef2c4275a9c622911f9737a486253687567d3a97a883410208492c52fa84be2bfe9e4b094d604eab806d9076f95b0cc2098d6bd64086d525c606ac38ab4dece9d302201d4f00d129e43d9cd3030ea86d02bf952cf13973452141206f90db56d5d2987e84f502a093689c751f6f89d7f7baae85545091405f070070cf4f9054d892f36cc31e6af4856859701c291d1b3ecf936bfa16e6ef88e66c6769e8b2a7f53505b51ba6c9ecd460774ba4654710e771a75e3736a550c8af9ce0cfb88d31864b7972c069c747e899ec9a41e83b73e7246c97583538ccb8db439d012e46475487cd317708b8da3f05e9dd422b59549b3d3dbddbb8ad18e3e4d710307dac5e6c96227745f7efae783a431a957df86d87aaaacf9d1e08b7129eb46697ed3611ad6774fcc89610325be82784565ab273e79063607af81a70dc3cff8b1b589607322a8e63ac9d46b57762a157071783ccf28ae7436f0f7bddce520b95a71cf2537f0d506461b953638fe9c5dc6d1b62f677df5a3cd1a948106b94e02029fa4300c8a4cb01f333fe4e5e2a70f071f74c95219ee3f67ae1dcb883bedd809d56952d4e73df718847aed70b9de8c0d280ead0238539fd9e1ade02eeba09c4191cad98e88956770a16f1d3c367f61d4660702733ff8b3116c8a14b00ebd5d2c0c6e1becffd95bc68b62e32b427134e7bf4c78c24ad76233b56eeab0beb576325431b9542556a01b7b37d91b07fd46a3c28e0c20c7218382dd9e47450910a1384bd64e75979712ccd0ce2ca6922c69401efbb456e1aade9b02eaec61cab66f70ed916df2496a5172975c83dc823bf3f42362f4ece8e430a06d7dd350e873056379ed25cbc1fcc5ded36310dfc6589b01ccd527aa9fc48e80ce4fa556cd91517d6f1d98ef5152b648a31f8f490d925571a8506050a550fa2427909231464d7a99cbfe4356823bf00457ab2059cc05ab183acfe022f0e090c62c1bbf3f94dbe5750add6bfa2bc04bdf3a1ba726a8a302834a3f4a452960eabc79b5651dbc3d7c66dd6b548b9276b4e4f81bc27b3595cf1fbdee21f8e626890d24fa5b619218e7d362d9cbdc12a6291c90443c20b8236fcc86c530306eab3a1375d0345414d5fa423c959670d86e5d8a2f421cd0d3c2b4bfbbf314c0cc610ca6206d89aa6adbfc8c3473710cc3c4b25f26809eecb0688a923672eb21d625480d0d78eab21a034f0bdef949ce5f0058801f586566f52a2c6d42f0b5a0667ee697bf5ee44abb1cb219d52deffe11df8107f1c17563e935d6b728965c11e5976a65ca4a2d530906440afb08d392f98b9bc3f882f8086b6bbdec01f8bd7bf50662f10c1578157a75602cd76ff7e1080726ac5b6244adcbe292b73b3a44d9ffcf8d6673cb126064bab5a2377a4bd491e9802dfc6eab57b4bb349beb96cd6e79c1de62f2b3940e591d9f948910b31936dd3f1d78027b15401e160fd20fdc043fa2701aba706317d1546501875053b8c5d61beb72931c7ad386ba60494f08d6798b8fca1444021b9e30eec12dc7e0049a282798190388dc2bafc3abc8bd35bbd425f877ce01414d92369aeec3ffd710787630b334d683f2bf60b70189eb1a10ffe283262e669d6e77a652683381665d37893bc765dc058667246cd1059974d198e07a93f2ee23401a48b6b4489698a57c4709f1b24e16af9f0cfa676dfff"}, {0xa8, 0x11e, 0x7ff, "7c48f68cad536641ce54e7e15872d01ff0a97b58697f4fc00b9023f1d6001d4c419a63ca6082075f3041ff2ca2c5df297cae1259c1da7be8e9fe1952f55008a3eed4f9a79d6361e231d50040425da547943b3f9d7936b2927420fe1359320ed3e0a07c48b81ba2661a71bcad3e7af40d1a58d29a0829590e7a0d8a84fed87cb9dcaab5d3e6087d5e6bf47a15d50acaf5fc0c62"}, {0x48, 0x1, 0xfffffffffffffff8, "32685948958520d4298cbfa22096101f311b4042035bbb289b693792aa8c8a9a2f3a7205be28f4d6ca2784b3771213c561e6b484222be4"}], 0x1100}, 0x6}, {{&(0x7f0000005e00)=@isdn={0x22, 0x8, 0x3, 0x6, 0x80000000}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005e80)="ecab454076aad0030b2de08d950b7be54bccfca4b41a732d90aa7de12288ed83afe5f6294954867a05b202f6c4af1fd1c77468e89b66164924805d498a820e60f3d971bd27a93460d2646c52766c62ac46cb160063ab6970b4d531b66f947aae255fd7ad24b863897d56430fd3a5c5a4bbb2073eecd6dc51de283ecce5b3217f9d751e1f5754", 0x86}, {&(0x7f0000005f40)="680761f198ca63776b9ce8ef44c3f6593ecebd92e990c447d3b91533b79e5085540e1d9bd526907935a309d5efd89b5291b2355366198c90ad2180d192f01f35dc6038a6207ccf60bd79e0c59bfe3fe2f8309ec32a006c56e0f0780e67a56c5a21ffd83d64b5cec4ad5dc586fbddba210261f795e9a327a7e8ec30da265cf5d1a3383aeed0e4440d50b7788edfe9fbf9169df82b46ac8be374ff5e8a1ef05aa7f6d1001939edc1fc43a16c8609acecec4b80134f5cfc3960ce1da8167e", 0xbd}, {&(0x7f0000006000)="b0eca2d2f30c652463798de208142e50a20ae23276c72920e98baa1d21ea7126c2c8ad49ebdd713ad2b33eeff30d4a6bd5c9132fc44e41fd243157fef8670042b5285c19264e844afef7267f87958c4d5f2ee68a6e47ddbd384518d1d942dd494e8ed76081be896ce5361af7658d9f91c8b1b4643010662df36c569b490fd7aeacc3c108330695d448c9c3e6eb04accd74575445c0794e6969e6d3ee40a989c4e1d0ad58a0d5b53f3de86ed67a5b20822f2cc9cd3a711781f60226ecce4d8c0c5834c950de7e29477b1178ef7c47f305f1d4547b31d43fff36ec21b0208976869345d76b3005d47fba3e26e23e95", 0xee}, {&(0x7f0000006100)="57b7b59e5c19a53f3964bc7f6fb2122755955bb9c0859e15c830f0322dd5a23c5fc0150e79f91169a4ef37b30b205b302fa0edae5b13f61c8d40c4904f7b1ca3a3eb36376e8c5630fbfd92766d13fd6ecc8ec24f9615b5660ccdbe15428c80a0feb2df2787415dbcbc1fd0b4e7", 0x6d}, {&(0x7f0000006180)="b2a453ed1a8ea9d339a9c43a49f7b27a04fe6bdb2fe3e943935bd35bef0af6d4d885592ad4cc193532582d789aeeffed78a8742ab3a30af2682117730cc114d4d549ed1024f0b90652d617b23602c8929f6397e8641c89f9521c2575cae174904dc89ff4caeb4d2500d816c46aa01dbe8d882f6a6a0ed768fce20bdf9c7dd066297b74f70035fd7916b1bdaf606c6eb73208026b9d5cb56f324d8e88abf0246d45951c6b6d20c70304c05f993a90b4741eea7efee0686e8b45", 0xb9}], 0x5, &(0x7f00000062c0)=[{0x60, 0x29, 0x80000001, "c9e232cf21af0536f9295ae79a393f87f67b175eb4ebf671eda4bd2424f86ad0f89d82063f625a5e7e811beabf89f7e4d30e234c592d303c6d42d1a6eb8daca5d6499e27e4e2380afb9b"}, {0xc0, 0x1, 0xffffffff, "ac70ba7b284ee9484c6ab59d81824ee1a65ae0bfe70849a86bd2f04b8c31509478dda4284a91cfc2aefea20219e8a8adff592143bb60b735eee129ff1f23af5a8f8050566900e45572d001bf134a82b2155ca92645b2f8af5bf8deb97b9b21269b184ce07f96bc36003f57a02ce3ce108c6af127bb6f3bee466a9fe44d05f26638244d3f648ba9d721dd999dde09c8eaa82d20513713cf8e82ef17c929f18ead2546e9e93d6fc8fc2827e3800434"}, {0xd0, 0x12b, 0xe0, "37ea9353599835987cd1948bec6fb8f9c61d5d56f4b85964c9a55a5c803d9daa095c590176f27581b413dcd5ab45280cad03fe557a2ecf6d9c2e58df1fe59f154ac6805233053e68399c8993772d0e57057442e7192ac9145d665e8558d5a39ab19a14f9bcf4a3c8ac4daa57dfbd2038fd184a469221f97ea2da29b956040cba5e21e99d9016f012d4e80e4dd2c397b562a9e45ef85242fa5554d5db13385b14941ae7a671bc0b3082ab9edccd7b742e1112a814bc159b06c489f4c070"}, {0xe8, 0x117, 0x9, "a13ec670a88060df0071f1ba64b8286800b7eca2fb740df4aad6ecb9037f93cc1cbd6d19d6089a79d01418a13fb5f84d430477716dd9330bff90e0631014bc1b0f941ac8a4ea809a37ccd4e8a842b3c506ecca85d300284824282c14ace601e4dcc6a95ec1c5c9a104a0afcabcf23b07a7ea9f9f92dbb513b4b351505a4b7d79a6aae5eabf5233a72f68f87d96a201383b3792938324ccb6b504d21dd3f7d2109cb6b91a8b837ec3a59b3734a0545b1653224ac8386ae0d7a2f4462065a473c35d66c07381154602a9e304fc49ce80c820"}, {0xd0, 0x116, 0x0, "22a43e1e287deef8961768c84ccb9dcb188af546489f6cbfbb42623d8c9ab9c3515658b76f6e7c0d4ba86af25633f3e4f92728de6e420800901469bf48a9b95720ec8751e6def56ae9363bb594ef7643021f11856393588a8fb4c36551119924840d2da3d972629fbdc33120a1270c374f89049230eb3a1b19dadb0e7ad7134651562eab2205e2c10636dc968e2e042efdbd2e4f48b8b9cecaa059691782f091270f678f03ddf734b88670f98bab6af4d9d76a248c856466538cd0ef3a36"}, {0xc0, 0x10c, 0x4, "7b223073c7af2c74655b13760bc01b6eaff891361646d1970735279de4af09e34ff74576dfd24331f9941953a1fae518f4a9854e7dd3be315a87384c7a567364404076a08ebdd47d6924812996f4cb18a092aa1025bcf0944a19c2e2d50469d76ad80688f55e85185b9e7a0fafbb7b29da2f3446fa084646c7cc0875faa105f76aa9757362128aa30fabf6c89b8942f38a84d1ddad72a01ff8eea1fcde01d7c2699c37c8807aec185ead78ce9e7de4a4"}], 0x468}, 0x4}], 0x4, 0x0) 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syntem_r:kernel_t:s0\x00'}, 0x76) 03:40:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100ffffff", 0x23}], 0x1}, 0x0) 03:40:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2f20100, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:40:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xf9}, &(0x7f0000000080)=0x8) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @remote}}, 0x8, 0x1, 0x4, 0x4, 0x10}, 0x98) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6, 0xb7f3, 0x81, 0x4, 0x5, 0x7, 0x4, 0x7, 0x59, 0x2}) 03:40:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f3, 0x0) 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syotem_r:kernel_t:s0\x00'}, 0x76) 03:40:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000100)=0xfffffffffffffff7) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x30, r2, 0x0) pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f0000002980)={0x0, 0x5, 0x7, 0x1, 0x1}) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x4e23, 0x2, 0x4e21, 0x8000, 0xa, 0x80, 0xa0, 0x7f, r5, r6}, {0x8, 0x8, 0xce4, 0x0, 0x6, 0x73, 0x7, 0x1000}, {0x10001, 0x8f, 0x8, 0xf657b6d}, 0x0, 0x6e6bb2}, {{@in6=@rand_addr="8c5838aacd2b602fffa8e3c97a92abd0", 0x4d4, 0x33}, 0xa, @in=@local, 0x34ff, 0x2, 0x3, 0x7e5, 0x4, 0x7, 0x3ff}}, 0xe8) ioctl(r8, 0x5, &(0x7f0000002b80)="eabf5b4a998da8a7585dad5efd7a51c43451") sendmmsg(r4, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e23, @multicast1}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2a937ba61d154b074ee0c490eaa7736dce572184c53525a5967bdfc820fd5c78afc7"}], 0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x8001, "95a5b6d251d276e6e3732201365a1ca496d5f5aa807a8d36266ce44ddb24e668eb0293dfac8d7b4ceeba865c6ae042ab6c15089bf730a396a810b669ebaf12962ed9245d157e264428951985e9041a3503b07e1c84bedab12cf1a08904823d914bda3a9b3fdceb6a1eac6938f55b922ae23d25d1f65651e2f116d66a1d662b11dd3a930007c0c3c1c253666453a8da23bce87a24a5eb816104304f630da3651a4bb55d47da6d8ed9fca8a8950fcba34e140096121a2ec89422b636ade55904aa4296e50bd8779c616f402f920370f93a"}, {0x0, 0x117, 0xfffffffffffffffa, "b1773b8c639eae659654e25c4fe1152eba537756a9245b54879c9f34f9a064aa9543634b28beda815279e70bc6e07a7bf88a5a20c914492f90e08bc8524f150abb25b51ece41cb7cd02734ee289c1e48a82821ba0244b38b1ea8acaa1439ba8859112fd71459ade3281693fcd9edfb17ac40bbf234a2d65eeef6c079b4e8adfdfe7d4229ecc0c13b598fad654ef0435314d0afb1b9396fdac1701d0939acbd20b9dd9888c13e6b"}]}, 0x4}, {{&(0x7f0000000380)=@sco={0x1f, {0x3, 0x200, 0x4, 0x7, 0x0, 0x2}}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="fb9830908d0dded2a0ed079c000b30d870f6c8dfe60d4d8261ea723b79cc931040143757ab2c51a117df85654327d522b3e598352662e4a89a4e66fc2487816a2ef4f6b9ea7b08a1ea0670617bda7a368e2e8a9e8cd8302ce82ae430c77ba59fc042bdaeca6b4e602bf263e7427aa9b27d4e9d132983f996a53be3de0072a9076072409e37ccd2341a49195d94"}, {&(0x7f0000000840)="9c09ed9fcaade7ef27e94907fd71cca870b16a503a89e2e1da5366a1cff74f440abe90bc63130dc4aa88bad211f7f7d4d18d44d2f428c3a37af6e7a83edc888a35592f55a7af5b3f35865d9448cc87ea7c572936c1788fb965d413df1a5157f868b4752708f44e5cad57105fccc9ca10c430053e01a1c3cff5022a9fc9a9da2dcb8de30aca294cbbbe0b0cb30538008c6a9ad80605"}, {&(0x7f0000000900)="d344dc8812e3eaf93c52f271eaab341264d9a1d9cba87a7dfdd7a180b04a08d029fc52964b879525d0483fac1731557630c403190a10e946dadd428b349ff35ff47d4d9a667460fea36b845493d644c5fd8d61a417d57e19acb817b7be1e86142dc542be547a670ac30823b7d9c33071e27fe06e40f10600aacac4411721560b4b7b71e6a6316a6c0c1a46aeb386b1a0bb5ba6e088dabd2fbf85b61b1684dd210eda19"}], 0x0, &(0x7f00000009c0)=[{0x0, 0x0, 0x7, "046ff6c70fdd2c0524a97d02587662b29ff2c1a40641f2e0c0a405b13b65998de96648fd2a73162a45f47f61b6e3fb29f0330c46061f457db3bdc22e83812b8d8490305cba4c2ff8cb711ea1b3ba7ce2862a98cd7cd10f72ad498b53b59f8e79420fa2a7c4f45b3a07418b3689aac93147f92e8ce5bad752767f8b5a26c0c16459ced626726cf61590bd00d9cdbaf604f663376004243be9593da2bd29988121544a67b8c667fa85a113dbc22f81e5775ba483f2a4cbecf832fe44ee3d19a3c6216293c26645d5e596febac20e33e2651a7752e05b48ba27952e3569511a484e3f362fac38614cd12baecac9111902e7dc921f43e95a"}, {0x0, 0x10e, 0x0, "1a825cf1b8190d07e1abb8297a80355a"}, {0x0, 0x115, 0x4, "a12d961ccc055e52d9893cc8a2770d9a50720f55ebc4477a673ccde9cc21c25b3504853cc4caf0c0d479eddf57fd16194f40029423ab44ce087a78d99a97d4ba2e25a173486316bb170c882d154859f9ee0573c2152e2e47df172382c2164c54a3bcb6b33f7ef826df9f098d58ae84e717a684c95bc78490595cf976ef1c4724e11da00aa3f607b1c30270eb663c25c754f415a9c2e29d25f59827efcaaa51f4c2f3054caddab6f8dc34465dbe4d466af5099fc59f872273f01eb5290eeedafab5de"}, {0x0, 0x104, 0x401, "6b3101017271c09df10da742bc84ca13acc24a7497331f5de75dc7e46af3c35bbed94a39f3951357ff252547489fb00c947512a4b4dce1544365cb29902ef6944ccdfc6d6cf2d734ed5c699d55fa226fd4e279a76ab9be097176e836c3e3ae72a6dff21abbbaa05348a711ceae92883d30485d032b896b1c36a2493efe4287b6c69cf863ab27faeaab16b6aed9b18e6f0828199ef3b6ae27aebb18ae27144df6d8419248221d6d973aa7e85aece510ad9d2c38a5d9d5084b865508208ab8b3c21f15139500be54c520d98ddb5cd0edbc75aed211e048cb48505cdf359840ebe425e459354d2a8ff7760cfe"}, {0x0, 0x19f, 0xc2, "b5b80b21d04480bccd3f808f26558a3ea42f9b591f1261f2aa744a310d32635d4f5a62a0435fb96c685d988f47b70b497de2d22dfac64687da0b05f5e2790b105e76ea1536a880437b70893e4f74632ba2d543f27c3b9ba0cd023384bba50e287234cad70b59537a5506cc09a3331b7076549b3f6362296ec067ac964512f4162da609a1777db297c6539d4eb2883d26f9c8f4ff48fdf03feaa153067ca3798cad49a1736f2922547c10e16fb9337796cd5fe23787fa7c"}]}}, {{&(0x7f0000000dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x4, {0xa, 0x4e22, 0x85, @remote, 0x9}}}, 0x0, &(0x7f0000000500)=[{&(0x7f0000000e40)="9dfb9919d99c7db7636e4bbf8d09f145d83c3d3344dd29e68958c05c02288108832cb8a5bcb5edaa7e544ef27df64408fa19993ff58201f456639c073d573b3ceeb2c51be5d6b1ad14e943815a4f6eb6643d041af4d0dc2fea4ec5502a9e8f3e5ebfe75cf56f5076d69c627334ff247e58249715e046061aa55b9191b235d23ebd6e19628be2ee6d0e058aac9a6488aa720e7073410b57b6a8f20ffa4c0743a642c5bce8ea1caef5aa18d1fde15cb29b463a0c1127e9f54ae4456b5213e9575fe5382a83884fab4d32516eb22bde99c92af4d0086d5622baa701138b2f56d9935cc5201919e7903cee60305e"}, {&(0x7f0000000f40)="8aca4bf2f9ee5f2f0c918e33c90cb58f46620ba610da43c3c2aa335998a4b5d8f7d8820b47b705d4239139769645e31112cf90f0005259f0bfe647ac857cdbb65d645319741b6b88fe8ac7209643d9d579a03a057e65dadc374181f2947e4a552d48afdeddb185929b2e78afc8e146cbb07da8649920f83c93e5a25ae6206f1e4b0b9e3f77824afa8f1b0638bc92476016"}]}, 0x3}, {{&(0x7f0000001000)=@caif=@rfm={0x25, 0xffffffffffffffff, "a8a943ed37eaf0d7b8a661ab10847d13"}, 0x0, &(0x7f0000000640)=[{&(0x7f0000001080)="151edd2431f5878722b34ffb375f7fda987f5cc3791df85368486e91cccdf71ebd1810435d6c3dd2b4ec053326bb6a1bc487ecae158e08088991a1674e7f4a38e84d0bb403ac09715aaf636fcca224b636b75430a7afbed0746c9ff87591d8bbbada2fa73936d8e4"}, {&(0x7f0000001100)="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"}], 0x0, &(0x7f0000002100)=[{0x0, 0x10d, 0x5, "16dd"}, {0x0, 0x13a, 0x4, "adf2a2a296243eb5a534f7931905d4"}, {0x0, 0x1, 0x20}]}, 0x3}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002180)="e32f2c9816fcd6ebaadcc09c2df8c1a5dc04581fce3d3d3080d7275abf8fa70a0c92f552bd92d4b511a6e75031648a11fedd24bf7b843a3a44fca486123f468067bf6723880298ca4f3e66add41e9fc64e1f406302e08244ccb7e1833ca13bbc6945a26db57734940c7bf9475d9486beb7cce811f188b2ae8731c1136c"}, {&(0x7f0000002880)="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"}, {&(0x7f0000002240)="d80ea2a9f31c707cc8eef8ead6b886d072510695b78d2e8b70d9d44b8a41"}, {&(0x7f0000002280)="c72daea7efd1a986e48846492c528384041c8675c21ffdaf8f3a6bd0ee12aca89869abac6eaf38bb5803540666a46bc92d6f7b803204e1973333541527498cb84476b7b997674a04b2658199fe447e6042815c0647e34c4d87a68fab729163227cec4ec5180b850dd067955a7c41d3fa90271786069269e15ea0c0ef9daab6034db3fd8749441795de58a7743115c84fca013ab9881d5fd479006b046455dac509d92c832a93500654e360bc9b29916657182a2dc7ff56d0d6b53f26"}, {&(0x7f0000002340)="001f758290c988bf40253a09bc0b72f38b2cc17856fac696bfde74e8813666a6978e966d0b32f0505c342aaa76357de007ca9a4b927b9b7e9182e284d11b8c8e07efe4344dde1e103dab9bdcdd9235263909305b4e1331080f210ba695f015fd0316376ba0926f4ac65c560b6ebb12ee3a1b88c604a3ad9856437dfe47865ca6e28eac9e31822ad6d0a81ebbaac01d4ba3966333942357819e136b489146f0e720f667bf12ac7bdae0678c7beb7b8c1e57a8826d12de19bf0bd8cf"}], 0x0, &(0x7f0000002480)=[{0x0, 0x11f, 0x8f62, "0c1d5686814815b67f0234c0bcd25c5df78c761bf214e620e8bb36c8dfebc4e6feecffaecd8b4b5088e6cedb6f12cd177f4db6ca982120141bedfbecab824f3fb6e592aa0b040cdc1c8df9adaeb0f47163e6"}, {0x0, 0x108, 0x4, "cbec644f5b7f7efcbaa3fee366ecbde389291cfc83f0d163fbf4054995e6a25d3ef41cce912abcaa8f737db9376471f94a9285cdba83b7102acbee68a3de68b75040f90d92a076fcddf9a4b2073f9f17daeafddcc47ce2742076874e2d54b7cd56cff8e923642c5f0e9bafa5f3a8fdcd9ada12d0440a2366cdde65275ab574e3ca75ec3d7ddc8231aa2b6a1ad25d69fe2734b6c0542fdcc216d5180e2dd6b8892213b4c0593f86b47d9a9d87e15087a5aa4eb0d1970ba385a18a33ad96507d46b220fe53b8643e6fc3687abb76cb5a4c9aeb5bd813ac17f784bc9df2e1aa04"}, {0x0, 0x1ff, 0x6, "b997b1f0"}, {0x0, 0x10d, 0x3b6f1c9a, "b22f2aec046b46742b385ed185ba90f53e7bdfaa114cc1f7e2442287e674f0803427b1b8d1bacbcbba89bbb3ae183f13915022f44469cf98b8c3f46fe3ecd5be4645107d7ea7eaaa63512415ce5ee8cf8f7a9ed2674c3a2dcf5d7e751cf7e1b5982856f77df3b1f96ad3ff70435c5dbfdc1e71434a704b46"}, {0x0, 0x10d, 0xa8, "1e546edcff71ceefa589e1cd8b23a91d6ff17b7087c12641187ced624f3f8659d2895a6c19960d745d153005a2615f8ac2b08a4e42bb428b11a5f04de413052c2ffa06409e9ff528976e2ed3176513ca10ba4aa4d007376146e66bf194de46258a30b78f956d45c5624eaff4b4bf8d943a8949743831213c224f040cd04a416b1d86abf355a0dbb6850e5e9458d6a9bca108f6"}]}, 0x6}], 0x40000000000039f, 0x0) clone(0x8004000, &(0x7f00000029c0)="4e012e62b64301d6efc64905ea41cb75be3db3844a042475ee4c097d73fc1f86a255a6c8721ed7b75b83c0e7ad43614b33c9c096c7650505df9a6a55bc9687678719f0800e76e150d41b83676bb3e6c1a4f94d8f465b089e11a4040c3709d65a1c928575089f724c7f644549bd3c7d01d8d7de35e8fbf3ed2f6f3dbbb2b287782b6d75e5e37c1c4dd06a623841dfac420d1f65ac37a1137f8904c51398c1c4d30667a23ea5934fd31a82c7e39485dff7feaf7e961488c62b0c45c3fadc4ba2760941777204a754ac1f1a9fc48d128416f2aaea10b455be0388ed164f376fc59ffb6791bf0a07df", &(0x7f0000002ac0), &(0x7f0000002b00), &(0x7f0000002b40)="4836cd0b5335dba5454c30504272e1fab6") 03:40:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000048", 0x23}], 0x1}, 0x0) 03:40:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) connect$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) socket$packet(0x11, 0x2, 0x300) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x4, 0x10000, 0x3f00, 0x4, 0x40}) dup2(r0, r1) 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syutem_r:kernel_t:s0\x00'}, 0x76) 03:40:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) [ 1855.572728] net_ratelimit: 16 callbacks suppressed [ 1855.572739] protocol 88fb is buggy, dev hsr_slave_0 [ 1855.582965] protocol 88fb is buggy, dev hsr_slave_1 [ 1855.588173] protocol 88fb is buggy, dev hsr_slave_0 [ 1855.593338] protocol 88fb is buggy, dev hsr_slave_1 03:40:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) 03:40:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000f0ff", 0x23}], 0x1}, 0x0) [ 1855.652695] protocol 88fb is buggy, dev hsr_slave_0 [ 1855.657909] protocol 88fb is buggy, dev hsr_slave_1 [ 1855.663171] protocol 88fb is buggy, dev hsr_slave_0 [ 1855.668296] protocol 88fb is buggy, dev hsr_slave_1 [ 1855.673541] protocol 88fb is buggy, dev hsr_slave_0 [ 1855.678643] protocol 88fb is buggy, dev hsr_slave_1 03:40:59 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syxtem_r:kernel_t:s0\x00'}, 0x76) 03:41:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open_by_handle_at(r0, &(0x7f0000000400)={0xa3, 0x43c, "64966d23d2a22918f88d21ba670706d97eeaefe98353418980ba8509af4f8eadb8661fb441937296d158325f49986334868c89cf0bec8c8c449fbb77ead187d077a67258adab7918669cab84029376ddaea2936fa6a6f14abe341b81692289295a8f419b91cff40e1a1883d98db8175131f4a0aec75830b2e6d93009458c93b8c1aa4a3da3d0228263252c5093d727532d51283626a7b9bfefff8e"}, 0x200080) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x40000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x154, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x148000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x89e6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet(0x2, 0x200000002, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r4, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r3) ioctl$RTC_PIE_ON(r1, 0x7005) 03:41:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001007fffff", 0x23}], 0x1}, 0x0) 03:41:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 03:41:00 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syztem_r:kernel_t:s0\x00'}, 0x76) 03:41:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x3}}, 0x6, 0x80000001}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x84) dup2(r0, r1) 03:41:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001009effff", 0x23}], 0x1}, 0x0) 03:41:00 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:sys:em_r:kernel_t:s0\x00'}, 0x76) 03:41:00 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) restart_syscall() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x81, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000780)={0xd000, &(0x7f0000000700), 0x4, r2, 0x8}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4200, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000200)=0x2) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000240)="3d43a2d4a450501852366a1cc817fcde180eac4799a33d8a73741129dd200cd3ba383ae30059fd6b939e6993c0c86b90b8466f5451f0b2ec2edc1a80f15fd60b055ff292c269cd430125c0594e28dc2c556a51340c77794db8648a382db9ca027ecdaa39e20aef13349f26e165ba1d4ad50e05fc1b80b0e3a9f8f150213704e8b16368226ad851cbaad58f28e94e1a17fd0e7df23cc5") r4 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x4) accept$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000007c0)=0x1, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) syz_open_dev$rtc(0x0, 0x0, 0x300) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x6}}, 0xe) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x801, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000004001fc) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000340)=""/191) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="e25a0000", @ANYRES16=r5, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x4800) 03:41:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100f0ffff", 0x23}], 0x1}, 0x0) 03:41:00 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syst:m_r:kernel_t:s0\x00'}, 0x76) 03:41:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f6, 0x0) 03:41:00 executing program 0: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x300, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) syz_open_dev$sndctrl(0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0x4, 0x4) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11010, 0xffffffffffffffff, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfe, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x101000, 0x0) open(0x0, 0x400, 0x61) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) quotactl(0x3ff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000002c0)="50d04cef0093c3521bdb2c1900f29207f98cc527ddbbaafd14f58e51253c6d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x100000000004) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0xc700000e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) vmsplice(r5, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, 0x8) 03:41:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000000)=""/156) 03:41:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:00 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:syste:_r:kernel_t:s0\x00'}, 0x76) [ 1856.588519] audit: type=1800 audit(2000000460.760:2227): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=18135 res=0 [ 1856.726726] audit: type=1804 audit(2000000460.760:2228): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir641580231/syzkaller.nkQrNm/4457/file0" dev="sda1" ino=18135 res=1 [ 1856.764465] audit: type=1800 audit(2000000460.760:2229): pid=9844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=18135 res=0 03:41:01 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system:r:kernel_t:s0\x00'}, 0x76) 03:41:01 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000002, 0x4) dup2(r0, r1) 03:41:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f7, 0x0) 03:41:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100ffffff", 0x23}], 0x1}, 0x0) 03:41:01 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_::kernel_t:s0\x00'}, 0x76) 03:41:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='fou\x00'}, 0x30) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB="001127bd7000fddbdf2503000000080002000a0000000800020000000000139230fb2d2eb02c7c"], 0x24}}, 0x40000) 03:41:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x5000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:01 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r::ernel_t:s0\x00'}, 0x76) [ 1857.365557] audit: type=1804 audit(2000000461.540:2230): pid=9878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir641580231/syzkaller.nkQrNm/4457/file0" dev="sda1" ino=18135 res=1 03:41:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 03:41:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f8, 0x0) 03:41:01 executing program 5: r0 = inotify_init1(0x800) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0xffffffff) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000001c0)={0xa, @capture={0x1000, 0x1, {0x5, 0x1}, 0x200, 0x7ff}}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:41:01 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:k:rnel_t:s0\x00'}, 0x76) 03:41:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:01 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:ke:nel_t:s0\x00'}, 0x76) 03:41:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2786cce0fad21c4ce22cf1aed03b5ee77000000000000000000023ae9bf4041000ae3f4eb7505000000bb02107e7060799f0d8813c9caadc9e163c77b492492", "c3ad24a5ccb7412c2ab68f4429c8d2dd6c39de29daf4692562dce4423008719f30a13fcc8346eb3b962f8a512471d87c1e0bea3523941df7054fdd81130cdc2e", "22481815e3f3c8f7cb5d417c992df1e792cb400c906176bce6107e55707b7802"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = shmget(0x3, 0x4000, 0x410, &(0x7f0000ffb000/0x4000)=nil) getresuid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000200)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000500)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000540)={{0xffff, r2, r3, r4, r5, 0x40, 0x3}, 0x1, 0x7, 0x6, 0x4, r6, r7, 0x8}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xc22b, 0x3d51}) r8 = syz_open_pts(r0, 0x20201) write(r8, &(0x7f0000000140), 0x28d) 03:41:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f9, 0x0) 03:41:01 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x3fffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4000000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') bind$bt_sco(r1, &(0x7f0000000200)={0x1f, {0xfffffffffffffff7, 0x6, 0xfffffffeffffffff, 0x5, 0x9, 0x8001}}, 0x8) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)="d04fe1647e997b86ebf87e354db9e80324f88f44b396f40a9d602b5466fc372526ec748d5f0cef5c76efcf0d86c6e3ac78c3ae43b6f586235cff776df8b48de9213487ad3c70e7abf4feb6f41dbcca1ed8dc5a4cd1d01948cbf624effd9bcf6a1668b4c6b5e2664ad3cd9b4b9c2ff9ee35a9b1f6c727f7bc528494") sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x803, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = dup2(r0, r0) epoll_pwait(r3, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x40, &(0x7f0000000000)={0xffff}, 0x8) 03:41:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:02 executing program 0: munmap(&(0x7f000053c000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000539000/0x4000)=nil, 0x4000, 0x0) r0 = msgget(0x0, 0xa8) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/144) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 03:41:02 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:ker:el_t:s0\x00'}, 0x76) 03:41:02 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000480)={[0x5000, 0x100000, 0xf000, 0x1000], 0x80000001, 0x1, 0xd67}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x3}}, 0x18) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)=@getspdinfo={0x124, 0x25, 0x801, 0x70bd2c, 0x25dfdbff, 0x9, [@srcaddr={0x14, 0xd, @in=@local}, @policy_type={0xc, 0x10, {0x1}}, @sec_ctx={0xf0, 0x8, {0xec, 0x8, 0x1, 0x4, 0xe4, "aa46d44ea0320ab2e664e794b8a555f357e74513980e3df818495ec24ba7f1040a9d1b4c69127c7ece171933a50d0c4401f20ecc69093f57a478a182234c7445e650bcbaacc2a4f651f5860a71c2f7e5a555f348cdbf85afc314d7873a58c0bcc6fcad92f5671184c73ef134a0253dcd31e62c305e7574e1017f1276a79cf55cd04ea1820989f4ef8dc60d90e364b8cd786a2be2d72d7c263debee70543f2f19943970069a409eedd0c3372d3b21b57b854cff7689a8271611c878a82ab78d434c3f77a865319fc4da8b10eeb21470d94f91589c81e0fc734978a1603e45041dd959f727"}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffff9c, 0x7709, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000005c0)='syzkaller\x00', &(0x7f0000000600)='%eth0\x00') 03:41:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fa, 0x0) 03:41:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x7000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x4) r2 = dup2(r0, r1) set_tid_address(&(0x7f0000000280)) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x7, 0x4) 03:41:02 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kern:l_t:s0\x00'}, 0x76) 03:41:02 executing program 0: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)={0x0, 0x20, 0xff, 0x3ff}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="2cfb73eff0d1f28c27321299fe79095528b0145a6a927b007ea20dc12e8a8c98693344f09453ae795313682d533b578854530d374f975644b2b292687382fb6ecac2b9844e00028467968dbf9a08286d983eaeb49863b3987fec0bf80bcda07b5accaf2974920fb459de8650f1e1039a793948369d9d4339f7cb2726b7db69f936afb2696e92be942a67a4bc141d4821320cd911512860784c289dc59c34e711d63933198019986e89cec42b16f30c4ef317b86b2df895bc26ba8d9908c149ab6fca0d7cea0407f82e3d45bd77655339929270", 0xd3, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r1, 0x3, 0x8000}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-neon\x00'}}, &(0x7f0000000380)="651c785d7af3f4fdc898d40215840cb22034e1bc8b04be00db8bd528a8ca060e0f8ac8ddca17bf59024d705a3e4c463f0b854e561abfe0c374d2d2a4f7438fe57afed17fbaf0ff9d56f8a5cb489a729f15333d2da94755040e1c0607c78a1aa3cc43b735c66f4b7ab612", &(0x7f0000000400)=""/166) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffed9, &(0x7f0000000100)={&(0x7f0000000000)={0x1b, 0x34, 0x5, 0x0, 0x0, {0x4, 0x1000000}}, 0x2c}}, 0x0) 03:41:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:02 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kerne:_t:s0\x00'}, 0x76) [ 1858.285050] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r2) 03:41:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0xe}}], 0x18}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x831, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x9, 0x4) 03:41:02 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel:t:s0\x00'}, 0x76) 03:41:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fb, 0x0) 03:41:02 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_::s0\x00'}, 0x76) 03:41:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000000000004, 0x0) dup2(r0, r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x3f) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000280)='./bus\x00') r3 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x4002) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:03 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000000)) dup2(r0, r1) 03:41:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x8000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:03 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:%0\x00'}, 0x76) 03:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fc, 0x0) 03:41:03 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:*0\x00'}, 0x76) [ 1858.928082] audit: type=1804 audit(2000000463.100:2231): pid=9994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir641580231/syzkaller.nkQrNm/4464/bus" dev="sda1" ino=18136 res=1 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:03 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:-0\x00'}, 0x76) [ 1859.028970] audit: type=1804 audit(2000000463.160:2232): pid=9994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir641580231/syzkaller.nkQrNm/4464/bus" dev="sda1" ino=18136 res=1 03:41:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:41:03 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) io_setup(0x9805, &(0x7f0000000000)=0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x224, r4, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80, @empty, 0xeda}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80, @local, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c44}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xab}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35a6}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x20, @mcast1, 0x7}}}}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x40}, 0x1) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, r1, &(0x7f0000000040)="b17f62d50fdbe95c9ca01a335a71fca8011e83946d210f7d960ff6bf9f7c25064b073eba348694d5d4ededcd30958b72e64116a832dd9db7675c568720f4498b2b06c37a4fb907cbb493c2c275cea1", 0x4f, 0x1, 0x0, 0x0, r2}]) 03:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fd, 0x0) 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fallocate(r1, 0x50, 0x200000000000000, 0xcd1c) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 03:41:03 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t::0\x00'}, 0x76) 03:41:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x8020000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000f0ff", 0x23}], 0x1}, 0x0) 03:41:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fe, 0x0) 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000200", 0x23}], 0x1}, 0x0) 03:41:03 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x88, r3, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x16, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x10000}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4f5}]}, 0x88}, 0x1, 0x0, 0x0, 0x84}, 0x0) dup2(r0, r1) 03:41:03 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:X0\x00'}, 0x76) 03:41:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000f00", 0x23}], 0x1}, 0x0) 03:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) signalfd(r2, &(0x7f00000000c0)={0x100000001}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x4047f, 0x1b], [0xc1]}) 03:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) dup2(r0, r1) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:[0\x00'}, 0x76) 03:41:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20200, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8942, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) close(r2) close(r1) 03:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000201, 0x0) 03:41:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x9000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000f000", 0x23}], 0x1}, 0x0) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:c0\x00'}, 0x76) 03:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r2, &(0x7f0000000000)="61f8ebc8312e4ed3894a", &(0x7f00000001c0)=""/4096}, 0x18) 03:41:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000c00e", 0x23}], 0x1}, 0x0) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:d0\x00'}, 0x76) 03:41:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:04 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) close(r0) 03:41:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000000f", 0x23}], 0x1}, 0x0) 03:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10b, 0x2, 0x9, 0x3c3, 0x25e, 0x7, 0x26d, 0xff}, "d09c99681cbdff0f4485afe677c40f37c791dae9f6b12d9166d9ec6b7d0ced2810dade823566c429ef8c71ccd0bc065a08b944518cd6aba2db7023b9e5d6436ca177b079d7706b4205372d4cba01f623bd475aa76bc4fa73a1bbb556c299e28b4ac018b9c8a3e5f58159f056f06a58feb18519dffb482e01660e952b100b270d45e349ad304941aadc3f8396a3c27b1e8f4c7e1679dc1b8ee6a2a35522b0d5bbaed4ab262a4b16f548b1f85afc7faf7eb1f6c25a34d44863d1", [[], [], [], []]}, 0x4d9) 03:41:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') sendfile(r1, r0, 0x0, 0x8e) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x9, 0x800}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/123) 03:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000202, 0x0) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:h0\x00'}, 0x76) 03:41:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000003f", 0x23}], 0x1}, 0x0) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:i0\x00'}, 0x76) 03:41:04 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r2 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, [0xffff, 0xf6, 0x4, 0x5, 0x5, 0x94d, 0x9, 0xf6d9, 0x7, 0x8000, 0x3, 0x2, 0x3, 0xffffffff, 0x8001]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x10000}, &(0x7f0000000100)=0x8) 03:41:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000380)={0x475, 0x8}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000140)=""/48, 0x30}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, &(0x7f0000000100), 0x2df, 0x80000000000) getgid() getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x11, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 03:41:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xb000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:04 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:l0\x00'}, 0x76) 03:41:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000fb48", 0x23}], 0x1}, 0x0) 03:41:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000203, 0x0) [ 1860.772696] net_ratelimit: 24 callbacks suppressed [ 1860.772706] protocol 88fb is buggy, dev hsr_slave_0 [ 1860.782965] protocol 88fb is buggy, dev hsr_slave_1 03:41:05 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 03:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) write$selinux_user(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='system_u:rbject_r:ssh_keysign_exec_t:s0 root\x00'], 0x2d) 03:41:05 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:n0\x00'}, 0x76) 03:41:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000ec0", 0x23}], 0x1}, 0x0) 03:41:05 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/250) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000140)={0x0, {0xfff, 0x2220, 0x7, 0x8ad8}}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x20, 0x6, 0x9ca, 0x8, 0x3f, 0x80000000, 0x7ff, 0x100000001, 0x1f, 0x400, 0x3f}, {0xf406, 0x81, 0x8000, 0xffffffff, 0x8, 0xfc9, 0x9, 0x80000001, 0x6b7, 0x7f, 0xfff, 0x6, 0x1}, {0xe000000000000, 0x9, 0x6b, 0x301, 0x80000001, 0x4fb8, 0x3, 0x0, 0xfffffffffffff801, 0x8, 0x4, 0x81, 0x7f}], 0x3e0d}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffffe00, @empty, 0x6}}, 0x0, 0x60a5}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r4, 0x2, 0xffffffffffff9413}, 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000003c0)={[{0xfffffffffffffeff, 0xaa, 0x10000, 0x6, 0x7f, 0x6, 0x4, 0x1ff, 0x1, 0x80000001, 0x7d, 0xfff, 0x5}, {0x80000000, 0x800000000, 0x0, 0x4, 0x8000, 0x6, 0x7, 0xd9fd, 0xe4, 0x0, 0x6, 0x1, 0x5}, {0x101, 0x3ff, 0x200, 0xff, 0x1, 0x0, 0xfffffffffffffffe, 0x4, 0x4, 0xd6, 0x5, 0x400000, 0x3}], 0x101}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r3, 0x0, 0x7, &(0x7f0000000440)='cgroup\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x3, 0x1, 0x2c30, 0xd5, '\x00', 0x7}, 0x2, 0x2, 0xfd6, r5, 0x4, 0x7f, 'syz1\x00', &(0x7f00000004c0)=['/dev/dlm-control\x00', '/dev/dlm-control\x00', ']\x00', '/dev/dlm-control\x00'], 0x35, [], [0x8, 0x7, 0x1, 0x4]}) ioctl$TCFLSH(r0, 0x540b, 0x5) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/104}) write$vnet(r2, &(0x7f0000000840)={0x1, {&(0x7f0000000740)=""/162, 0xa2, &(0x7f0000000800)=""/10, 0x1, 0x1}}, 0x68) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000008c0)={0x1604, 0x4dad, 0x200, 0x10001, 0x646f, 0x8000, 0x1, 0x40, r4}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000940)=0x14) set_thread_area(&(0x7f0000000980)={0x9, 0x1000, 0x4000, 0x8, 0x1ff, 0x1, 0x8001, 0x0, 0x7ff}) openat$cgroup(r2, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000a00)=r5) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000a40)=0xb399) ioctl$sock_ifreq(r1, 0x89f7, &(0x7f00000094c0)={'ip6tnl0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x3}}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000009500)={@rand_addr="e12006730e53ec7119cba12c4499deb9", @mcast1, @dev={0xfe, 0x80, [], 0x27}, 0x4, 0x400, 0x400, 0x500, 0x80000000, 0x800000, r7}) r8 = add_key$user(&(0x7f0000009580)='user\x00', &(0x7f00000095c0)={'syz', 0x1}, &(0x7f0000009600)="7e4168dbbd9166dbb77a2ae4f62cc07ebac6627b6f734a8efeb1ceefcf82f638db2ee26ffc4da9d595b481fc22b07cb931e5d6771bd406071d312f0e5e4b93bd4ec4c89d008f9532ac4c78b9488ef7096d51f57b0d9df384116c0085c56ab715f835b4fb95504a53765dfbf53074cd771398ef7394582c5f6bb39bb072c2f7d25b8bad87e423a9fa2c5daa680f38ac3d95ffb80ad57406a6bd63ec47af3bcbcbec9d2a7a6e24f055ca8d", 0xaa, 0xfffffffffffffff9) r9 = add_key$user(&(0x7f00000096c0)='user\x00', &(0x7f0000009700)={'syz', 0x1}, &(0x7f0000009740)="d2458b4c3a06d60a384c274d21652c818298c790063fbcf490d1dbddb696470cdefdffc65dc7f712a77c221ba231a1743dfe25cca9616ea292abfebd29a4f6e8eaf8926cdb91c2ca85b5772faa027fa759a66f7dd5e587e8ba4bf9b2c1b272d6231648d15adb801607e8886aedaad89617c193353bbcbb8673c0bdc0ca67ce30a9608d29a5a119877ea0054cb64e1f2989fcacee95d05d946c3b72d6", 0x9c, 0xfffffffffffffffa) r10 = request_key(&(0x7f0000009800)='.request_key_auth\x00', &(0x7f0000009840)={'syz', 0x3}, &(0x7f0000009880)='\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f00000098c0)={r8, r9, r10}, &(0x7f0000009900)=""/199, 0xc7, &(0x7f0000009b00)={&(0x7f0000009a00)={'crc32-generic\x00'}, &(0x7f0000009a40)="c15449d5ceb8a35955c1df4acf6b54d182c304b767157d42886543a960c116256fcb6950f623f81a3bb9221935c73855b51c514f7d1c00f0f3cd0df31e77d3a3fe8dd3c71a16a017348e5f965f23cdfffefc8a672d0c8da1c5962ad01c151be98bb0ba7fe47d550c39e4fed68bb92cd46d03d293a1b356ae68aebb00ee3b992ebf38b7ec01aea1c80e8fc656", 0x8c}) keyctl$search(0xa, r8, &(0x7f0000009b40)='ceph\x00', &(0x7f0000009b80)={'syz', 0x1}, r10) ioctl$PPPIOCDISCONN(r0, 0x7439) 03:41:05 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:o0\x00'}, 0x76) 03:41:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000f0", 0x23}], 0x1}, 0x0) 03:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400010, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000048fb", 0x23}], 0x1}, 0x0) 03:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000204, 0x0) 03:41:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000c6964b1a00"/32]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x80000000000007b, 0x600000000000000, [0xc0010140], [0xc2]}) 03:41:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xc000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:05 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:u0\x00'}, 0x76) 03:41:05 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000100)) socket$inet6(0xa, 0x80001, 0x826) fanotify_init(0x2000026, 0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x80) 03:41:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000040", 0x23}], 0x1}, 0x0) 03:41:05 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:x0\x00'}, 0x76) 03:41:05 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80000) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) dup2(r0, r1) 03:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000205, 0x0) 03:41:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x3ff) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f000073bffc)=0xfffffffffffffffe, 0x4) sendmsg$inet_sctp(r2, &(0x7f0000959fc8)={&(0x7f0000a34000)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000f71000)=[{&(0x7f0000f6ff9b)='G', 0x1}], 0x1}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 03:41:05 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:z0\x00'}, 0x76) 03:41:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000003", 0x23}], 0x1}, 0x0) 03:41:06 executing program 0: timer_create(0xffbffffffffffff5, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') [ 1861.812720] protocol 88fb is buggy, dev hsr_slave_0 [ 1861.817936] protocol 88fb is buggy, dev hsr_slave_1 [ 1861.823207] protocol 88fb is buggy, dev hsr_slave_0 [ 1861.828296] protocol 88fb is buggy, dev hsr_slave_1 03:41:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001780)={0x0, 0x530a, 0x30}, &(0x7f00000017c0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000001800)=@assoc_id=0x0, &(0x7f0000001840)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e22, 0x80, @remote, 0x3}}, 0x2, 0xff}, &(0x7f0000001940)=0x90) sendmmsg$inet_sctp(r1, &(0x7f0000001a40)=[{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c59035f372411d096a6dd58e6ea39f3f0b15601040b9f2432e50a21c4dfbc054a44d4e51fb12757f88759e6da3f63b36cc6496379ff801dd70c002ef4d2ea4130eb95ac00634af3d062e90bf44688a1534f23b90a", 0x55}], 0x1, &(0x7f0000000100), 0x0, 0x800}, {&(0x7f00000001c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000200)="0cf70719a7b3c0ddb356e490446145ecd23b34d29e3efad8b799a9c1af4a2a09c9ae497ab87ce7e6d91dfe8acde60b6fabe54c190087338bae6bfa737bf0dfbb68e1f3e9aed7a58f5ac0187fb8fa98400dfc9822bca1fb1538ab93beaa99183cbb4bcd334109f8666209d4c87dc0655a08dcd89c580ace208f051660016eac2596b5e4ce798f75e302569d4611adb4330cb77f0f7820b726bed937fbdfeead", 0x9f}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="b2d9a1da98b4daffc78a6bdacd1af79c9f9228ba7a799913d7dd91f3f1e3548b128ab7c693af64dda72c8dc513c010b5f792d01a8ffc2312d91e30521fc4eabf22c7b35ac9ab1fabe0f270d97b3aab7fd9bbff6e8a299ddaa5775681da5a7b41c6308bb7cc3792f4736a4e0f2ee013436444972585e19b63362d61730e4893af54e7e66cdabebb4601bc9e719d1b858a96a0ee02e5ea18a496b74e672d55845533ac1003d3a27433fd75d2b5b478e4992de4376f993f103860a4f6ea2c234f45d848e2081d59b8d86b8c1fd54dcfd10ee9930ae08bc6eb033a9764ca1c722f5d8910a5672a2a69cc06ee5b9d01c18687", 0xf0}, {&(0x7f00000013c0)="ca8637131c3e1956eb86ed2b4bf24adb7f8968723488ad530ffd5d16674395087da4d2ad67616acd13dbb50d9b70e191284e1ba76738e9af7485e355fa05ca3372f677827fa3fd63522c0b922f061a7ec0f7f6c05074dfa065fbaf9e4c11b0bcf0f7d4bc1d3a76041e60a10b8e9a17d8951f58218d5d55426a0d2bd2c13826345644b1feb1d108524b348ff9947abeadac8c813603dd79d6730ca5cc8896a89e8c6b81525952d265b22dacd7a512450c1db5600ca99854a55f0ddc3afd6e72e05a4d22f02c0ac6d6d1d6e422b58c456ed90aa1473db6e681fa434d", 0xdb}, {&(0x7f00000014c0)="dcd2f4f6e53fe905032bbe44d625f16eb28d0492d7b486989a8e9dd3eba27f31a60516", 0x23}], 0x5, 0x0, 0x0, 0x4044001}, {&(0x7f0000001580)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001740)=[{&(0x7f00000015c0)="a065fc2c848db7af83c8e4d5f8ede45402fccf7d1e21f92ec0b428650515416e544a55f5ac1a0657ac31884b507b046cb092a896ada0ae7499f55777bf5c3f5bf1ab2b6b0eee5f41eb881e27efe29f5025b28a54a4d2d384a7a651d238573dab20c3d2520eb96bf96aee48344e", 0x6d}, {&(0x7f0000001640)="4befedc805a98fa6dd5ece650b4545f1274ad93ca8af9310210dccf537f665ef504a0267388b2d334bc2abe1ecd82cb16111b49647523bb221efd57fba891e002ef929ad92df16649658d505b1e92887fa236bf4baa6047d6b17599043d7fda6800948adb3b22c40a5a375c8d9c960bb925db473eeab7c4a3ee702bcf25840d52b41a9d9b9e35d0374b167579ce2018c138b1ba4341096a2903bfda3ba708a19b6826e1a863d66233ba39d31a4c9fccde80ddd5b430a2434c5257e44d73473cb7efab27f1f16e60c4507cf890dd6030aa98b5d2ecec1bded8eefe1dd65eba731a6cd2bb5", 0xe4}], 0x2, &(0x7f0000001980)=[@authinfo={0x18, 0x84, 0x6, {0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x10001, 0x5, 0x1, 0x7, 0x8001, 0x1ff, 0x7, 0x5, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x3fcae7ad, 0x4, 0xc4, 0x4, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x2, 0x1, 0x9, 0x3ff, 0x200, 0x0, 0x9, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80000001}}], 0xb0, 0x40800}], 0x3, 0x8800) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r5) 03:41:06 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s-\x00'}, 0x76) [ 1861.892680] protocol 88fb is buggy, dev hsr_slave_0 [ 1861.898394] protocol 88fb is buggy, dev hsr_slave_1 [ 1861.903588] protocol 88fb is buggy, dev hsr_slave_0 [ 1861.908705] protocol 88fb is buggy, dev hsr_slave_1 03:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000206, 0x0) 03:41:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000ffff", 0x23}], 0x1}, 0x0) 03:41:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r1, &(0x7f0000000840)=""/115, 0x73) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x8000, 0x410000) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) 03:41:06 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0x7) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfff, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x7ff, {0x75, 0x1, 0xffffffff80000000, 0x11, 0x0, 0x80000001}}) dup2(r2, r2) 03:41:06 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s:\x00'}, 0x76) 03:41:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10400, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x4, @name="b5aa714edfe61b5cca05072989772540c7aff1fa18e2d258b46f23b13d3efea7"}, 0x8, 0x3, 0x3}) 03:41:06 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x02'}, 0x76) 03:41:06 executing program 0: open(0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 03:41:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x10040000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000207, 0x0) 03:41:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:06 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x04'}, 0x76) 03:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:06 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x20100, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x228}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc000000a77a862abb05ac19157c004b56d3ddbd487eae2fbc7d07132ba6d45d11400db2f1dc8a90e1dc58aedfab8199f2034031e1bf42300f6b9e24a67464077daaccdd960604162b89fc0873a2437014", @ANYRES16=r4, @ANYBLOB="00032abd7000fedbdf2504000000ac0004000c00070008000100140000001400010062726f6164636173742d6c696e6b00000c00070008000100060000000c00010073797a300000000044000700080001001d000000080001000b000000080001000900000008000400050000000800040002000000080001001e0000000800010008000000080001001900000014000700080003000100000008000200070000000c00010073797a30000000000c00010073797a31000000003c0007000c000300df0000000000000008000200030000000c00040004000000000000000c0004003f090000000000000c0004000000000001000000"], 0xfc}, 0x1, 0x0, 0x0, 0x8010}, 0x20040001) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x20000048f]}) 03:41:06 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\t'}, 0x76) 03:41:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000240)=0x8, 0x8) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x402, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xea}}, ["", "", "", "", "", ""]}, 0x24}}, 0x45) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000001c0)={0x1ff, "9e129ebd184cc2c4e8c5e3a823ca6f3ce2692b0a2c89242b9ca8b4d95e570f8e", 0x3, 0xaa, 0x1ffb, 0x50007}) 03:41:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 03:41:07 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) socket$packet(0x11, 0x0, 0x300) socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x9c0000, 0xfffffffeffffffff, 0xffffffffffff8001, [], &(0x7f00000001c0)={0x9a091e, 0x3, [], @string=&(0x7f0000000100)=0x4}}) r2 = syz_open_dev$sndpcmp(0x0, 0xffffffffffffff00, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x8000000) syz_open_pts(0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:41:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x11000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:07 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\n'}, 0x76) 03:41:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000ffff", 0x23}], 0x1}, 0x0) 03:41:07 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0-'}, 0x76) 03:41:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x42, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) r1 = socket(0x11, 0x802, 0x0) r2 = getgid() fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r2, r3, r4) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\r\x00L\xff\xff\xff\xc3`\x00', 0x4c00000000000000}) 03:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:07 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0:'}, 0x76) 03:41:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000209, 0x0) 03:41:07 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="f90600aacde83714"], 0x8) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x7fff, 0x3, &(0x7f0000000340)=[{&(0x7f00000000c0)="70ac8e577e599b4f4bf4ce1c5a9699c25699945db6f9c485e95c8410b3670da850996ac8db6349cae0e8923c223d79ef3cce32739ba9ab77900a4898cc36066053565ebae367da1704ff71a8816beeecc59ac896ca09001c54ded2297cd5bcc23552eb16cbbdbfffb4db9348548535fc8394165ad69f81bea774ac65a8fe8c1cd0f204a71a301c332f9d0306cc62d2bdbcf7249e9bb62436874dd821bab54ebb9e6deaccfe8866c3fb963d12c1f42720e699ae0ccd4feec5abba94092bf94d2f89a70da8ab632d", 0xc7, 0x401}, {&(0x7f00000001c0)="5dd2c8d55ccb9e0e335111a706edfc229798d6036063078f3da452a00c7e8de2bea6daf817425bdd0ba17d598b3b2a83b862d553cefaee8e8767fdad8b73a492c63c80d106da3ea7f6fbd94226828277f3072ff3ded09e405c3941df62e5e2c8156e91bb279800c099beef661bf20af897b6545c2fa055c58d0d0b94eea013c4a9d1048d76616fed42aad4cebac179a0de", 0x91, 0x3}, {&(0x7f0000000280)="fc00606c1c7f16eda3f5951c26365be4a5283f9bc6ff52139389992c86609c8a324ab81d7aea0ad2d439eca82bda5b6b10accffe2bada169666aa36d0a0fea21780de6c79df588f42a36d4a4bbc5bbb5fed9cb19610f1c9d40beb1ce3f1cf0cc48d73ae7d6cbc584796e3f2a935d072c9ee73e338fe3b7635ff2f80b53b5ca93c392dab5f484bb19371c7eb0fa5255b93c545a3eff2cf10124fe80c6753359839961dc473aeab712230d7a513efc", 0xae, 0x6}], 0x4000, &(0x7f00000003c0)={[{@jdev={'jdev', 0x3d, './file0'}}, {@user_xattr='user_xattr'}, {@replayonly='replayonly'}], [{@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, '/selinux/load\x00'}}, {@measure='measure'}]}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000480)=0x7) ptrace$setopts(0x4200, r0, 0x0, 0x1000000000) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 03:41:07 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0H'}, 0x76) 03:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x0, 0x1, 0xffff}) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x745a9cccc33d52f1) dup2(r0, r1) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x100000000) 03:41:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x15000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000ffff", 0x23}], 0x1}, 0x0) 03:41:07 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x80'}, 0x76) 03:41:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) getrandom(0x0, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000b00)={0x8, "46f11a7892d1d34db8678470372982e612b1bae210c72e655484cf3a7200db523c2c4b0a801013d3292866860ebd707f70013bcd376562d93fef8ee1c5fd34d531d72c947ae28453804b5d2832f3d01005f15f6a82545169199a67032e016e770a2b3f004a36639d59b7bd47164d9f617bc570909121209f970ca0325719886ec0db9741f53ce3e663e796767d16595baf9037c9a2ed0a9561a1735a849093c177eb51e09bb3956a4240598622e87d386115505079661b33274cd79ad30b4d1663f8053e2e6a0741881940ba30b625b56cdcadc7d5013a79834d47b7c67420007d57abcf391b36f1e9df01e3c20af67f718de767334f90e4558f11002792d5c15a3c0843b9c2cbb50b891fa1acd2c0004dd57881753f5d46f24a2dc1f009305c25b9a7b6bb53eeb1e7cb77d66966dfabf07c89844c6073f9b6f23ed517c9e40980309af9bc9e8155e338874535222cd52bf765399f0fd1246744f42f2dbf6a327ff3340a3e500f12e3ba780a28877915d8b9273f60b752e3b4475bb3dc3274d5bd5f6a98d02de71ff2aaa02acb839fe80a4a0de2f912b7cdf036bcd063254134b61aa1e399a018b837cb07defdf19ba2ac99645ec663518bf3376b905bc6a443f416132a1c93c82b50c58d964ca14a69063040dc781541d2060c92aff95a4982bd987b940608911d31e6ad39afd2c7d6ca101b3daaee10baac02161d62730549d52bc93bc2724fbcd657b31080ee07081bddd6691f01fdb56c1eac2d1bfe11bdec59606d4b62611930d748cd8525e879d4a3e11ce5bf40ab1b32b77e6d85d0dc55b45c3709b328204c0f3fd79396c94307216d0339377e87bc220f06373b8173c7456ff70b725d898becb52c58afa67ce33ad545d16db66397b2f4eb0a04dab54223c4a850748a7b0b1bce6a704db2e5d6f92ca2fd3206270f818b65270059d1c037de88c47e6538184d5eeec43335472616852338ea0a32529fce36df6b69a6ceeb99af942a01ab42b17e81defb28200864a7a54c3c335f38f1f7e4afd40f0a459e7235195cfba4ba9d8310c553b5f913f4621d81119ef3bea54131ca43943fc11bf1b6f13f5952fa05893906dfac665f267b43a2dea67709adf2871bcd046b01201c04d4274286cfadd8dce340b47d999920356f85dce467778f0f42a62566d180721a381bb02a8a1d167a896404426a3d1c908799987eaf5d0f67696857237f106526c604ec8a10dbc3bcd9f73bce4840c7e43768b84fd3b9ada635880ccb368bf09199c01f9e2f0e895d51e9b0cb31cba81108c36d406e49f0e6345457321671f3e9407e88e95f96c6c18853d584c825707e9796a2cd7d0d7c8bae2e65b53a5b21c47447fdedeccaa9f7bd5981415ff62bf966e70db5f29e645bb452d1e67f73fd77d2345c2509d81bc3684fbd1a5552806b47d02aebda766de73507886c14b5d8fbbe9ac9d6bec6843f2365e540d9267ab81a42cb4c896595e400ab22a07d725097d66b0af63c96443e2865370b9c41fc951915f94993625cd2372dc37116152d273e00a30ecb14b13fe10a7cef76ecbe1d0948d65d2ca13b78ed8fadda6d3479de02d6566ed5636d905571717201567a8428c4ba59a8bd09debbebb42828a8ad13479882e9271c8633cb1d01e16f18a8d650d96b3bd0e68df6e322c6057f8e03b1c430e3b950ad21847cfd975e5483752c20bf06440b6f9dfdfc09c69dca381c7bf1f41f2eb93239d53b55ab49ef0fa0f2322baa94a0e1b5b4fb980ec365249e7b6ef16319d1c008d4a96638a7dfac15fbaad85b6ba6953e42c3c1207d5134da45e9ad0942393965311b6b4eae8399d911e6c8cc1b758cfc64ab8c0bb42c72d50fe21cee0efe07e773df28cc2b0524189cd409ca42e7337bf41338707ca90e7715f115bab4e716722125ed26d6667832af38dcf361b30d467b82754a3e0b68a3b05d639ad062b5da425799f60c00e9771bbca84d5f1cc8ea895d5adc72931d5a4eab6b4a89068099ec1e6f684ec149de1c98247de961b62bc9d9f183d261e133e0f10103f658e761175ae86431439b1e8a4b5caf931760148aecd420176eb9aa3c310d491620cf2b77f538d80fdd921c53e4aa43f3e767d96e5d4821e2d4dfa139b252c9daa3293f079eab633f8e0e35a73fdb32d163c1a63c2900994e19d396567a32c2ba026c56c6969946e9a2c2b272db8c7a8650b6c5136081218809a45e4e59e3b6b9e61f83b9bd2cce6baa576c3cf6f0d1e0ac62639bc6b00f4b9e039cebd0302fd41a02f6e343d052c6ce2a79bfe61b01942a54fea828ad5a3a8c3f74f14901b3b127374c6ae168b523648620bef328b02436f89adaed7a3a737f50814d86c69f89f6600613ef946678b38fb27463a5b4ddec6252d11ae2e07e64ee701c1c3b3249fe12f50cd356e1fabf20ff3d29c85e3097945f4ea608c2d265bc792161a2ca85f685f06afc5d47216de83ed200ec66f1d329ade762aa6100b88aa564ec66936a0f6e9ba58c5f2990fb7cb5f1131e8d99c03020222964b1e2ce92c0f9d82295827e84452339c05fedd18f00b7158077cd29a06a53cf5d361021be3ea466fbba34b9898b01690cca1098aa9791790477569a9bd37f52cbf0349048d3da2d5909a2a1b4360c02fe58eff8b3fe46c42b9cd66a5945baa4644da4faa96f636cef5e3ace8f861914775cddd466505aba161d283e239bf8f6ed1ce2953a9602dae136ae2b1d6b7a03b9a5409898ed5557510886bd7254194b60100f872ba5a4891d599bf45e8478be41b947f7969ea8f9109de656458e78821d94ed6362d05ca0c498c0e672d6b7e89d14c2bbdcd836caaf02e64de10f4ec4d8d0da3fc837ea3d4a766c726d16cc56caf9224996a73e886950f4213b38759610328b722e5da7f21714e68122487b0a8e96f47eec1c0c5587b6ade3930f32f75ad8cda77bcb31c45f97979c55175f8ca86d14a33e12224eaaeea29c92f8e9498aee9ef039e44ae342de1a80d9a3712bb50b7e42c5ef12b6602b6d6448f15f0c9b4d72c28f09787986e69e42c01fdc54eb4eef66ad1b4bf0e775aef194a3e79a35ff658233b4a93d70cf0347c2dd5824c459c63a02778cf3acc1e2108fb9322b130543433483bd8687262389b45598ea9e26df3a00ea8bbf8ab284f0f206ac25187b45866b88e8aaacc1c41ea3af70e03741f8738320c38450e8cfb8804dc331221093123c2a5efc6939f94754f4fee32a51846af23c9a90f22862cec43e30ae37495d11b9b3c47abbb34f0717480bcb770bf1ac716b876f5048ac7ae070ef83cd60fbb1f80e7eae200cad32d4fd0b903f7c46b6e64ecb1d2a506bc04a3c7909eda8259f49a2ff89e115fe1137378548731ae91ba62bf86870dc9e4ba0fcccd6dc98d91103bec8354be2a9f2aa6b2b206c891f01c2461ff9f054103ead14ef398bfc6faea4518246aa1c2f387c950cf36445981019c42eadb4c76a9f1b412f2414f9e90f0ddca5e6fc4e6397479bbb318402fef7427b47e9225d907ccf6efafc37422088a964577b1ec58014770b1a2382f650abd6c642fec8d500e8ba9ba55dfd1ad6330985fba5bbfe14ed24fb517dd763a92c009282b005f0f66b9c6e405ef33ad8af0f96c6b8ea8d1cc0533cfd71677e41f4af62add417a10994968fca295f656e547ccd0c4c08112e1e5098598c978f1bd7892ed82db0075a8e4122c2e46019bc0eeed18c169497c3d8d61793440310f2bc46872b69d9d636394aacce957aff8c18794d1d0f7d565dc1931b075a6dd117c62d0f144febf8c63c01dc6386f93a319bcdf40b7e9087f165560ca197a79f9faec1c79f2c344db8c23065de96e20336d1f464a7708bcf4744428d6de52f933baeff209205116ab3ab89a7a8577ef6c58d00bbf4ced0c1a0519cacc3e54a27a9cea4f5543ff0cdb615b75ea55023e77883607f03b3cecb1cc2c613c06ab6c354d8aa9678a7679d0fa4a6572664831aa6deafbe1809d6297aaac13458df84d374d9999a56506b6e7e0fc7ff6216edad04ac7c970d5996dcbfad430670026b58d9f17540515c34d8c9af6c14ca7b9d2ba25801e82a4166a94fae834005ed36e483ae4b89617e3ef666871707c5cb8e6021ab6f0a01e61c29de4d82567746a16cabfd8301bd6e5729d03e31829fd4ba68830fd4abbd355c992b9a390d6da2023ff017e9981236cffb483ba2cf168e40cc3fe851c0508141335feffab6ae52b1cc1fdcfdeccd184d2a1ae8410f644a7e09a43f6dc755dee8bb5c5d16b5c815e09ef888d41fb4e522e0004d658ce54ee1bad64d1f263bff5b200533aac3520a96bbf892478e2db87a396b3804f537d463a0d362b54f7d75f5ca3557406288aa678211e959f7a73a6666a64919bb318f21a55c1e3ef1157416ec82f51ae223e40c3d58db72be96d52e96c57948e9646d1c418ce37770e60c5b49c5eeaabe91a1de4657a2ea849830315d14eb1cc49ff9270e93924411414b0b5bb7b9c415792d4acf54d10e1cdf198826bd74dc4c7fd7ab10c028ca904dc67f864820d68a0f3663d63f0c3dacd96d3cb6276dbdfbf2cebcbe4edfe875afa6cd92d41f523514199e328885707d2a2a58776da99cc84c28513de4982a1afc4a6fabebae04486ad11c95cfd24e821741d7aef75e3a7a3bc14f1139c57cdf9e456d1345565a06248cee81689714bf53704d13e23699895a340dcc8decf6efffb988c27eadc571db67689f4ed38248548fe0a975bffee9b907a12c1012a44dc578fc06b742f5dda17cb7cb74011392300641cd013a54c03247cc85c1b95b767165a14b598b8c08541b31701a3679f0174daa6bed6b45d02215bc85240760038d6f59ab07d52074a324cd9ce82d2d9a62adba8a6a7eb9262b66da4f7cd0691b7675f548d3017b4d4eea2f840235691cec829e4935b434a106ac62062e41f468ee3f178b64abaec3e928b2406c99684af4ed9d331aec261801a279c0def8907163465336c5efff130fed94fc3b6899e78854733fe91d31a31c25399fa4a37e0bb773da0349316ba81d3d013f29235e8f156d40b54fe826719564592d6aba58654094a3ac03dcec47db0b002da88ad9c4084ce3a2abbfbd2abb59700ddebc9bd7263d4a3c078c74c7fe9aa599b5e4325832e858fc531dcedb2b83368d1893274e928b274700abfea6cac803c4170948882fec9e0c845d81c4ddb8bb05d2d086f7660d17e0c22ecece7b8a97ce6e7eff083ef3d6fff521915104c5c929ba271e430f79993d7f8460dd0b38a4332aee8efff1a50bbac21ceadfba6a2cbc677aa64f2948cb6337df72c642e5f3baa819c58d991f9c2b77816f4dbd103746d3b1aba996004854edde019f454b72ce92ec14708bec6c11aba23b7febbafe552406f8e7ad07dabb60c0a840da7ffb79abe2505779f3290270062d5e76d9fc4f1f12980d36e30015d4a21e3a8a3496e2b3da378290990c10559fa538702c49e5c6d2a5d50e77f8cf50af0727fbd7ef3fe02d3eb219feeb429a4206af884dacdf5f32c4d09ea0fc9e52ad24f36819049f252d537abfdf9f097d993458dbd89490b10ef84741b7ae1cba4acf5c2b465809d85518db8646b68d9fc11788d61db7a7e112ccc5803af98e42ebfe32cdbb903d2aceb94f4a50469a77d3459324d7bd66ec8565006592f164464f243ffaecdb47f2e16bbd9cd4b3b9cf7db095dcff6b18c2091d53fdf2cba40197f612718aad2074004c0e56508ab2d2a6052c06209aee9efb088be58034401227ef8a6a1b3f008a8d23e4694c500f6f9561afec3d852abb", 0x1000}, 0x1006) recvmmsg(r2, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/201, 0xc9}], 0x3, 0x0, 0x0, 0xffffffff7fffffff}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x628}, 0x81}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0x3, 0x0, 0x0) 03:41:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r0) 03:41:07 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x200, 0xa00) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x4, 0x1, 0x100000000, 0x800, 0xfffffffffffffffc}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={r1, 0x6}, 0x8) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0xfffffffffffffffe, 0x0) sysinfo(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'rose0\x00', 0x3}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x9) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x7) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) pipe(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xdd, 0x80) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00148915237bb76c8cb74bab00001e000000000000000000000000000000000007160000984646757a0f5b279cd56f350e95ed039f75c2c71302f7b5f1ae1879d9d1cab4b576e79d4b2b1f74cdd996c1115b46d3f2c1c693e8fad73bb3684793445b87f08e09373383108aab53c4dd2dfbfa30f13bf65cfd06aaf497d7a77a30dd4c2d35af88eee25ca494e0f72e44812ee45e41bcf6101c6c87f8ff6fec1b9430f38c4327d1f9029b006b4fd28761efb4d787b6f57b733bd4b5b2e94ff5723ba16561fde9d9ace89bcbf7bc3ff42aeea4b3a9eeeea4fa499100232d1b73e1438b"], 0x15, 0x1) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c000000", 0x14, 0x1400}], 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000380)) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020a, 0x0) 03:41:08 executing program 0: syz_execute_func(&(0x7f0000000140)="95046c0f05c463694a1200e4bf72720f0f298ff117955b7474f9f23e26220ff3440f9dbad5ff1100a0e5be34d1c4e1f9c40f8513000000643e410f2fc4d765660f79ea0f6eba0d8c738846df2df7ffff7fc40fbb0198e8e80000000bbfce0f73d5572644a5b66ab6b6c4026996b891850000f24d0f2d96000000000fbdcb0f8beb782f1ec482213e7e7f0f3804830a000000") r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc00, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x27030000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000f0", 0x23}], 0x1}, 0x0) 03:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020b, 0x0) 03:41:08 executing program 0: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') exit(0x8000000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) capset(&(0x7f00000000c0)={0x200f1526, r1}, &(0x7f00000001c0)={0x100000000000000, 0x1, 0x4, 0x0, 0x0, 0x7}) read$eventfd(r0, 0x0, 0x0) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100007fff", 0x23}], 0x1}, 0x0) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:08 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000), 0x20000000000000fc, 0x0, 0x0, 0x7b96102fd02d112c) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100009eff", 0x23}], 0x1}, 0x0) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000006007d0200004c00000009000000ad030000030000000000000000000000079c72ff7b526a114ef705f6d540b7de14fbbe7d4bf3ab1ef9ddf714411db433b3a27389285e53311c31c23c7aeed6c4a9ba474eec603a22065acea7e5c75517ed7a5f1084c906a4b1e96983bb2e95252e8ae1cddb300a1168c5e82978d61bf1ee5885fe0710f2ce6d81e84adf237202e600"/1169], 0x491) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x40000) r2 = dup2(r0, r1) epoll_create1(0x80000) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, 0x2, 0x13, 0x7ef4}, 0xa) 03:41:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x30750000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020c, 0x0) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x03'}, 0x76) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000f0ff", 0x23}], 0x1}, 0x0) 03:41:08 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x04'}, 0x76) 03:41:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000ffff", 0x23}], 0x1}, 0x0) 03:41:09 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x280440, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') dup(r2) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000001780)={0x400, 0x0, 0x7fffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r3, &(0x7f0000000180)="ae25e5dbad2ab0b48612acad0444af6a29726ac3c1724c4268dea39106b8eb8a1753c2334527c5cad35af525a9c490aee3637f3e952cca07fded7336f63fc95764310f2bcaee8a622f6ee22c5c07eaa5d939be929df94b393f398824eb44b09befa65dd4602a23e8f4f6fe011a895bf28b2afdec6ab9dc3fb71e6180c28a3232ee2dd4d8b6691176a6f5fcd0331cd9da9d87853d30706c319b3f5b69c114499dff43a8c25761346bcb8e0d4575ef7cbbfe114b30544dbd0144", 0xb9, 0xc0, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 03:41:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x34000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020d, 0x0) [ 1865.972763] net_ratelimit: 16 callbacks suppressed [ 1865.972771] protocol 88fb is buggy, dev hsr_slave_0 [ 1865.982976] protocol 88fb is buggy, dev hsr_slave_1 [ 1865.988147] protocol 88fb is buggy, dev hsr_slave_0 [ 1865.993302] protocol 88fb is buggy, dev hsr_slave_1 [ 1866.062866] protocol 88fb is buggy, dev hsr_slave_0 [ 1866.068021] protocol 88fb is buggy, dev hsr_slave_1 [ 1866.073326] protocol 88fb is buggy, dev hsr_slave_0 [ 1866.078396] protocol 88fb is buggy, dev hsr_slave_1 [ 1866.083606] protocol 88fb is buggy, dev hsr_slave_0 [ 1866.088682] protocol 88fb is buggy, dev hsr_slave_1 [ 1868.159705] audit: type=1400 audit(2000000472.330:2233): avc: denied { map } for pid=10459 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setrans_var_run_t:s0 tclass=file permissive=1 [ 1868.250743] IPVS: ftp: loaded support on port[0] = 21 [ 1868.270844] device bridge_slave_1 left promiscuous mode [ 1868.278712] bridge0: port 2(bridge_slave_1) entered disabled state [ 1868.323958] device bridge_slave_0 left promiscuous mode [ 1868.329519] bridge0: port 1(bridge_slave_0) entered disabled state [ 1871.172702] net_ratelimit: 22 callbacks suppressed [ 1871.172711] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.182847] protocol 88fb is buggy, dev hsr_slave_1 [ 1871.529361] bond1 (unregistering): Released all slaves [ 1871.584901] device hsr_slave_1 left promiscuous mode [ 1871.638386] device hsr_slave_0 left promiscuous mode [ 1871.687311] device team_slave_1 left promiscuous mode [ 1871.693539] team0 (unregistering): Port device team_slave_1 removed [ 1871.704019] device team_slave_0 left promiscuous mode [ 1871.710031] team0 (unregistering): Port device team_slave_0 removed [ 1871.722222] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1871.776995] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1871.869810] bond0 (unregistering): Released all slaves [ 1871.968026] chnl_net:caif_netlink_parms(): no params data found [ 1872.002851] bridge0: port 1(bridge_slave_0) entered blocking state [ 1872.009438] bridge0: port 1(bridge_slave_0) entered disabled state [ 1872.016860] device bridge_slave_0 entered promiscuous mode [ 1872.024673] bridge0: port 2(bridge_slave_1) entered blocking state [ 1872.031096] bridge0: port 2(bridge_slave_1) entered disabled state [ 1872.038400] device bridge_slave_1 entered promiscuous mode [ 1872.064476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1872.073745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1872.091501] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1872.099338] team0: Port device team_slave_0 added [ 1872.105087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1872.112377] team0: Port device team_slave_1 added [ 1872.117982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1872.125640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1872.194829] device hsr_slave_0 entered promiscuous mode [ 1872.212902] protocol 88fb is buggy, dev hsr_slave_0 [ 1872.218018] protocol 88fb is buggy, dev hsr_slave_1 [ 1872.253176] device hsr_slave_1 entered promiscuous mode [ 1872.302749] protocol 88fb is buggy, dev hsr_slave_0 [ 1872.307936] protocol 88fb is buggy, dev hsr_slave_1 [ 1872.313136] protocol 88fb is buggy, dev hsr_slave_0 [ 1872.318218] protocol 88fb is buggy, dev hsr_slave_1 [ 1872.323437] protocol 88fb is buggy, dev hsr_slave_0 [ 1872.324067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1872.328534] protocol 88fb is buggy, dev hsr_slave_1 [ 1872.341289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1872.386968] bridge0: port 2(bridge_slave_1) entered blocking state [ 1872.393518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1872.400329] bridge0: port 1(bridge_slave_0) entered blocking state [ 1872.406748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1872.446652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1872.456806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1872.468902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1872.477613] bridge0: port 1(bridge_slave_0) entered disabled state [ 1872.499908] bridge0: port 2(bridge_slave_1) entered disabled state [ 1872.512486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1872.525308] 8021q: adding VLAN 0 to HW filter on device team0 [ 1872.542434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1872.557849] bridge0: port 1(bridge_slave_0) entered blocking state [ 1872.564326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1872.603415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1872.611922] bridge0: port 2(bridge_slave_1) entered blocking state [ 1872.618371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1872.633416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1872.641596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1872.663342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1872.670650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1872.679024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1872.690363] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1872.698277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1872.716583] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1872.730009] 8021q: adding VLAN 0 to HW filter on device batadv0 03:41:17 executing program 5: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000600)=0x8000000, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x4, 0x0, "441dfe118ac13564b452ad86c48a52e75d3fcb42ad912428becc2be5302b49cb9c9422a8282118a6fd9b07779f869f0fa26b83904fc47cd24c1a2320533d922092fb637c2b3826d18537ed9e63bfe425"}, 0xd8) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r3) 03:41:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) socket$caif_stream(0x25, 0x1, 0x2) 03:41:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020e, 0x0) 03:41:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x38010000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020f, 0x0) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:17 executing program 0: r0 = getpgrp(0xffffffffffffffff) getpriority(0x1, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80000000, 0x80000001, 0xbc5c, 0x100, 0x0, 0x3, 0x80, 0x9, 0x2, 0x8, 0x8d0, 0x3, 0x80000001, 0x4, 0x8e, 0x9, 0x80, 0xb45c, 0xffffffffffffeb22, 0xffffffff9189f111, 0xfffffffffffffeff, 0x299bc02f, 0x9, 0x8001, 0x100, 0x5, 0x81, 0xffff, 0xffffffff, 0x5, 0x6, 0x6, 0x1dc0, 0x3, 0x4, 0x8, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x5, 0x3, 0x2, 0x9, 0x80000000, 0x88}, r0, 0x0, 0xffffffffffffffff, 0x8) 03:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x9c0127a7e4b431eb, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x4) dup2(r0, r2) 03:41:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3c020000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:41:17 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='*GPLcgroup!\x00'}, 0x30) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x3f, 0x3, 0x0, 0x10000, 0x9}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000210, 0x0) 03:41:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00') recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0x9, [@remote, @broadcast, @broadcast, @broadcast, @random="77041bc57448", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={[], 0x8}, @broadcast, @random="94924b79d243"]}) 03:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="e093f5cce9a7349b320000000200000049987adabfd07d10ddc26726a3b729a83cc98c7cdc0435ab1df68e7d32cfa879053e02fa6554e27a16f6071e82387a326cef20e5b2c77184e3300e9d7d5e86b050b48beae71716761cd515a2afa0488652dc1b4686b254366e4c27b17dfbfee77455c302102a2bc16aa23cb110690c6387fa808be7ad63723a073da8291a3d9db966f6a7bc311453b190a8cf5e9488150c5ffc5fde7f4929a447abc78bec2c65dc4ecd3de14b2738cfd3d5afecca0df3989ccbfa07165f0a3eeb53d045df04ed8d92f8fd091993273995ee988fc92657e041dec6302096d23fa30b69", @ANYRES32=r3, @ANYBLOB="040003000000000008000100", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="10000200000000002000040000000000"], 0x44, 0x1) 03:41:17 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x40000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:18 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1}, 0x6e) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='dummy0\x00') accept$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x401, 0x2) socket$alg(0x26, 0x5, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 03:41:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000211, 0x0) 03:41:18 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) 03:41:18 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\xff'}, 0x76) 03:41:18 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x80) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:41:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x40020000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000212, 0x0) 03:41:18 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\xea'}, 0x76) 03:41:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x40040000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0x9, 0x2cc7, 0xd9, 0x5591}) 03:41:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x988, 0x40) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:41:19 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000213, 0x0) 03:41:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4c1d0000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x12}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe000000000000000}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) dup2(r0, r1) 03:41:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:19 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1875.298954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:19 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1875.444873] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) listen(r0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0xfffd, 0x0, 0xfffffffffffffefd) 03:41:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000214, 0x0) 03:41:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:19 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1000032, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000300}]}]}, 0x24}}, 0x0) 03:41:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x68000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:20 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1876.372751] net_ratelimit: 23 callbacks suppressed [ 1876.372761] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.382978] protocol 88fb is buggy, dev hsr_slave_1 [ 1876.452702] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.457866] protocol 88fb is buggy, dev hsr_slave_1 [ 1876.463065] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.468135] protocol 88fb is buggy, dev hsr_slave_1 [ 1876.473286] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.478377] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.252747] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.258016] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.688720] IPVS: ftp: loaded support on port[0] = 21 [ 1877.807945] chnl_net:caif_netlink_parms(): no params data found [ 1877.857673] bridge0: port 1(bridge_slave_0) entered blocking state [ 1877.865145] bridge0: port 1(bridge_slave_0) entered disabled state [ 1877.873536] device bridge_slave_0 entered promiscuous mode [ 1877.881276] bridge0: port 2(bridge_slave_1) entered blocking state [ 1877.888464] bridge0: port 2(bridge_slave_1) entered disabled state [ 1877.896441] device bridge_slave_1 entered promiscuous mode [ 1877.920894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1877.939909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1877.971042] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1877.980597] team0: Port device team_slave_0 added [ 1877.987246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1877.997206] team0: Port device team_slave_1 added [ 1878.003224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1878.010797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1878.095957] device hsr_slave_0 entered promiscuous mode [ 1878.133139] device hsr_slave_1 entered promiscuous mode [ 1878.173476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1878.180651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1878.211787] bridge0: port 2(bridge_slave_1) entered blocking state [ 1878.218267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1878.225074] bridge0: port 1(bridge_slave_0) entered blocking state [ 1878.231436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1878.318565] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1878.329436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1878.347723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1878.361918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1878.380250] bridge0: port 1(bridge_slave_0) entered disabled state [ 1878.401157] bridge0: port 2(bridge_slave_1) entered disabled state [ 1878.412403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1878.432002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1878.441955] 8021q: adding VLAN 0 to HW filter on device team0 [ 1878.466572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1878.479062] bridge0: port 1(bridge_slave_0) entered blocking state [ 1878.485503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1878.523913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1878.532366] bridge0: port 2(bridge_slave_1) entered blocking state [ 1878.538799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1878.557139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1878.582924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1878.590562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1878.606411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1878.626474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1878.642144] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1878.651852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1878.667282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1878.699175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1878.734965] 8021q: adding VLAN 0 to HW filter on device batadv0 03:41:23 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 03:41:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000f0", 0x23}], 0x1}, 0x0) 03:41:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x280081000005016, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3) 03:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000215, 0x0) 03:41:23 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6b6b6b00, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:23 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000002", 0x23}], 0x1}, 0x0) 03:41:23 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x800) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:41:23 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x770d1800, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000216, 0x0) 03:41:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000000f", 0x23}], 0x1}, 0x0) 03:41:23 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/204, 0xa0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7ff, 0x8, &(0x7f00000000c0)=0x32}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x2, 0x4) dup2(r1, r0) 03:41:23 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x3) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00b580ddd5c87518c2b30bd453573716a67aafe02a6d35e7421d63fb5f52d977612d0aab9d413dbd60f391ac00666a9fefbeb21699d9d4dc1d45e8f60e63f5f5f365f2af56239824644eed2d19b060bdb03eff38916b94941859244b09c4d32f1de0b3b3ad"]) mount$9p_unix(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x460, 0x0) 03:41:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000f0", 0x23}], 0x1}, 0x0) 03:41:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000217, 0x0) 03:41:23 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:23 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x26de, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 03:41:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000c0", 0x23}], 0x1}, 0x0) 03:41:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x983a0000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$FS_IOC_GETFLAGS(r2, 0xb701, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x802, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000500)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80, 0x0}, 0x10c000) sendmsg(r3, &(0x7f00000027c0)={0x0, 0xf6ac, &(0x7f0000002580)=[{&(0x7f0000000000), 0xfdde}], 0x1, 0x0, 0x0, 0x3e43dbf6}, 0x0) 03:41:24 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x3a) 03:41:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0xffffffff, 0xe92, 0x1, 0x2}) dup2(r0, r1) 03:41:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:24 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x20000176) 03:41:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000218, 0x0) 03:41:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mlockall(0x3) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x600000, 0x3, &(0x7f0000036000/0x600000)=nil) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/108) 03:41:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x3) dup2(r0, r1) 03:41:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getpeername$netrom(r0, &(0x7f0000000240)={{0x3, @rose}, [@rose, @netrom, @rose, @remote, @netrom, @null, @null, @null]}, &(0x7f00000002c0)=0x48) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/175, &(0x7f0000000040)=0xaf) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000219, 0x0) 03:41:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x9c000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:24 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3e, @multicast2, 0x4e22, 0x2, 'sh\x00', 0x1, 0x3, 0x80}, 0x2c) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_exec_t:s0 system_u:object_r:tty_device_t:s0 00000000000000000002 system_u:system_r:kernel_t:s0\x00'/118], 0x76) 03:41:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000fb", 0x23}], 0x1}, 0x0) 03:41:24 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r2) r3 = fcntl$getown(r2, 0x9) sched_getparam(r3, &(0x7f00000000c0)) 03:41:24 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = socket$tipc(0x1e, 0x7, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e20, @empty}}) 03:41:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000000e", 0x23}], 0x1}, 0x0) 03:41:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021a, 0x0) 03:41:25 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x13) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) [ 1881.412749] net_ratelimit: 32 callbacks suppressed [ 1881.412761] protocol 88fb is buggy, dev hsr_slave_0 [ 1881.422975] protocol 88fb is buggy, dev hsr_slave_1 [ 1881.572734] protocol 88fb is buggy, dev hsr_slave_0 [ 1881.577929] protocol 88fb is buggy, dev hsr_slave_1 03:41:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x4}, 0x206) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008608831333180100"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 03:41:25 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockname$ax25(r1, &(0x7f00000001c0)={{}, [@default, @remote, @netrom, @null, @default, @netrom, @remote, @netrom]}, &(0x7f0000000180)=0x48) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa0010000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:25 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021b, 0x0) 03:41:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000048", 0x23}], 0x1}, 0x0) 03:41:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a63745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b657200656c5f743a7330007e66c4bf11fa14677c786b094547ddb04f8887731c375880d3b46bfb8b78134a08f1d82284a61c118da68f304f2ff95acb22369cda4f5d36ed4d9d768406f6660facc89c639355a76b0f3640e2e8d749373d8ab01397cf7477280017d61c71720693003aafd7b91b63dd9626725206030000006f47f4d8224e831aba62fe00000000"], 0x76) 03:41:25 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x500}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffffe4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 03:41:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x25, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x4, 0xac}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x52b5, 0x6]}, &(0x7f0000000080)=0x8) dup2(r0, r1) 03:41:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021c, 0x0) 03:41:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd0000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:26 executing program 3: write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x76) 03:41:26 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:ping_exec_t:s0 system_u:r3ject_r:tty_device_t:s0 00000000000000000002 system_u:system_r:kernel_t:s0\x00'], 0x76) 03:41:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:26 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="3c5151c8bb67", [], {@generic={0x8864}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x440, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x0, "2fcf42e3400a6fb474bc746ed193316c4f975c801ca877a9af4e31891f88a16e", 0x2, 0x2f05abcb9029a6de}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)={0x7, 0x6, 0x0, [{0x7fff, 0x0, 0x4, 0x8f9b, 0x2, 0x100000000, 0x41f}, {0x3, 0x1000, 0x3, 0x53a8800, 0x1, 0x4, 0x9}, {0x100000001, 0x9, 0x1, 0x8, 0x101, 0x3, 0x6}, {0x5, 0x2633, 0x1a6, 0x19c, 0x20, 0x1a, 0x7}, {0x1000000000000, 0x80, 0x9, 0x0, 0x2, 0x800, 0x8000}, {0x8, 0x4, 0x7f, 0x3ff, 0x3f, 0x2, 0x81}]}) 03:41:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'veth0_to_bond\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$VT_DISALLOCATE(r1, 0x5608) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x6, &(0x7f00000000c0)={0x400}, 0x8) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r2, r3) socket$bt_hidp(0x1f, 0x3, 0x6) 03:41:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000ff", 0x23}], 0x1}, 0x0) 03:41:26 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe7d, 0x400) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0xffffffffffffff8a, 0x4, 0xa000000, 0x0, 0x8, "16de1b9a13f0c02e0daeb221b9c12899d4dd88", 0x100000001, 0x786}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = geteuid() r2 = getegid() fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x800) 03:41:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021d, 0x0) 03:41:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) sendmmsg$nfc_llcp(r1, &(0x7f0000004f80)=[{&(0x7f0000000040)={0x27, 0x0, 0x1, 0x1, 0x3, 0x7fff, "54a0c61d980b806a28c34c10eb14f2ecca402f9770d8f763f9091d3c30cebcf66506014150299bb6a7a865285fa6e0352f0834711195518ba12ac1e85ae978", 0x2}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1b83509d7424090a9d3840d767db3290b5aefe7b8b1d32ff49596dfa6d0542a670533951a906eabc09bdd8ac3c9d3359a4c29f87cbaaeec68313adeb1f79b0068e6f78465534d1f7972e836bde41f052acf633c46bab565896d167eea0836f49a0300170", 0x64}], 0x1, &(0x7f0000000200)={0x90, 0x1ff, 0x3f, "8bd841c575498af1c377a217c487b14122e973807269b9e7bd0cd6f402709107eb3b2a5b4a98b5278ed85caef9c07ae24c499c142dc15317915221a3aa7f41a42db649d3725f42762332a7de0e8fb358c8396d0c5edaee41d0fb89e964f8d4e5865f5c0798039360397b59d7abdfe90c62ede97097c7de2cc08f5a474a11cb"}, 0x90, 0x4}, {&(0x7f00000002c0)={0x27, 0x1, 0x1, 0x0, 0x4, 0x4, "79e380f29bea11b2ecf82c6c115ca8c29bdaff2339c2b6cdd5f9ad2eda9acc4885fbac7bf0320759bb7356dc6b305bcb441993fd725702e3feb06fe14a01c8", 0x1d}, 0x60, &(0x7f0000000800)=[{&(0x7f0000000340)="482f83a9c00ae1a4db35c10af3f36bbd220fd890fbba4d774ac48b2f1b675e49251730771e7f7594b154f9d4bab2dd3678daa3b420117984aa779e48baf030c90e76b9dd992b96ba10fc7e4ff44f86103cc8ff9e38fb05a1ce9612cc1a0e2b1bc941f225fe62f1ecc0c6e173762f8b0f5f582f46cf0ceb848a07e89c9908c1a283894d16c2523e6ceb531519ce0e16ea8c978cae42244a75ffe25ca46017089d696efb04ec44e9b63460dd79e316d889bbcb61c73e251fd4d99fc141d9daa403ba2383aefcae2772ed9e2fcb", 0xcc}, {&(0x7f0000000440)="52ff2dad618543784383644b986896030501e2a0ec2f1ed426266e634b1c80d7db1a37bc4bd251af9834bc8bd77385339c2493ea559e0127ed1d9f55e0d69669f457656283f31978db11e077677b462dbc6729fa959ab993f9b3e7f7e4d4dd06e615d005f6fb312d61b32b0400622a2a248cacab9b4b4e95e562ec67f0f4b123f535bacd12736b93845b936bc7f02451f7db5f806418f4d67a7c6ccdeae873f204eb3bc07efe4027", 0xa8}, {&(0x7f0000000500)="b8a4ea18464f9611995130428c5eed44eea5a96ffdc31214903851edae8904a17aa4f12bbd0fab0679d9f8de38783753faedf782bab31dab1328ba35175b1677d701ab8af5e7196e2329", 0x4a}, {&(0x7f0000000580)="7daec7e0923d62c409fb8f090a0e58b6bf7680fe694712a55431e93a0f4f6eb4100a61910c27c3dd4e16cde3e5ca19b0a5", 0x31}, {&(0x7f00000005c0)="03de519bdc20496a60007e", 0xb}, {&(0x7f0000000600)="8a81738eacff268862b8a21917e5a8e0b88a6792c28f956069c10a458ff377ff4ba22d35503fdaeb42c4c7dd1fb44074a41aff3d8f515dc2800061c23f4ac05f268207e361da9a06", 0x48}, {&(0x7f0000000680)="8262045909b20c4f5b6c7d6c24b9638d1d550f6eb91c9e5ebb5be27406b4f07b1e656b203f089be85247bc171b1bb3defd73d4d9bb301e7357c84fbe2a3ac5ba63aac736d58c8ca996d9390b39ccf22a63e8a7be8582f16ef4773bf9d8aaa4b1d4fd7f070f491f14fc239e84f40fd0128bab22d8", 0x74}, {&(0x7f0000000700)="4d30379a553f49b4f335ec30bb8597647a9afe05479248a5cb5c4cc5a1128c99cd785dfd32ebbe977c339ae3b3f26606f124306147bd12d1cf29b3d0e506abbaef1ab6da56a88110a886205341a209cc5b4e33afba4a0b11b450408ad2460f8443353b158ec30dca474dbdd276db4be30bc3385541bd8c2ef3e5b246daaed8ef367f156b6c947ecbd3b272d77e7deafdf68c17feff2ef12c4c75a94f21f85f92e2e6c561d5d1863c57a79530214e318319a5e8184a9d01498a35b15e1f0837ec6fc6582ed2e72112af0f2ad58804c030819d82eddb6bd5d51108f88f29223c7d805bb9cf6ec507de6595", 0xea}], 0x8, 0x0, 0x0, 0x1}, {&(0x7f0000000880)={0x27, 0x0, 0x1, 0x1, 0x6, 0x7ff, "22da9dd56677863066d99ae536c24a1eff743d0de997c2175c2281f7b90bd5ca438d308bf8356da8386598905b6c121b06ec54fe74dfe47ef2d13a8b05410f", 0x2}, 0x60, &(0x7f0000000ac0)=[{&(0x7f0000000900)="ab1254b79e0109839b09bd123caa4a53151f0d070000524578cb56db8f4777fd1d1ab502cddcd86c570bcea1866c0ea071f90d9657131bbadbcd871af18bb5ffdfcc511a742008ff5d8ca28c3d8662e69346645a5130da82c624a5755bc13e939181e69b0c2f6cf15eb96ae5c3038c61c827a9e9f1d3c323362aff17b5f052e882d4ee59eb34af87c713e3781cf3b2194a57730c5298db2f8cd9edd825f3272994fcbaa565261ff04f053d75ba76cb49d42d2212ccb7050ec58650450643a573938b41288bce88414ef49e", 0xcb}, {&(0x7f0000000a00)="6b2b93fe8ffdf920ab8c1ed3e623a3fce44e4de5df61c95a4c34fb2403342f4553dd176c8ddb732164260051211263d98ec2e4c537271931df472bdc9d1465dd3d79bfe1fe857324996dfd3508c25acef3f01f726cd2a8138dec12f128530e7b060f7a51b499b5c043de5e7b3c2fe9447edf6f9aacde7c5dbed6aaf5846271990dc6a865eca55b1729d55aabbf51478892739ae486ef2d98405ec5fc60bb041ecf09dade3fb812e87b50fc22f1c02780", 0xb0}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000b00)={0x27, 0x1, 0x0, 0x7, 0x7, 0x100000000, "c001c32e4af76d12729f4fadf77a64813c91ebc7b457a309f5ed56c0577715d309df8131d5eff27e8bde7e17ee65b723a3b616b18f8fb8c2ec768c90a18641", 0x13}, 0x60, &(0x7f0000001f00)=[{&(0x7f0000000b80)="6803c2b3e2dc4c641b4b97168f6a724b889d629abd1806d7e6fd992f883f489c238e1c9137784a7f3c0c7c1d91532445cbb7d85ff5a349a37398d67ae7cdcadab6f174e7d87d419ceba0bd770b2695fc46e09ea0d5bdc7b4bcac98dcd25a20aedb15b96b74dcbbc5d93b6a3d240522573565b8d8fd1d8aa6649bc5de18befbfc92dba892a7eb87ef7fddb92a1bd8f0037c1c", 0x92}, {&(0x7f0000000c40)="e10d95ea54d25ccbc3782c352001b463453102e05a8680e2d131f6394a4fea0d4fbbe6e1687c3820e16868d9307725ca1a53f309cdbe92b8e8fa10ec8a0be567d79d1b34a5b65c74dbb05a4db93f3d7cf2d154f5f9251c7da2946f69d6e78b11fda24b601756cca564927f43bad198b0a849b8014be902fa52b2a9ba9298be6e884172830b9b9c540525e816d27190bc", 0x90}, {&(0x7f0000000d00)="dcf4c21f80cd468c419622a8d25f0319087d5a70bc4789d5b0f74ad7eef39c6a4effb7a9610a70c6be043e5ac73a479ce9209ce27a3f56db5024f80a2db030e819e3ade9fee5bdfa3c9ef97fa39cf6eda4216647db386a0095af2599d78290ae3fd199fbe7db18caf082fa1bff7a949a7d6bf0aa536fe66b098c973ed82a96cdd9c9b34d98fbacbcab158f9c6141c18ec1b7047c054542cb03fff2b5d6b2abd310b6c328f87228f0fb4dcb5cacba48eb336893bbf274ed19e0f565ea2420", 0xbe}, {&(0x7f0000000dc0)="85a1d84e340230ea090fed176cb772ffa753dc5ce826dfdf88921dd2d8d50b6a0c95aaf787dcdd632221919a73d794af6f5e5ca149ffa9241e13d4505a50f6ca27159189aac57d5f2ca57a703e01b9adce734efefee534f1f8b9c55fe91093a8c14046e648d82b5cf134e7ce0d19b8c7770c3036179cd9c981b82136139e62e880362b4dec8adf78b2bfb622348816e6b21236294781", 0x96}, {&(0x7f0000000e80)="3030f8ee1b32f9213ff89b007d36b76d0e1b3d20250447164c80c8b1b5cebc6569d3994116803b3be3fbd1e86b2d4ca72c6dfc9fdf537971a686a8b9a988d2658004781d079bc92bf42981289c7831bcd7efd261590f6ed595", 0x59}, {&(0x7f0000000f00)="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", 0x1000}], 0x6, 0x0, 0x0, 0x4000}, {&(0x7f0000001f80)={0x27, 0x1, 0x0, 0x4, 0x9, 0x6, "19c3a5de33d561d0f646bb575d13ec3aacf8499e4bedd996ea862e68de8aceb366080cbf395288f35b6d433f67028b8b443cab9fe023143addb8d31b5c36a6", 0x1}, 0x60, &(0x7f00000030c0)=[{&(0x7f0000002000)="bb468c6c37a665e941ad5741b497a254767d91ea85ef0779fd9e1b240707ccc1198f1de3faae4c93117f412dd5f98425ce213d6fea4149ccd6a4b5e44a347efcab48656037a381a1d2f12305b57834b5a04b4c2a31c21c6cdc9098993809f70cd0c2e28da33f0a278618a47a32958fbf3e3d7368", 0x74}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="5b6c0861c8", 0x5}], 0x3, &(0x7f0000003100)={0xc8, 0x109, 0xffffffffffff8000, "5e1bb4f3bd9a9b55b5799d29171f38755644a46df5e78eb8609235ea454f5a010d9e9742f15c902e5b50adfe014610d65f70acfb6af453107faf49100481936dc2cee687560256432f6ed4a0705e800a88436cab7dba0a2d20800664d8e58cd9e9aaa4c0d7eab700b13ef59012f0452bb63939da665d4904921a15baa43109fecdcf82f140bc8f9c8ff8fa464e8468bf1aca2017c08694a18ad350e01a485d985b92e58e94d5b6906dcaef7240ed68f5cc4f47a0"}, 0xc8, 0x20000004}, {&(0x7f0000003200)={0x27, 0x0, 0x2, 0x5, 0x5b, 0x4, "48b0ed355b3575abbf0136a6d72794016c54be298d9fa818b60c315183fe1e1d449b5b30ca8a1b16524f2200bb3056247452c57ff2c09f6d1ff8ca47e80eb7", 0x3a}, 0x60, &(0x7f00000036c0)=[{&(0x7f0000003280)="c0712d6581e0d9c97ba38848e9b9bb8bed1fa1cb0bce8a87737031d68195a22c6f0dbb1a9ab70b337842b449d31c54439ff860b0396f80b6ce918bf27d361dff4ee5c617", 0x44}, {&(0x7f0000003300)="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", 0xff}, {&(0x7f0000003400)="43e8d097eb2b048e0746584d136c4f17f0f9426957c7befceb37189770d467b0a70ba646dd134ed5029eabbfbe22c3ee9b0ec9a5cbb9551bc132620387942ae653519e47d7ad2eba5f4d8459b17f47400c112867edca956692ace84bca8acf73ca6f785a495cb18c8cb180dec1984a811cb299a9010fa0d3bdf61b87d55f6ce587b5a9dfac957ec8142fd165f0afca7862e898d38bd4c4760da99d44c8770c681d66bd8ff0eb935e3920b44fcb2ca5b2042e9072034155de3f94fa40f58d9edbad44832da69738f839dbf6b3f104195b802c9525da3d175baf8c6ee6b3be19dc60dad5245b48b5d07cd469979345", 0xee}, {&(0x7f0000003500)="6e710149f12ca56f73cb6ca56bbb90a799c0c7c80ec2fd97d244afd40f97ad738be347d130eb76bc6cc73927dce8f29f38e2fb24e2b5dd9eb743e622f747d7e27d", 0x41}, {&(0x7f0000003580)="09835c901d3962cbf29b06a2e4e1e5fa0f594d7c726cd1833e63bc7246cfd465d6fc14817776ac596d6d32e4de26fdca5a88722e7c1ebb6c6a5b7ba9645121b4cb4ed08902609e211cc5967cdbf6fcfbc78da3c7ecdd3f533ca8354062e1d9525cc7accd687c78c6a4e3f3f625168b7e3a65bf2063e31622f616c5a83fd5b2e23473b2c40228a868434a8a7c2b3e60564661bb00cc230b28725539bb6dd95725db0addf64deb8b350dcfa7616e29d51499ba522e04e2a505b4e6b44aa82ae710131e7a4d7b6eec31523226ec2c44820dcbe8d958d5c814c44ec6dfd99179bfb15952edaa9bd6136d", 0xe8}, {&(0x7f0000003680)="83972e7a87044b75784e625bc56594a911b762d92df640", 0x17}], 0x6, &(0x7f0000003740)={0xa8, 0x118, 0x6, "a47ead5d22d2b3aafd252b9bfbc8a871e2a9bfe9ef4efb56c0cf58232da7a442ddbbff6965035adac48a19a8855e2b26477dc5895774aa46138e90d31a02874fab2f3502a0516f34c21fc1e50a61a44581c1b650e24fd529f065d37d22fc86dfaab887811626f951c12df70de5ef041f8d035614a0f76c08afaea0f26ae13520991f0e93c1006444e1e941b3c4663c15d4406f"}, 0xa8, 0x20004050}, {&(0x7f0000003800)={0x27, 0x1, 0x1, 0x7, 0x5, 0x9a, "041b08371bd3a471579b02ca3919d70537557d9e47c362a9286d5215bda1622a74235cbf2056ea528bc9a14fc81786569a4319bd08b89f60fb02e635161ade", 0x21}, 0x60, &(0x7f0000003a80)=[{&(0x7f0000003880)="829d10515f0d6795ed70da0292457f16a390e72ba2626839abb781e787213f0694dfefd0a132888aaeebeae021702213ec66", 0x32}, {&(0x7f00000038c0)="970d226c607a67f52bed2d3586d7abfc80148c9438b95e316fa8978d125decac46862a7b", 0x24}, {&(0x7f0000003900)="5ec142fb74a3373a954256b30f8f8395989e70fe1b9b6540cacd2a1d575edf86ce738ac31c18fb6d134587424eea5d644a03c4e30305074a40423211d007fd9ae10b8f5aa73514c9993ed03ea0e1b44f708788407a811df37c57a686c0ef0f98302bdfe26ba133d6c543f0ba1a4f4657365ac3aa337c6361816393ddf58e251eaaf4905e3d30f79be5e1fdb4e4fb61c748d9b52c85d6e62eb8086defd1a2", 0x9e}, {&(0x7f00000039c0)="ffe48c3aca00928c9daeceecd03f5d1538ae5863d5d0373d8b52eaa2b958b35a680d93daf157c60434db28eb050a6f9222f853738ff9075438600312b33760586fd27dd951faabaddcf9e64f63a1e6698f1a4544aaa477a19024933af15b8b12db6dcdc3290d26941e2830ea65c05d99b582115397d0dedfd82011b379f487ef7262fa17c320c36bf015a8e2e0b5", 0x8e}], 0x4, 0x0, 0x0, 0xc000}, {&(0x7f0000003ac0)={0x27, 0x0, 0x0, 0x4, 0x7ff, 0x5, "2e2558105078e988c521f8db49c249b63787660df89be5aadcd48f060438db8d835d0c140be6dc10c9ae1046bb7b3bacebe741ca9d9637d44deca944d0c548", 0x2e}, 0x60, &(0x7f0000004f00)=[{&(0x7f0000003b40)="108d9166865b18beb24a2299a9b23bee5b488fa84be705ae94d4c9a1904297f81703e8713bda078cba2a9aae04638020ad7dcb353c1ccbea61f3fc7ed55796383372c16afae6944a6ef569bcb21432633ea4e898b793ef2e93b7b708332b5f26d6c29ce254fc03850926120314f3eed092f1105eaa54af88fd58d4e76c4c477ed9bb17f0426872116762cffd9e5915f811854f61195e445a781282095c47aa7f1e42bd9f2b9b307e08f085ef31afbc1f7c1653f602d5bdae75b03fc5d7bf490fb2067098655fed52a62cf81749b69079bac16451", 0xd4}, {&(0x7f0000003c40)="db23b93c08bc5b5e7a8ffcf8a67fcb205a92282afa27135a49805e3fb2f231810cd0a808db4a878a505f1ff0bfdd9b21", 0x30}, {&(0x7f0000003c80)="cf6455d70f085d500713847ad87064380a11a842e267cd3db431dc21ac489f4fef19e7e779f1bbc13765d59c5c6a20972029d3220d75b10bbbfb2cd701ade715d8f7e09da06fee5ff79751289e9db85dc70b2fa4a23247cbdeb2984a1f8cdc61a38848904097d52e2672b28c398fd8f3c8cc5cc74e56dd25cc01b57059e4642543d9f2dbde6a762c2f", 0x89}, {&(0x7f0000003d40)="bdab716b748234ffb185ca8f5ea05cc40c21545f62e5aa42b13a9964876843a33dc0a39b2a764bbcc2978c49da7c032869dbd6a69aa4863459fe91c45a0869443ec573b7df710cd1a503", 0x4a}, {&(0x7f0000003dc0)="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", 0x1000}, {&(0x7f0000004dc0)="aa5e705bb27e59d5f86a8c308efc0675bb19f7a4395b9f01af93e3c76cf49d13a78437d2528dd624c4020d4aceb3f00bf1f9f5078c182a2da6ec31db72282b213864e4b54b85e5eeb88638422309f5b1e7bc18e7b9c52da64355303096e35ea565ff5c4dd80283e3fe7de1e669330eff3d45b8bb5b9d03d3d13011e568cb0903d42714f18011f2f7236ce9895433b33de153a1ca8b6c04e5aea30b8a789768215c6f04", 0xa3}, {&(0x7f0000004e80)="9f092b2f56066db94ee562d9c188ace00080e3", 0x13}, {&(0x7f0000004ec0)="96b3c60b507645cd75e61381d75e6e367d67c7099b01d1a47cd0e10221a3321554ab450e0ef17cb2fba492f5680ba20976", 0x31}], 0x8, 0x0, 0x0, 0x8000}], 0x8, 0x48000) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r2) 03:41:26 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x208000) write$P9_RWSTAT(r1, &(0x7f0000000380)={0x7, 0x7f, 0x1}, 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000003c0)={0x7fffffff, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000400)={r4, 0x100000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000180)="bba8ea2e8a9c67ad4679fd29ff75380c95622571ba7201df0ddae1fa3557a9f0746e98cb12aad92ffdd77b472c5716a800fd2cc98e56139998a67b099407f8fc74b1a9a0f77c6e60455aebbfb8fdac03b148ad574d6f5d3c86a45e4301e7936e9c83c03f27d9e357af7fe7492391661145bef9c9f831608bc9690277dec34649e73f7f2a182acbc031c39128385231760f762f41ebace658925b2cefb543f1c691429f87a75cd45be83655b7061203229d19a19552e131e3f2650346dd5f870c59d1c2b9e5d46cb2e8b3e6365a1378bca973d123b25d062efd133a1718ca72cc0c240ca3d52573c0e497f8ce4cd00b3f4928", &(0x7f0000000280)="ec7fdb7e01389293b02deb4be405d06a001b319fa0565207bdd3d6ae99031d08391a49bc746a468d5331a495b2c9a78eb92fac98d4ece66d26cfe782c518681a25a8c93836fe78cba24136cd64776999181ddd6dabcf869b5abb617e5f3119659a71235912106e5f41b0613a07b10671069168229ea70c02ebb3cb1febc7c159e2580afd262257f9069bddce9ad0cb5aa5cef6e69e99b65eb0c80b91d142dad811e8428739fd6f738f8440566a406adad4eb305e3406759c968843da5af2a078a157ee", 0x2}, 0x20) rt_sigaction(0x6, &(0x7f0000000540)={&(0x7f0000000440)="f3450f01db2665640f185246c46171c68a3f7bd3e000f20fe6bf0d000000c4634d6f74a8004d64f3450faed6660f741b640f01fc0f1a5600266526660f64a200100000", {0x80}, 0x4, &(0x7f00000004c0)="c4e1a1d9b201000000c4a33d6f9109c88ac0ddc421f9e60d364be849c4e19d6d01f2f042f65f0d673636449c660fe05a0d26f2652ef046019f2cee76fb660f38397400cc640f34"}, &(0x7f0000000600)={&(0x7f0000000580)="3e650fc5da2b66400f3806b6020000000fae2e3e2e2e0c06c4e101566cd11c0f63f60fc77f502698c4e31179f400c461fe7f4600", {}, 0x0, &(0x7f00000005c0)="42a100100002ffffffffc4037909d8e026dbe3c4e1e1db530e66460f38034cf806c401fe11c5c441e1fa53c0c48105ea21c4a1b1fade660f38dce2"}, 0x8, &(0x7f0000000640)) socket$kcm(0x29, 0x5, 0x0) 03:41:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd0050000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfd7f}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xc7, 0x7, 0x8004, 0x4, 0x4, 0x400, 0xb66, 0xffff, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x4, 0x1000}, 0x8) 03:41:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021e, 0x0) 03:41:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) [ 1882.612708] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.617933] protocol 88fb is buggy, dev hsr_slave_1 03:41:26 executing program 3: getsockname(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0xa043, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x7d, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0xffffffffffffffa1) socket$inet_udplite(0x2, 0x2, 0x88) write$selinux_validatetrans(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f65786563bae2024224950622e961051a5f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f751a73797374656d5f723a6b65736e656c5f743a733000"], 0x76) 03:41:26 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) r2 = dup2(r0, r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r0}) [ 1882.692695] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.697847] protocol 88fb is buggy, dev hsr_slave_1 [ 1882.703088] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.708177] protocol 88fb is buggy, dev hsr_slave_1 03:41:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0xffffffffa0018004, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYPTR64], 0xfffffffffffffdf5}}, 0x8000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) write$selinux_access(r2, &(0x7f00000000c0)={'system_u:object_r:ping_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x80}, 0x64) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xf7, "eb5ffed175805fdbd37964ade3902466d304fbecc0085048329995302265af8e39dffd1a3cd9cfc3a942fdc3764e1508bf5d4ddff7e0fc2fc61bf3dc3d62a1b776e59adff26dab00f02f44e3f8b241455191dfad2ad45bd474798e6f9309de7f5c3b939bb9092188d6ddf68b53ef71fde6179bc02d819c4f7e3333c4e9dcd2daf81deccd91ac0d59fff0a52524ebf2f1e6abbb004b847342e072474fb5ab4d762e8bcac72fb23d7e526d5178b75c1e03d201cf1cc0a1dbbb22ac0fc14821da2d285bd236c0ca2ec5f97e1422b05c60b82e2488fd9868df2358b52961d4d2d47d2c24c16467468d0345c9ecefadd6718ced1b907ce2da8c"}, &(0x7f0000000000)=0xff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @rand_addr=0x100000000}}, 0x3, 0x7}, &(0x7f0000000040)=0x90) 03:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021f, 0x0) 03:41:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x800) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x41, 0x1, 0x3}, 0x6}}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) 03:41:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd8010000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r0) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374836d5f753a6f626a6563745f723a7474ec26bbfcb89d9aea5f743030303030303030303030303030303030303032206d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) 03:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000220, 0x0) 03:41:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6163745f723a70696e675f657865635f743a73302073797374656d5f753a6f626aab6a3646941ad46ae3b9e9b76563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f7420733000"], 0x76) semget$private(0x0, 0x2, 0x0) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000ff", 0x23}], 0x1}, 0x0) 03:41:27 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x3, 0x7, 0x40, 0x0, '\x00', 0x9}, 0x2, 0x8, 0xfffffffffffffffa, r1, 0x2, 0x65, 'syz0\x00', &(0x7f00000000c0)=['eth1vboxnet1\x00', '!\xdc\x00'], 0x10, [], [0x8, 0x3, 0x58605660, 0x99]}) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:41:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip_vti0\x00', 0x700000}) r1 = dup2(r0, r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) r2 = fcntl$getown(r1, 0x9) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/ipc\x00') ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000040)={0x3, 0x98}) 03:41:27 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaabbaaaaaab0aabb91042e0081002800000d01000000020300008271dbd2b65fe199316ef2826e986f97d9fef1dce9545622ef8267a944e6ce3ba515ea183296dd4fd02f1ea1dff6d6357faef0487cb364fe0b275f8e59c2040000"], &(0x7f0000000080)={0x1, 0x2, [0x7f0, 0xa69, 0xa02, 0xaa5]}) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') ustat(0x6, &(0x7f00000000c0)) userfaultfd(0x0) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000221, 0x0) 03:41:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe0000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:ping_exec_t:s0zE\xc6|4\xe92\x80\x9ba\xf3+', 0x20, 'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0xffffffffffffffed) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000ff", 0x23}], 0x1}, 0x0) 03:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4100, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x400, 0x1, 0x80000000, 0x0, 0x8, 0x6, 0xc}) 03:41:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffd95) clone(0x180000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='lvs\x00', 0x4, &(0x7f00000000c0)) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/90) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.u\xe0per\x00', 0x0, 0x0, 0x0) 03:41:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:27 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7379737465b412e5786f626a6563745f723a70696e675f657865635f743a7330207379733c656d5f753a6f626a6563745f723a7474795f64657669b5f54a1124a0794530303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) getresuid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getgroups(0x3, &(0x7f0000000500)=[0xee01, 0xee00, 0xee00]) getgroups(0x8, &(0x7f0000000540)=[0xee01, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0x0]) r8 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x7, r3}, {0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}], {0x10, 0x3}, {0x20, 0x7}}, 0x64, 0x2) 03:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) 03:41:28 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x55) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800100000ffff000000000000000000eb92cb5c260cf3390000800000008000e0000001cf04000000000000b6427748d057192700000000000000ff0000000003000600000000000200002f000000bb0000000000000000030005000000001002000000c60007000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000222, 0x0) 03:41:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe8030000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:28 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xf4010000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) dup2(r0, r2) 03:41:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000007f", 0x23}], 0x1}, 0x0) 03:41:28 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0xa, [{{0xa, 0x4e20, 0x100, @empty, 0x3}}, {{0xa, 0x4e20, 0xee, @remote, 0x5}}, {{0xa, 0x4e24, 0xffffffffffffa54b, @remote, 0x1}}, {{0xa, 0x4e21, 0x9, @local, 0x5b}}, {{0xa, 0x4e21, 0x863, @mcast2, 0x1}}, {{0xa, 0x4e22, 0x8, @empty, 0xdb69}}, {{0xa, 0x4e24, 0xb2, @local, 0x3}}, {{0xa, 0x4e22, 0x8001, @remote, 0x1}}, {{0xa, 0x4e24, 0x800, @mcast2, 0x2}}, {{0xa, 0x4e24, 0x6f63b67c, @remote, 0x9}}]}, 0x590) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000600)) 03:41:28 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e0000000000000000010000009e", 0x23}], 0x1}, 0x0) 03:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000223, 0x0) 03:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xe0}, 0x28, 0x1) close(r1) 03:41:28 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_o\xdcec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0xfffffffffffffd4b) 03:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x101000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x8001, 0x9, 0x81, 'queue0\x00'}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="b1c4eb1a0421d8c87bcbff2242185b265c10bf4774c23b67b0d1e654f77add659c7c1c8ac4900771054c3222ce1d3df8d94ad0c37fcbf19a3cd6b49ff1335a4a2e6fad4f40cde45b01f71c4e1044e5ba08d506b78b62070134344af21256c2e035a9da98e5f5cc1d45da99353e409f109bcef14540dbd9e1833d127f73c7de514801a3872732c541ef7211597b60") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r2) 03:41:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000f0", 0x23}], 0x1}, 0x0) 03:41:28 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x3f) unshare(0x8000400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795ff6c01479128ec2fe297c466465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f703a6b"], 0x76) 03:41:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:28 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) r2 = dup2(r0, r1) set_tid_address(&(0x7f00000002c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() write$P9_RSTATu(r2, &(0x7f00000001c0)={0x92, 0x7d, 0x1, {{0x0, 0x7c, 0x800, 0x9c7da6a, {0x20, 0x1, 0x4}, 0x1910000, 0x9, 0x10000, 0x7fffffff, 0x2a, '.vboxnet0ppp1vmnet1ppp1proc#@\'trustedppp0}', 0xe, 'system*system/', 0x9, 'ppp0\x93ppp1', 0x8, 'selinux!'}, 0x1, ']', r3, r4, r5}}, 0x92) 03:41:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000224, 0x0) 03:41:28 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/file0\x00', 0x127) getpid() sched_setscheduler(0x0, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') acct(0x0) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000000000)) 03:41:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e000000000000000001000000ff", 0x23}], 0x1}, 0x0) [ 1884.925356] overlayfs: './file0' not a directory 03:41:29 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x6, 0x9}, 'port0\x00', 0x4, 0x1048, 0x4, 0x4, 0x5, 0x7fffffff, 0x1f, 0x0, 0x4, 0x1}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x5, 0xfffffffffffffc89) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000040)=0x8, 0x4) 03:41:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000225, 0x0) 03:41:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) write$selinux_validatetrans(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6370755f6f6e6c696e655f743a73302073797374656d5f753a6f626a6563745f0fd73038a36fbd5189bf60ead2aa8803723a7373685f6b65797369676e5f657865635f743a733020303030303030303030303030303030303073722f7362696e2f637570736400000000000000"], 0x6f) 03:41:29 executing program 0: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7ff}) fallocate(r1, 0x11, 0x0, 0xfffffeff000) 03:41:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x64000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:29 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a7330203030303030e543c71fbd8bbb3030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e65"], 0x76) 03:41:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000226, 0x0) 03:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 03:41:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x0) 03:41:29 executing program 3: write$selinux_validatetrans(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="4ed22af05f9c0fcc0ed8468a3dbe2e01e5ebfe0c30195067bef5b78f2e"], 0x1d) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x5b) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "8a3fe7f194cf670ac398ca515fd328e71b09f69eb183e4ede89a73490f978bbd", 0x4, 0x1004, 0x7723, 0x4, 0x10, 0x1, 0x2, 0x4}) 03:41:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:29 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfec, 0x4000) recvfrom$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x80000001}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:41:29 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x414, {{0x414}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x40000) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@mcast2, 0x4f, r2}) 03:41:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000180)="46b509fe0fd8263934bcd00d267af18ca668ae7936639719280393eef288995d678903a64482c73f714bebe73a1ad00003fa51c48501ff215e286fe4fad892223ed1dd992ea7ee16c5a92403fe73cd57660a6179612ad64ade6ac511e88aafc1736271", 0x63}, {&(0x7f0000000200)="864fe36321d3c35cd5ec59526019b1258e096620900602abf88502182a6a514999ec758070f9708bcf763641be4ddf5aaa35c841bf83b695fa482c289f4c6f39110fbb6a66a277557e8118758087e7bdcf6ab763710a86f8de91453c8e5fdf477c9657d7daab0f78c6f594bc1271b419925abb82f3f4ca7b363f110992e621414f62656d901390e58225227e206e918f143ffcd5f6fc7c30ffe498e6ff43245ea8577a590bccce72eee544d7e00b7906d2bbaae0fe13c652661d5b549f255e3f919991cfe6", 0xc5}, {&(0x7f0000000300)="08fd7b0690e009879c7f269b3a5eec6cd5d4dd0bdc25cb036e9e90238f1fa7388d69ae352c9c9c3d7f1e4e6819e25587332e4138b5ea7d5423afebc277a148f66ff2889220fc3b85cd2be7a199a9fbb88dae33441feef878e10126e796e2e820f0070c765a53de59cca726fc72518aa08497963ab335147544b4f514a7510c406582087daba356bbc450f7acff35098119164b69d553b0ced8d8605615f4ee73e179048e4c25eb9ccfdf09d9d2d98ddad3ce5674397006e1631bbf5f433338fdc11120e84815222dc40fb2e39270d578ca14efeb23a167dca7455d", 0xdb}, {&(0x7f0000000080)="eddbcd0fb0a6be46cd611dd65860440ad9fe8c3e4d03cc989ba798d835d8ac1da1", 0x21}], 0x4, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073dfb3cbd7321326a90150797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) 03:41:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6b6b6b00000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000228, 0x0) 03:41:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a8a626a6563657865635fe1b8f3837aa59bd31eb8333c75c26b3a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e65"], 0x76) 03:41:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) setsockopt(r0, 0x7, 0xffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$key(0xf, 0x3, 0x2) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r3 = socket$inet6(0xa, 0x803, 0x7d) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) accept$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000780)=0xe8) getpeername$packet(r0, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003340)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000033c0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003400)={'nr0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003440)={0x0, @dev}, &(0x7f0000003480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000035c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000003700)={@multicast1, @multicast2, 0x0}, &(0x7f0000003740)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003780)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000003ec0)={&(0x7f00000038c0)={0x5fc, r4, 0x102, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x268, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x60000000000000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x10001, 0x10000, 0x8, 0x7}, {0x1, 0x100000001, 0x5, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r10}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x228, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffd6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x5fc}, 0x1, 0x0, 0x0, 0x20000840}, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r20 = socket$inet6(0xa, 0x2, 0x0) clone(0x40000, &(0x7f0000000280)="e4b94d638e82e5daa9c3b101ea6dac2c12fbbaae7cf0eb21c521b75fc36bcbd3a96ce603cb1d78919042fcf5622abf32aedec07e556436ed456844fb7078876099deea8c4dbc82782aedaf27b8a854e5b30302060b58a64dfbe67ca15f5ff4187315d8e2628246842c6dcb97b5d8ef6b0594aad24299", 0x0, 0x0, &(0x7f0000000440)="686f6c3ddb36f5bdd0a701f7b394ec151876386b628d07102e857310cebb3ee31ee78ae26fcdf8bbce2181417515bc092422d527e8333aeef169a82ca0bc1f89419a285b4f1f23300dbaa4fe8a194e4b1dd34b5fd764c8c9fb7cad9e6ddc42bbe95c0b80cece0bc36f7266") setsockopt$SO_TIMESTAMPING(r20, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xfd, {0x7fffffff, 0x7, 0x345, 0x7fff, 0x4, 0x10000}, 0x5, 0x6}, 0xe) sendmmsg(r3, &(0x7f00000000c0), 0x182, 0x0) 03:41:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = socket$inet6(0xa, 0x7, 0xffffffffffffffe0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = accept(r1, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="eba2f8b3145feabf221fba268fdcbb01d9e579fec869dc0aa7b31880c392df6e7369ac8386783ed83ff8f15d17a0e7f9e3912ff99d6e8489456079d343655d50091014c219cbb0172c5d7ee3fac93346ee39c035b74e333c7f7a188509c554f9e38a70720a5e37475fa9ce552e1acc6c124c3e069d8d4af875ae320b5382a0f420fb5f7480b12d02535a29cd7699d8e3399db1174ed8ec77618749f243b05a5836a4c970e2422e808a8859a6830d9cb572268ddb3e2f0d5a2818ec85c1f6688be0aaffc3ac43477e2193da323c92c2636f2e3615102bdfaeff1b9960c84631ded0dd0b6b42ec1b82ebdab13175409aa1969c85aad4a85f", 0xf7) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x9}, 0x8) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r2, r3) 03:41:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x100000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000229, 0x0) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 3: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}, 0x84) write$selinux_validatetrans(r0, &(0x7f0000000540)={'system_u:objec_t:s0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x96B0F\xd7\xcfL)\x96\x00\x85O\xda#)\x15\xa4i\xf5<\x14u\x7f\xc4\xd2!\x87I4\xb16&\xc0-\x8b\'\xb9\x9ai\xa1\xf2 \x8e\xc0{\xbf\xc7\xefju}\xa4g\xcd|\xfbAC\x8f\xb6\xdb\xd5\x97\xde\xf7\xd8\xa9\xc0M1\x84\xc7f\x93\xac\xaa<\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007L\xad=\xe0o\xf9R\xd4\xf2\xd1\xe6=a\xb1v\a\x99\x12\xd5d+\x9b\xdf\xd6\xa0\x9b6\xd2u\xc3\xa2\x8a{!\xc4q\xf6~_\x7f_WN\x9c+zA\xa7@\x96\x98&9\xbaJ#\xc4X\x9c\x15m\xb8_', 0x20, 'system\x1fu:objecN_r:ssh_cexsign_exec_t.\xb5Nl\xe5c\x8cr\x12\x834,zN\x8f\x8b:s0\x80\f\x99{b\x15I\xc1\xb3\x9e]\x06t[\xe9\x04\"\xe5\xc6:{\x9d\xfb)D\x19\xb9\xc8\xbc{oH!\xc8j\xd8\xbf\xeat\xdd\xd60z\x94^\xda\xacf\x18\xe5\xd4\xa8\xa0L\xe4\xb2\x88]\xf6^\xc0\x83\xa7\xd8\xe4w\x97_T\xdb\x1f\xb4\xf9?\xf8\xd3\xe1\xbbU\x82\xa0Z\xcd\xb2%\'\xf9h\xde\xcfd7\xfbYX\x87\xd1.\xbf\x85\x84z\xce\xe4\x95\xe0\x8d\xcdF\x1a\xda.', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x196) 03:41:30 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x3}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 03:41:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x7) 03:41:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000040)=""/16, &(0x7f0000000080)=""/117, &(0x7f0000000100)=""/248, 0x11d000}) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000540)=0x7, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001980)=ANY=[@ANYBLOB="030000000000000004000000000000003800ba02f2d448d2", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/165], @ANYBLOB="00000000000000000600100000000000ac00000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/172], @ANYBLOB="00000000000000000000000000000000fb00000000000000", @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB='\x00'/251], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002b00)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)={0x1, 0x0, [{0x4, 0xeb, &(0x7f0000000240)=""/235}]}) 03:41:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563b2cedee97474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f00006b65726e653a7330000000"], 0x76) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x2}, &(0x7f0000000180)=0x8) accept4$x25(r1, 0x0, &(0x7f0000000680), 0x800) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000001c0)={0x8, 0x3, 0xffffffffffff2181}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x3, @name="97a1b19d976d580df51aa13ac323722d0ea173e35d467fa75beb65a343a82ddc"}, "82ab1185d355ee09b60928e40e28f1ec49f0905aae5f86fbac597db7ac001eae", 0x3}) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022a, 0x0) 03:41:30 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) socket$caif_stream(0x25, 0x1, 0x2) 03:41:30 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x100, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0xc) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) close(r2) epoll_create1(0x80000) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r5) 03:41:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x200000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0xefe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x80000000000005, 0x4) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x68, 0x7, 0xffff, "c70e12dd797771fdf239638e0e810c91", "0bbb642cf9c15c003d21916e7e73fbff238be836db07984c675b75909419dd04827afad19f86ef45772b570406ccbed5ee75b15cc694234009d43f942b7856704e09c6b2ed97e5c3b0e96e4728e95d054e9ff7"}, 0x68, 0x2) dup2(r0, r1) [ 1886.772731] net_ratelimit: 22 callbacks suppressed [ 1886.772740] protocol 88fb is buggy, dev hsr_slave_0 [ 1886.782925] protocol 88fb is buggy, dev hsr_slave_1 03:41:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0xf}], 0x1}, 0x0) [ 1886.852719] protocol 88fb is buggy, dev hsr_slave_0 [ 1886.857922] protocol 88fb is buggy, dev hsr_slave_1 [ 1886.863134] protocol 88fb is buggy, dev hsr_slave_0 [ 1886.868222] protocol 88fb is buggy, dev hsr_slave_1 [ 1886.873383] protocol 88fb is buggy, dev hsr_slave_0 [ 1886.878468] protocol 88fb is buggy, dev hsr_slave_1 03:41:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCEXCL(r0, 0x540c) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket(0x11, 0xa, 0x9) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000180)=""/238) 03:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022b, 0x0) 03:41:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$tipc(0x1e, 0x2, 0x0) r2 = dup2(r0, r1) geteuid() ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0x3, 0x3, 0x2, {0x3, 0xff, 0x8000, 0x1fe0000000000000}}) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000000c0)=0x9) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000040)) 03:41:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='d']}) 03:41:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x10}], 0x1}, 0x0) 03:41:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x280001) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x486, {0x2, 0x2, 0x7}, 0x104, r2, r3, 0x9, 0x8001, 0x8000, 0x200, 0x2, 0x40, 0x5, 0x8000, 0x7fe00000000, 0x2, 0x8, 0x9, 0x8, 0x7fffffff, 0x6}}, 0xa0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374743a73302073797374656d5f753a6f626a6563745f723a7474795f646576696365df743a73302030303030303030303030303030303030303030322073797374656d5f023a73797374653000"/118], 0x76) ioctl$VT_RELDISP(r1, 0x5605) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000040)=0x3) setsockopt$llc_int(r4, 0x10c, 0x9, &(0x7f0000000080)=0x1000, 0x4) 03:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 03:41:31 executing program 0: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x1c9) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000000)={0x1}) 03:41:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2f2010000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80c00, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r3 = dup2(r1, r2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000080)=0x7f) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r4, 0x84, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0xffffffffffffffe1, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x1000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x372c0836, @dev={0xfe, 0x80, [], 0xd}, 0x3f}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f00000002c0)=0x10) 03:41:31 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x24}], 0x1}, 0x0) [ 1887.413403] protocol 88fb is buggy, dev hsr_slave_0 [ 1887.419354] protocol 88fb is buggy, dev hsr_slave_1 03:41:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40282, 0x2) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "7928a72ba6d09e234e43aea9222dd03616c7b382084ee28594e0f3a0708a23681b68823140bc8fcc86bb91da03a2ee7f9b65e462dbd87da999fa8f662df81f0f0294f04fee084764280899e9ca78ee40dca31221e34ecbcc45523575bbd76deb28863d16fe8861"}, 0x6b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:41:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x35}], 0x1}, 0x0) 03:41:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:etc_mail_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x74) [ 1887.571373] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 03:41:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) r3 = dup2(r0, r2) ioctl$VT_WAITACTIVE(r2, 0x5607) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='\x01\x80U\xd7\x17[Y\x04\x00\x00\x00\x16\xbb]\v', r3}, 0x10) 03:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022d, 0x0) 03:41:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x300000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0xc0}], 0x1}, 0x0) 03:41:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000040)={{0x2, 0x2, 0xba, 0x2, 0x4}, 0x9, 0x401, 0xffff}) dup2(r0, r1) [ 1887.822193] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 03:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022e, 0x0) 03:41:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0xec0}], 0x1}, 0x0) 03:41:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x400000000004e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES64=r0, @ANYRESOCT=r1], 0xfffffffffffffdd4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000300)={0x14, 0x69, 0x2, {0xb0, 0x4, 0x6}}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xe8, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r3, 0x50, "ac8bc7d70447ebaaba4b297525c7e8bb39872f32a8b97dd9bc1458fdd651f06fc3165b90387859356f61a3418effbeae7501d1b6a0d614da52db6913a3e541ea21ee2a0298eac454f31839e460650476"}, &(0x7f0000000280)=0x58) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000380)=0x200, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x15, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 03:41:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a4573071c4d302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a73300000b1070273cb8e0c4dee848d0f74efc3661092be7740f1beffbed99449ec27b7ced7f9a2f732777aef46"], 0x76) 03:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022f, 0x0) 03:41:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000300)={'system_u:obj\at:s0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xac\xd8\xf5Q\"\xd7\x1e\xca\xc3\xdd\xb8k\xe5\xa8\xcf\xd5.\xa3b\a\x00(K\xc0\x15y\x82\x05\x00\x00\x00\x00\x00\x00\x00\xb3\x10*\x83\xaf\x91\x9b\xcb\xc3\xfc\x97\xaa\xb5[\xd8\x82\x9fYr;\x89\xff\xdc\xfc', 0x20, 'system_u:oB\x18?1\xd2\xef\x8c%\xec\x99\xe5\xa4\x97Y\xeb\xb4\xf3\xeb\xd4@\x85tt\a_device\x15\x83\x16UG91t\xceJ\x92\x06mMY\xac--\xa6\xac\fi\'.\x94\x15~\xbf\x10y\xab\xa3\x0e\x1bz\x02\xa0/\xceE\xd3\xd2\x14\x85QV\xa8\x19f\xed[\xaa\x13l\xdf\xd7\x7f\x1e\xec\x81\xd3\"\xed$\xe2aUh\xe1\xb0^\xec\xa7\x1c\xf2\xc5R\xde\xaat\xe2\xc1&\x05j=t\x82\xe1f\xd2!\xdfP\xa0(jF\x00\xe9\x18,\xe0\xb8\xa5\xe9\xd6\xe51S\xf6tNW\\\xc4\xfd\x91MM\x19\x15\xa1\xd7\xa47Q=,&\xb0\x83\x86\xf4\x93S\x9d\xbf\x87\xc4\xb25g\xb6\xb8\x95\x02kR\x97\xcf(p7\xc3\x172{\r\xda\x8e\xa3!\xdb\x06[\'z\x8e:\x1b8\x8d\xb2J\xb4\x04\x99pj9L3\x01\xf3 $\x96\x82{\x10\x97\x8fS+\xb3\xcc\xa5\xf8\xd2\xbdbH\x1c\xec\x10|V\x95gb}\xf3\xaf\xad{4\xef\xf0\xc3\x10', 0x20, 0x2, 0x20, 'system_u:system_rwkernel_t:s0\x00'}, 0x75) 03:41:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x7ffe, 0x3d) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080)={0x3c9, 0xe40}, 0x2) 03:41:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x33fe0}], 0x1}, 0x0) [ 1888.197814] audit: type=1800 audit(2000000492.370:2234): pid=11332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17383 res=0 03:41:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x400000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2f, 'cpu'}, {0x2d, 'io'}, {0x2b, 'io'}, {0x2d, 'memory'}]}, 0x1a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:41:32 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3e, 0x620000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x15, "3db9d66638f30e93bf67e289f9ea4d407dd9ace1b6"}, &(0x7f0000000080)=0x1d) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x1}, 0x8) [ 1890.310792] IPVS: ftp: loaded support on port[0] = 21 [ 1890.452289] chnl_net:caif_netlink_parms(): no params data found [ 1890.496164] bridge0: port 1(bridge_slave_0) entered blocking state [ 1890.503433] bridge0: port 1(bridge_slave_0) entered disabled state [ 1890.510918] device bridge_slave_0 entered promiscuous mode [ 1890.519117] bridge0: port 2(bridge_slave_1) entered blocking state [ 1890.526137] bridge0: port 2(bridge_slave_1) entered disabled state [ 1890.535708] device bridge_slave_1 entered promiscuous mode [ 1890.559666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1890.570846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1890.599859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1890.618113] team0: Port device team_slave_0 added [ 1890.624944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1890.633136] team0: Port device team_slave_1 added [ 1890.638680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1890.646762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1890.714809] device hsr_slave_0 entered promiscuous mode [ 1890.753135] device hsr_slave_1 entered promiscuous mode [ 1890.793455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1890.800594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1890.838567] bridge0: port 2(bridge_slave_1) entered blocking state [ 1890.845046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1890.851714] bridge0: port 1(bridge_slave_0) entered blocking state [ 1890.858149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1890.930011] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1890.936697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1890.947388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1890.959089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1890.967644] bridge0: port 1(bridge_slave_0) entered disabled state [ 1890.975340] bridge0: port 2(bridge_slave_1) entered disabled state [ 1890.983426] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1890.995609] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1891.001708] 8021q: adding VLAN 0 to HW filter on device team0 [ 1891.025471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1891.041961] bridge0: port 1(bridge_slave_0) entered blocking state [ 1891.048450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1891.074698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1891.082502] bridge0: port 2(bridge_slave_1) entered blocking state [ 1891.088935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1891.114463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1891.123515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1891.131392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1891.144758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1891.155718] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1891.161821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1891.170133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1891.180260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1891.196817] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1891.213993] 8021q: adding VLAN 0 to HW filter on device batadv0 03:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0xfffffffffffffffc, 0x4) r2 = socket(0x19, 0x800, 0x3ec) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x4000885) dup2(r0, r1) 03:41:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000230, 0x0) 03:41:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x20000023}], 0x1}, 0x0) 03:41:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffff41, &(0x7f00000000c0)="0000000000000001") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x200, @remote, 0x4}, {0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x1}}, 0xfffffffffffffff8, [0x1, 0x8, 0x100000001, 0x1, 0x1, 0x3d, 0x32, 0x1]}, 0x5c) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000040)) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 03:41:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x500000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000011}, 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000005e0fe19916f00ebcf89cfbb04ef37ca438c023a9424e11dd0b57", @ANYRES16=r2, @ANYBLOB="000426bd7000ffdbdf2504000000240002000800030007000000080009000600000008000500e00000000800070009000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000044}, 0x40000) open_by_handle_at(r0, 0x0, 0x28000) 03:41:35 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000300)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:updpwd_exec_t:s0', 0x20, 0x800000002, 0x20, 'systy3>qT\xec$IB\xc7\x00\x8bem_u:syt:s0\x00\x00\x00\x00\x00\x00\x00\xfb\x00\x00\x00\x00\x00\x00\x00\xe9\xce\xce\xc5J\xc7rv\aV\n\x05Ub\x17\xaf\xeb<\v=puT\xc4\xac\x8c\x7f3\xb3A\x87\xe0Nd=,\xee\r\xb12\xa3\xa7\xd98\x80\xfa\x0f\x05E\xa7N\xe7\x06LJ\xe0\xfaZ\x02C\xddE\x12\xacF*q\x12\xa6\x03d$S\xe5\x97\xc4#:\xac\x12\xb0\xc3\x1d\xce\xdc\x12|\xf4\x13\x123\xbc}+S\xea\x9d~^>\x91~r_b\x95\v\xb5\x9f41\xd9\x19d\x91L\x11Mi\xe4\x9e\xc6\x04\xc4\x19lr\x01\xcb\x8eK\x14\xa1O\x8e\x13\xe0\x8dq\x10C\xef\x19\xc1\xe9erQ\x1a\fms\x15\xf3\xd0\xb5m\x13/a\xae\xa4\x12\x957\x00\x91\"\xb2E\x12\x1a\x06Y:Z\xf4\xa5 \x1c\x8cny\xb8\'\x02\xbf\x8d\xf8S]\xd5p'}, 0xfffffffffffffeaf) 03:41:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x7ffff000}], 0x1}, 0x0) [ 1891.812778] net_ratelimit: 36 callbacks suppressed [ 1891.812788] protocol 88fb is buggy, dev hsr_slave_0 [ 1891.822971] protocol 88fb is buggy, dev hsr_slave_1 03:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x8, "721272bbcb38c7e27e6a7211f5da5a0c56bbc0ea9446b1d6927b88d5ee757ab9", 0x81, 0x10000000000, 0x8001, 0x8001, 0x8, 0x401, 0x7b, 0x1, [0x3, 0x0, 0x8e9c, 0x1]}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x1910824, 0x0) 03:41:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESOCT=r0], 0x40) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x30) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000140), 0x4) 03:41:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) dup2(r0, r1) 03:41:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0xfffffdef}], 0x1}, 0x0) [ 1891.972739] protocol 88fb is buggy, dev hsr_slave_0 [ 1891.977927] protocol 88fb is buggy, dev hsr_slave_1 03:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) 03:41:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x600000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753aef626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322063797374656d5f753a73797374656d5f723a6b060000006c5f743a733000"], 0x76) 03:41:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x2}, 0x0) 03:41:36 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) fchmod(r1, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x129240, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(r0, r1) 03:41:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x8}, 0x0) 03:41:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73795b7498115f753a6f626a6563745f723a70696e675f657865635f743a73302373797374656d5f753a6f626a6563745f724d3a7474795f6465766963655f743a7330203030303030306e010000303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000340)={0x1000, 0x1, 0xffffffffffffffd3, 0x1, 0x4, 0x200}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x78f, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22010}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000008c4e47ed98cdcd035e5d5eb09ee981288068bf46fa625eeb0f85d5176d634b12c9e3174476a0bca7af377ca5a0e45f91a9d6970019a27c2c745b1bf26b5036d14ccca57a05fa842b1218afb312c6ea518a62bb482aa5468b6204c4f72290b0bca695366c2f49f53ad26df0e0240c72326f035f7c6624268aee459049d9357a1c4a5f43d0886f4473f01f005529f124409532eb9bd2581226a477c9304512ba620868f3a90b3b3bff500645428626dd281357a61fe083f2", @ANYRES16=r3, @ANYBLOB="000425bd7000ffdbdf250c00000014000100080006006f766600080009000f000000080004000100000008000500feffffff08000400070000002c0002000800060001000000080008000400000008000b0002000000080008000000000008000300020000006c0002000800080000080000080002004e24000008000b000a000000080008000200000008000300040000000800030007000000080008000400000014000100ff02000000000000000000000000000108000500ff0700001400010000000000000000000000000000000001"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x400c000) 03:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000232, 0x0) [ 1892.532971] EXT4-fs (sda1): re-mounted. Opts: (null) [ 1892.595082] EXT4-fs (sda1): re-mounted. Opts: (null) 03:41:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/243, 0xf3}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000002c0)=""/178, 0xb2}, {&(0x7f0000000380)=""/15, 0xf}, {&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000480)=""/181, 0xb5}, {&(0x7f0000000540)=""/124, 0x7c}, {&(0x7f00000005c0)=""/102, 0x66}, {&(0x7f0000000640)=""/14, 0xe}], 0x9}, 0x2160) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1, 0x0, 0x1ef}}], 0x48c, 0x0, 0x0) 03:41:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x35}, 0x0) 03:41:36 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1000, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '{-&'}}]}) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x700000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x0) 03:41:37 executing program 3: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x300}, 0x0) 03:41:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x20800) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x4, 0x0, [{0xcf, 0x0, 0x0, 0x0, @adapter={0xc000000000000, 0x3, 0xfff, 0x5, 0x6}}, {0x6, 0x3, 0x0, 0x0, @irqchip={0x1, 0x1}}, {0x9, 0x7, 0x0, 0x0, @sint={0xfffffffffffffff8, 0xfff}}, {0xffffffff, 0x1, 0x0, 0x0, @adapter={0x0, 0xdfb, 0x9, 0x1, 0x7f}}]}) dup2(r0, r0) 03:41:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x0, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1893.012753] protocol 88fb is buggy, dev hsr_slave_0 [ 1893.017923] protocol 88fb is buggy, dev hsr_slave_1 03:41:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0xffffff1f}, 0x0) [ 1893.105122] protocol 88fb is buggy, dev hsr_slave_0 [ 1893.110640] protocol 88fb is buggy, dev hsr_slave_1 [ 1893.116667] protocol 88fb is buggy, dev hsr_slave_0 [ 1893.122288] protocol 88fb is buggy, dev hsr_slave_1 03:41:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x800000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:37 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc8a8) 03:41:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000234, 0x0) 03:41:37 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xd6bb9e1e8add71c1, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x400) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r1, r2) 03:41:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696c675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a070000003030303030303030303030303030303030303220f3797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x104, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="c87f7251e1e0bfb650b132ffc1fbab0c"}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="823eb30c9ad40f43ef25555b8f2d9aaf"}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0x4, 0x400]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x801}, 0x800) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000000)) 03:41:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x2}, 0x0) 03:41:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x802000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf}, 0x0) 03:41:37 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x28, 0x20040) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x401) signalfd4(r0, &(0x7f0000000080)={0x9}, 0x8, 0x80000) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:ker\xa2\x81mG\x1a\xf5/\xf6\xef\xd6\xc0\nh\xf9Mnal_t:s0\x00-\xb7\x9c\xb7\xe3\xb6\xa9\xe0\n\xee\xe0\x1fk\xae\xe4c\xf0\xa7\x00\f/\xd2\x80[\x93_<\xed\xbe}\xc6y\xdaS=c\xa9V\x017\xad:\xba/\xcdK\xff\xc1\xd1\xe9P\xf8\x95x\xfe\x8c\xcdm\x15\x89\xd5\xc4\xe9\x16\b&F\x1c\x1f?Z~\x85\x97N\xd7\v\x0e\xee/\xe6Wk\xfb\xff\xff\xff\xff\xff\xff\xff\x01\xdd\x8c\x1c\x93b=\xdb\x88M\x85\xae\xb3\x02,vy\xd7/fi\xf3yaI\x7f\xfdJ\x14\xd1\xee\xf5\x91\xeb\xd0\x81\x81#\xcb\\.\x98\x7feV\xf8[\xe6\x9fz\\\x8c\xa0\xab\x93B\xdf\xb2\xcc\xf1\xf6\v\xd3b\xb7\xf7\xe1\x91(\xb1\xde\vE3c\xd4Z\xfe\xdd\xf1\xf8\"\x84\xad\xed\xd4\v\xe0\xad\x06qR\xa2i\\\xb1R\xc84\'\x1e(\x0f\xf4_A\xbd\x01v\xed^\xd3\xf3@M\xbfi\x8f\xb0;\xd5\x83<\xa5x\x91\xa0\xd4\xdf[6Qd\xbc\xff\xa5\x03k_\x1c\xc9\x88\x80<+\xef\x1b\xa5\x1eY\x9d\x8f\x88'}, 0x1e1) 03:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa1b080045000071630000000001907800000000e00000018800907800ff0000"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:41:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000235, 0x0) 03:41:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r0) 03:41:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf0}, 0x0) 03:41:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="c2a5ac9229c8d97e59d446771920366331c05e46849801bc13b05a3f924f385dc16923abc846fbfa4f647ede73f8fe93083f353c471183378d42724d19cf1e3f55debacd11868a1d25b402353704fdd1e8a795e4e49eb0298eccb3813a272c13cd0eb06485b2118a51eeb84b08759b3007c523b375cb20ffd46419ea00595c68f88a3a7048463c6718e4c10241a6ddbb44", 0x91) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a53107231"], 0xfdef) 03:41:37 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f7240744bf15f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xec0}, 0x0) 03:41:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000236, 0x0) 03:41:38 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)=0x0) getgroups(0x7, &(0x7f0000000200)=[0xee01, 0xee00, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff]) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x298, 0x0, 0x4, [{{0x4, 0x0, 0x10001, 0x2, 0x8b3, 0x9, {0x6, 0xf35, 0x4, 0xea, 0xcc4600000000000, 0x3f, 0x400, 0x0, 0x4, 0x0, 0x7ff, r3, r4, 0x2, 0x100000001}}, {0x1, 0xfb, 0x0, 0x1}}, {{0x3, 0x2, 0xe44f, 0x9, 0x0, 0x3b, {0x2, 0x4, 0xffff, 0x20, 0xffffffff, 0x6, 0x3e, 0x200, 0x5, 0xffffffffffffff6a, 0x9, r5, r6, 0xfffffffffffffff8, 0x8000}}, {0x3, 0x0, 0x1a, 0x100, 'cgroupwlan1mime_typeeth0#$'}}, {{0x1, 0x3, 0x7, 0x92, 0x8, 0x4, {0x2, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x8, 0x2e5, 0x210, 0x5, 0x7, r7, r8, 0x5, 0x1}}, {0x1, 0x0, 0x1, 0x9, '\x9d'}}, {{0x1, 0x1, 0x2, 0x3, 0x0, 0x544, {0x6, 0x7fffffff, 0x32, 0xec, 0x1, 0x1d1, 0x5, 0x3ff, 0x7fff, 0x5, 0x2, r9, r10, 0x1, 0xba35}}, {0x6, 0x0, 0x0, 0x80000001}}]}, 0x298) 03:41:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x900000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20000000000007f, &(0x7f0000000280)="00000100000008000008be") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006e00)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000006e40)={r1, 0x1, 0x6, @dev={[], 0x1f}}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x41d}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x40, 0x208, 0x8a6, 0x0, r3}, 0x10) 03:41:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf00}, 0x0) 03:41:38 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0xf4, 0x2) ioctl$BLKPG(r0, 0x922, 0x0) r2 = dup2(r1, r0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) 03:41:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x2000, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000180)={'system_u:object_r:vmware_device_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system\x00\x00\x00\x00\x007\xc7\x14os0\x00\x944! \x87\xcb\x9c\xc2\x94wQ8\xe24\xa1\xed\xd3}&_\xe6J\xd1\xa1\xc6\x81\x9a\xa57\xdd$M\xb7\f\xc7\xd2\x01T\xa1\xce\xc4\xd9\xcc\x97\xe7r\xa6\xbb\xc546\x10\xfa?\xf9\xbed\t(+\xdd\xc3A\xe6?\n\x8f$\xa8\x14v\b\x95\xb4&>R\xb5yi\x8b\x90^^\xd4\xfc\x8d\x86\xab%y1\xa1o\x9dO\xf5\xb9\xd0AW\t,\xcd}]\xb2\x15\x03\x80\x90Mb&\xb0-\x10=\xc2\xc7d\x14\xd8\x84\xf2\xd6A\x8a\x1b1a\xde\x99\xae\xdb\'3A\x15\x98^]\xeb!;g<\x01\x85\xa4\xcf&G\x81\x15\x1b\x99P/\x13n\xa9\xbfd\xff7v\xd1\xb8\xbbu\x9a\x06h\xf1\xf3Za\\\xf6\xc3\xc0\v\xe3\xc7\xed\xb8O1{\xa0f\xb3p6+A\x90\x0f\x8f:C\xd6`\xe0\x98\xcc\x8f\x1e{\x83\x94\"\x81\x8f\xf9&\xa2Z\xb9B\xf3\x84\xa3\xa0'}, 0x465) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='#systemcgroup%/_nodev)em0\x00', 0xfffffffffffffffb) 03:41:38 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r0, r1) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)={0x2, 0x1ff}) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x3f00}, 0x0) 03:41:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:41:38 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101002, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000100)) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e815f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f4de1631a155cf05f05e169f534696465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a656c5f743a733000"], 0x76) 03:41:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='hsr0\x00', 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x48fb}, 0x0) 03:41:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa00000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:38 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r1) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xc00e}, 0x0) 03:41:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000400)=0x52) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0x6, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="08efe300", @ANYRES16=r2, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x40000}, 0x20008001) 03:41:38 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:ping_exec_t:s0 system_u:object_r:tty_device_t:s0 00000000000000000002 system_u:sys\b\x00\x00\x00\x00\x00\x00\x00rnel\x00'], 0x76) 03:41:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000238, 0x0) 03:41:38 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd080) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:38 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup2(r0, r2) 03:41:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100, &(0x7f0000000300)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x5, 0x1d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt(r2, 0x0, 0xa, &(0x7f0000000140)="f1", 0x1) r3 = getpgid(0x0) sched_getparam(r3, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x7e, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x3, 'rr\x00', 0x10, 0x40, 0x1c}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0xe44b899b1ca6ef39, 0x0, 0x5, 0x7}}, 0x44) 03:41:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf000}, 0x0) 03:41:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400000) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x1000, 0x5}) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfb48}, 0x0) [ 1894.911253] IPVS: set_ctl: invalid protocol: 126 172.20.20.26:20003 03:41:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xb00000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) dup2(r0, r1) 03:41:39 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x1) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) 03:41:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000239, 0x0) 03:41:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x34000}, 0x0) 03:41:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x0, @name="47bbec99d18420e3d9a1bdb7393c459034d24a4de0af8c4209514be1d13c13b1"}, 0x8, 0x200, 0x1}) 03:41:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x64, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x7}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x480000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x40) dup2(r0, r1) 03:41:39 executing program 0: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmdt(r1) fchdir(r0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x400880) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8001, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xb3, 0x80000000, 0x8, 0x3387, 0xc, 0x81, 0x7, 0x3, 0x3f, 0x0, 0x8, 0xffffffffffff7fff}) r3 = syz_open_dev$mouse(0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x1) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000200)={0x1, 0x2}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204006902000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:41:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x400300}, 0x0) 03:41:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a73300032e84f07c377fe0cb6e14f6a50c62da570ac340cce217dbfadd0f1ff16717d9d530be592c2ace39f83ce1e7c6655c5e1ef06769e1755f19d7e6b1fdbb8a0899b2dfef186400c4c2c6d"], 0x76) 03:41:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = socket(0xb, 0x4, 0x2) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x100, 0x70bd2b, 0x25dfdbfd, {{@in6=@dev={0xfe, 0x80, [], 0x16}, 0x4d4, 0x3b}, @in6=@local, {@in6=@rand_addr="422a295dd1dc01f31514df53cfd63d7c", @in=@empty, 0x4e22, 0x57, 0x4e20, 0x3, 0x2, 0xa0, 0xa0, 0x2c, 0x0, r3}, {{@in=@rand_addr=0x8, @in6=@local, 0x4e22, 0x313, 0x4e24, 0xcd, 0xa, 0x20, 0xa0, 0x3b, r4, r5}, {0x2, 0x5, 0x7cc, 0x4, 0x200, 0x6695bc65, 0x6, 0x7}, {0x100000000, 0x89, 0x0, 0x4}, 0x8, 0x6e6bb6, 0x2, 0x1, 0x2, 0x1}, 0x40, 0x9, 0xad, 0x70bd2a}, [@mark={0xc, 0x15, {0x35075a, 0xfffffffffffffffc}}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x0) dup2(r0, r1) 03:41:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xc00000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf0ffff}, 0x0) 03:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x640000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000001c0)="3cdefa2a355a76a07a3c3de34448f8f7", 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff90, 0x43, 0x0, 0x4a164711a8b7840) ioctl$KVM_NMI(r3, 0xae9a) pipe2$9p(&(0x7f0000000080), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x204000) 03:41:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x0) 03:41:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d78912c39fab1572cf00"]) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) dup2(r0, r1) 03:41:39 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x48300, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) 03:41:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x1000000}, 0x0) 03:41:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x401, 0xa0080) getsockname$netlink(r2, &(0x7f00000000c0), &(0x7f0000000180)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg(r3, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000004a00)="c4", 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:41:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073f97374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) 03:41:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 03:41:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x80885659, 0x0) 03:41:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x2000000}, 0x0) 03:41:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe00000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:ldconfig_cache_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x7b) 03:41:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023b, 0x0) 03:41:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x3, 0x0, [0x9, 0xd53, 0x200, 0xfffffffffffff71e, 0x70a], 0x100000000}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae09, &(0x7f0000000080)={0x7b, 0x0, [0x4, 0x0, 0x100012fa]}) 03:41:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf000000}, 0x0) 03:41:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0xfaff1f00, 0x0, &(0x7f0000000140)=[{}, {}, {}]}, 0x108) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe00, &(0x7f0000000000)='tunl0\x00', 0x0, 0x3, 0x100}) 03:41:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10080, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x1, 0x1, 0x740, 0x4, 0x4}) 03:41:40 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4800, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x2}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xff0f}], 0x1}, 0x0) 03:41:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x3f000000}, 0x0) 03:41:40 executing program 5: r0 = socket(0x6000800000000010, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x7, r1, 0x21, r0}, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xb7}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x8040}, 0x40) write(r0, &(0x7f0000000400)="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", 0xfc) 03:41:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x2000000020000, 0x0) sendto$inet6(r1, &(0x7f0000000180)="d6dc7c9e2c92c78bc7a4a2bcb06cd5889e48b55dadca8b0bf40861a65c9dc211cb318f2d60b6f3d71c0961bd210eba975e9ce556e1fef9db87ef78bc46137f5bae54a7be925e4924a329c9e3d4c91c9e5b04f558f7519aa3a29cb957153c45cf2125ab31b6f0b8731160ca797f37512d09ff5e84f79226bd9d4f45452a8a6dcb204f7f19737a762d8b43f93108bd76e0748d5b57395c9a3de7d6c5c701364b995800fbfde020fd23149850ea6f00862990b50b2ad59b62f6175dc4f9e31d98c4a2ddda4fb8ebcfbe6e90a4522dfa4ee3d927b623569cd5c33badd94e286ca1203db2ac568742d7c3f40d50710e32d523492e307f4bd8f0c41cad0a058a35ba39591d35181bf1fb3e530019fdc2eb5334a01718d6c4f350986a59f98ada64607d5e1e766453445a84d6099665ed18895ce3505272060174ab11594ff1f2f35908780d2928603249daadc4022ad2946ed8442bffaa8cf783930e1ce6b116bd192361d303010ed8a005f368ca5ec7c171529e43a36bde87e1b88a83dd67cd8a1ce3efb6e3fd07c5b1a324f315273530010be376401d97df9952e52ccc955e07affc2081d988c554983afe0c13785441c1b2b0c6be8c3f22b68c3f650864c1d464a44a935fbced7823554bfd816dfdb9097d72d9a7c9627f0e6a51138843bff3c1765e95e79ea06d04a6b39abd3c407329e5df991ffa9e5c9ce672aed3b20e4dd0dbbda91fa8f9163506a353a27bc330c475390c1793006df8e7f9b3d0d8b48a678f01d4def8001000907e65869ea10b86fee4989edc8a1b94a5f23b258d5b282ed852ab983361c369201b9ac710218e79158c84fe467afabed792dee0aea8770244b4c0ca2c3d53834a38b0d8961eec45b76c1730b0cb99e4950e550e26fc89d23c832d700421d25ffec1eb41fe7587227b80d50dc4fc00a139929cb05b3bb48caf5f8a34d27be0033c7baf10a05e7aa60a0116d9d1d95ff73ad6b86328b49a10e3d85bf7757cf896c8ec09df889b12016da4a817574f1336c0a59143acf86a8529cdf2f21a43d9ac9aae4b44910035d43603baed20fb3aaaeb7d7962be728b0c81e5db96ff1a9c7fb07fc29943b395776190c8d3f4435b0c4d63684d85995bf56753135bd07fcf2c66779d06fdd3036e40b7b8f73595d5d43b3e58b4ae0b432cc3b091ee251f62df89b343ad33bf304c7807832be30c518785cd26a05146dcc8d232c19c1a38763812d8abdba399fcaca25ccd978e1f8eeceea4313ab2fa7f6aa4d5e37b83f5261dba9ea5bafc3e85e5b68cd6a07705967d705711dd33f1cf909b89a9fd6ef646db4efd95c782f0a98cd0db5e35c0caff7411586261275d779e08dd0417e8aa7a65eba3a0172aea25ecaf277cc6d6fc5db0204bc970ac12b8f6f12487a61e1d01b75ab4bab978dcf976689f0d0f89f9dc2b92c67ae0a298b032f5b7dd42b2749375a9f890f1b600343dbc48a367d622d128be1688265a17173ac1f5f085c16c66b1584be5d54b3fa2d96740fadcbe4f8d3a7e7affe1c6f1957accd69f5697a3997c87d5fb94f42134280b5dcf8b8d81bb49513786f5bc81900b0922262b24f941582bd96fa263820b5201de4a559c87305d32c6a984902e018cad763bc6979f1f1f6a532ad0dcbe817d4f3c74c0069e8acc10f6c43215256d5e38622409013b6fb6990b1f22ffc26be51d1f87f07868b51e6d2dde4370f9f2ee4191a58a72134d49acc231f87f13a32e0b1f0eb5e3828e0f7340b2c713b4bd6270dd9780e8a85c5c710c8cc8e634353476c7324ba21fbf3a4af76416f42d69a9d5f3d3e08b6afd18a741d71b3e1d3fba340b91ae1b126cce4b615bb9a550101815183f19e3ceb89915c8f510c16d1985de6a0c48d4d4a22756ea8e91cdb6c5cca65932141f97fc27e8c9be90e1fcc6cb7d86c4c051d24d84f90037ba077f2db60de7f3cfa629016cc813d0c9a951f8f29cd2f51a6f7f068fbb9427f53bbf7772a5153a1bd46bb497d4cfcca757949d4244656e715b6d735a5ec207d9db1fea452de02b99df687e137f53a4f7f24571e565bc8d081553c3f584c0ab7168db8a3d18debba128eea1c8f6180982dd6ca5954b0f2833a901ff3beedefde3f3fe7d4804ef9b91ab0a9f49ae18fbaf05999a73ef467d0f867e26ccb383e9c0bab6c5d0bd1fc4a042e9fb0d37dfbee6079eb93984342894aa8ade0f7109a2fe79b6bc479839237a5896775771ec7986a3cb3dc03f92de1515417ed9e5de38a2237a630baa65102b65d68cfddb11a3076ec72c2d6cb469bc0efcc28eee63aa6129922ebb835bc97735e547f67d8af2eeba3bbdeafeb14ec9f17752bf8250392be1c08bb9e78d57b787d6315edaa06a7235de98dfb29ff1f86b62a63212d4b19298ec0e6a19e3bc0614f5e9fa305957fcfa1048f6a2fd6bb91b9bb1cf4a0649617982517b078be8b10157abeecef4620ff3742d8b1c63345729594bd38ea09c9ab0dff8520b86d5bfd2c9216a8f19aedaa2757bcc8578afa13035d6b040724b10d473f7d3d514507e4af535c0d8d2a5e883259be2f044103d08f807683b16232edffa8cfbcb29bf9ba7f8d38bd1a20222111de4c766a6ee07fce7a6eb9824b48d3b602dad9dd712c7bd729df0e572a71fd759aedad2dcb0b34a2410d6f53f279734d77002204094f4260b156ad0c57ee97e684c63c71409e58aa1b39358d843983fcb54d3023eca3298aa1167877761fb98fb466924f3d52c8b2afd884969323829faaa3f38e5b4118f678a8efcd065938f5eb78cf0dda30ed86279e3fb68145e7b28c655dd95cd12e21c077ae21bd0f3b27174ee4dfda6573108e66783f6e99dce6ae6d2a1577e09c3def120a35a47f42e4d213cb87af8312c46237f2d97f289f98cbaa9adb0128f0aae495504e56a3d5645595d8f621c66d20debb98083440ec30d63b3c1abe6382baac0fe814598019b858fd70af35d699ca734c269cf86f5218f65e9b701389a119c30540393d3ba26d5d41df31be69845e43e5174cf3361d59c2a6bf9977cf39c453248b6b4262e35ee11f53648d43f7e051a867373c4f89f3bafe59cea8e627b02f92580d25fe6637c8b9365e153e0731783f746c01a8476fc07f0cf341e3a021727d899ec70a0ff552717f4a2a1c20e52f679f2a7328e25bd1a3be7ba55d9f31f58f76ded56ce9a3913c5072c5fbe8935dc89ca1c46b2b43e2b5b7ba5b42d2d6267c108ed691f7c674a99719350ea6b6a1103f454ede0e03db83a2074800c26164154d98593ed9a42835ca618692d2abb7e945c4e46e3bfa8c161e877141dbd7dfcb9ade2933783f1997f16f5031091767d4f9e1edf48e094d89b5ee0b33032be12c3db17a9286a9c5cea6167a368d0e84c71c74fa3a72d1ea8a9314499318e7ba4172419b7b686707e1ab00ad485eba4ae6e5ed9e30629c2e9dc1ff6e47c385290ec297596d6158403168b8bf28b4a21ed9249345f9a47912a296b78a8115211076969eddff1dd24d6dacc80e8695f13ee1d18c184a478705748578997c8cd23bcc73f7090b1f77120e150f19fdf7ba7b3b1d0b085969aef0d1504d15ef8689b9c64012c18dfadfaa84f4f50d240582beab02a3a25921927a7827e26a4e052f6f90ed359e77c3f98c9a918c482586fa0f93cbcede40f15619860f2742a4c49313560af2c41f95534960f5f8fce4526a4e47fb0978061a269c33ad795fec7ee829621aae5120e9601d090155612df76563d405bcda1a3b52446099b73f6ad17193d5156318cfaed867b370c4daa6c3f7934249b68287bc3ea2440c69642002faca32fb3f6db7e8bb89af4d07d5f80246c14f9bbb06bb7657b6dba18c32504277a75f1251dee86701bae1e445211eef691627b389c4eb58e0790d072497385af915ba4d13ef0ba9389668e912bc815cde8aa303b03682feca756bdccdf541ae174cc33842f97e913268272f757b1d20fec92e2241cb08edbb5ea77846e8bd5588003849c9adb24e7413e9b2520e8b332486febb506e80d3a59d3b1636e9d7678c898672a13bc7e4828279f8d5232b48125bb007df5def538809011b414bcfca88d65ed6c19b7fcc9ec0235cd277f6a3200868b7698c6f34b4f3cf105956339f6b7aa16c5eeba3be53881ed2205a0216896ad9a9f9d154ca2aee864af206b67e93b33e2062ea0ab6c5d6a3b35c9a7d477acfb414d923fbb126353f9d583ad913f3630f01164d9d554c165cf21bb2cf5ec73ec3c40c9c51ba418c5e062de839f699aa88695f053d5250d2140da47ce5f295dffba7db444197c7d66858475a800685ed4d4a5d1d97eb4efbde248bf6a9e3cce061667e3cade7b3d4feeeba06904e31756fbd0040e8eb2b28fb7f76cd7eae8469d1c45203f53953f8a9624bce9b6d6ef10ae5c45b7df7f5b3b23a3024d181d2b796818afa9566e553e2b70ec4b9b4f1e89bd2c95d58cf0e0d0df6287541427923d8f2792abd024706f815b7207d1612b0e5ae55e15058b15f855b587eed2daf0f46704a9fdd09d7d9974614c52ea529ef65cc6e1966a8138bd47f37e66910ccebbe37a879042152f9741d0349196570dcea62760a0d6bde3f36950e86224e77c778bbdb3078efa9acb01431868440e2ac5426ecdc3b2a22050d12d0c4ac2199ebe43eebe6b16bf4a4de8d71d47fd0bcc8cb3b15833d0d117713602e3f6cc6d7d588f8510883ef921aad5a56dc39119b1c02c3456693af9295b9440fc8e5f9546938e981fb99c95438201006bf1867c44eb6e5b36dbd2dcfbcd1bc2edd2b79f811f4bb2c475a386d5180802f71d2f8dea5ffd97af99bc7cf1c8368322be5a88e101aed9dd23b141da58544dee5cad952b16da2a02b69312620b95a244253a1ad017c360cd6b4f5e5fc65bc353fe669a72571e7ac02846f9c41c26c69301d40f0e9f7452a5d7ceeb114a725bb07a0e1e71bb28fd3184592f18656568509fc496dd99443eed53ec25fad5f8feb42259dc92933c7978eeecc77c87ed06e439d1dabcc465df831966608a8400f2987434fe4d80c5718e6ad773298582b27ff1beaa070eda45f1144533251147b9b07535039d6d69f45ee6dd005ff1cc90d263af0505ee00f5f9720e53be09bd73c49cf7fa3ecc287febf4dfaab7835d48ceca1be37cfe68239f4f584f438052906aee3b157355c51c8b43299344b860c76d9659fe9401c7e1618e14f9ccdfb3d6ec27a271deddd1b2e76bd663d19250c024d844f432475cfb69564cd29cf930528bfafc292a7f730917adeaab9a836a5d116c1b9214da6fce2417969c38ef8d12122f51f299cccc0a2831c7afbbf0adf9b0c5a2a15b01e3baa902a8c99f9ac0d7702100efa5377ea253f3df011d4f8b80ed86fc49d0f997e677498c6960f0e93a59ce8c70d1198a4676ed9a9f1ed2787e582a8002ba31fb4d01d17f070b6b55b7431549cc78ad363ae6c8d229278e61301cd55db17a282b1cfbede177cb6034e4f91672daca485dcdb9ab142fa39037cabd86b696b981bbe6ea02b429f79f5b7a90ccd6e8702fb0c1566f216fc179833686365bb86d03dad6a5ca3c4b3d1a5dce8bfeaf0bbec0351d4b9c873e55601fb0644cbde9056d75f16c840119e6d393bbb2ab5588dfa1a292d63c3347a0b7bb1e2442997e497631377fba33c0c4a286617b40f906f212721f68e09487646e72b0d16cb732f447a5aa2dd973a2070f3e9b555d5acdb8362be6713c140bd5343c04fdaa3cd00669974b0da3523ec87912de7f54216fa0ef74580fbd42508687b77c3b2dde9a10456c2f1e44d8acea902d28", 0x1000, 0x80, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x9d, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023c, 0x0) 03:41:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1004000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x9effffff}, 0x0) 03:41:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b4090000303a0002000000000000000000ffffe0000002ff020000000000000000000000000001ff0090780009290060b680fa00000079b6b355710eea0359b72d0000000000000000000203ffffffffffff0000000000"], 0x0) 03:41:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x76) 03:41:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000002e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xc00e0000}, 0x0) 03:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, 0x0, 0x0) 03:41:41 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 03:41:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='cpusetem0user(\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r1) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023d, 0x0) 03:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) [ 1897.172739] net_ratelimit: 26 callbacks suppressed [ 1897.172748] protocol 88fb is buggy, dev hsr_slave_0 [ 1897.182953] protocol 88fb is buggy, dev hsr_slave_1 03:41:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228f94d1cef9f7830897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762", 0xa3, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) [ 1897.252672] protocol 88fb is buggy, dev hsr_slave_0 [ 1897.257889] protocol 88fb is buggy, dev hsr_slave_1 [ 1897.263143] protocol 88fb is buggy, dev hsr_slave_0 [ 1897.268243] protocol 88fb is buggy, dev hsr_slave_1 [ 1897.273496] protocol 88fb is buggy, dev hsr_slave_0 [ 1897.278593] protocol 88fb is buggy, dev hsr_slave_1 03:41:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1100000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf0ffffff}, 0x0) 03:41:41 executing program 0: clone(0x11fe, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x7ff, 0x0) setresuid(0x0, 0xfffe, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x5, 0x7}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 03:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023e, 0x0) 03:41:41 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x81007702, 0x70c000) 03:41:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfb480000}, 0x0) 03:41:41 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write(r0, &(0x7f0000000180)="f3c0e7a93bc14729759dce82be2a712b22dcfabef53f3412ccf51cd0ca8149053195efb51bef8c2d855b69a8c6cad6e1394f09086db42151f3f3269efb96fc71eea446a315cdfd578d6edaa48893d77fdc916a02f2ff7c7114d7639a752659f8beab2e5db5ff01370a1bb2039d4df04c28cf5b6818c511aee53987b7f48b92d6f3f5f1a8dffd4d3cd63f7035ba30c187c8a9ab945de30386b76612171e2317c813830ec922312db8a707d26f04b068bf24ab0a99781edd81b1f26a2db8128f4894516444a0d848bc302679042dbee9b2c46b3664bf14bf0c877d6dd487fca4db32df3b4768c1db1f", 0xe8) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) [ 1897.812751] protocol 88fb is buggy, dev hsr_slave_0 [ 1897.817908] protocol 88fb is buggy, dev hsr_slave_1 03:41:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023f, 0x0) 03:41:42 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r2, 0x1a, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x216}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffa7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4010}, 0x1) 03:41:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") mremap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 03:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 03:41:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfffff000}, 0x0) 03:41:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) keyctl$join(0x1, 0x0) 03:41:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000240, 0x0) 03:41:44 executing program 0: r0 = msgget$private(0x0, 0x8) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/202) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(r2, 0x409, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 03:41:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1500000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x80000000, 0x400}) 03:41:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xffffff7f}, 0x0) 03:41:44 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x80000000000202, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x608020401) lseek(r0, 0x0, 0x1000000000003) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x49, 0x0, 0x0) 03:41:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xffffff9e}, 0x0) 03:41:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) 03:41:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000200)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd9, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x2, 0x8000000000, [], &(0x7f0000000080)={0x9b09df, 0x4, [], @p_u8=&(0x7f0000000040)=0x1000}}) 03:41:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfffffff0}, 0x0) 03:41:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x2703000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:zero_device_t:s0', 0x20, 'system_u:object_r:systemd_passwd_var_run_t:s0', 0x20, 0x3, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x7d) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x76) 03:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x15}]}, 0x24}}, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 03:41:45 executing program 0: 03:41:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x40030000000000}, 0x0) 03:41:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000242, 0x0) 03:41:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:obj\x00\x00\x00\x00\x00\x00\x00\x00ng_exec_t:s0 system_u:object_r:tty_device_t:s0 00000000000000000002 system_u:system_r:kernel_t:s0\x00'], 0x76) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x2, 0x6, 0x3, 0x704}) 03:41:45 executing program 5: 03:41:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000024, 0x0) 03:41:45 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x200003, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0xfdf6) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e20, @loopback}}) 03:41:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c57ac319bd070") bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 03:41:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 03:41:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3075000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) [ 1901.568489] EXT4-fs (sda1): re-mounted. Opts: 03:41:45 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000180)=""/4096) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) [ 1901.627666] EXT4-fs (sda1): re-mounted. Opts: 03:41:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 03:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) ptrace(0x10, r2) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 03:41:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000003a0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) 03:41:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x100000000000000}, 0x0) 03:41:46 executing program 0: 03:41:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x180, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x4, 0x1, 0x4}) 03:41:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x200000000000000}, 0x0) 03:41:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000244, 0x0) 03:41:46 executing program 5: 03:41:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x80000001) 03:41:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3400000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:46 executing program 0: 03:41:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x75, @mcast1, 0x1}, @in={0x2, 0x4e23, @multicast2}], 0x4c) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:46 executing program 5: [ 1902.212757] net_ratelimit: 34 callbacks suppressed [ 1902.212767] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.223033] protocol 88fb is buggy, dev hsr_slave_1 03:41:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf00000000000000}, 0x0) 03:41:46 executing program 0: 03:41:46 executing program 5: [ 1902.372686] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.377906] protocol 88fb is buggy, dev hsr_slave_1 03:41:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 03:41:46 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000240)={'system_ject_\x11\x87\x85&vicek\x06\x00_power_exec_t:s0\x00\x00\x00\x00', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r\xb9\n^\a\x83t\x9bXt:s0\x00\xfc\xb6RKWa\xa8\xbd\'T\xe7\x19\x9dE]\x9b\xe3\xd0y\xa1\x99r\xa3$n\xef?\xca\xc2\x16\xe3}\n\xd4\xd8'}, 0xa4) 03:41:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000245, 0x0) 03:41:46 executing program 0: 03:41:46 executing program 5: 03:41:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3801000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73ff7f0000000000006f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x200002, 0x4) 03:41:47 executing program 0: 03:41:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 03:41:47 executing program 5: 03:41:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000246, 0x0) 03:41:47 executing program 0: 03:41:47 executing program 5: 03:41:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000009, 0x32, r0, 0x0) r1 = msgget(0x2, 0x418) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/36) 03:41:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xc00e000000000000}, 0x0) 03:41:47 executing program 0: 03:41:47 executing program 5: 03:41:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3c02000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:47 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RREAD(r1, &(0x7f0000000400)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:ppp_device_t:s0', 0x20, 'unconfined', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, @in6=@local, 0x4e20, 0x5, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x32, r3, r4}, {0x8, 0x8, 0x0, 0x6, 0x8, 0x2, 0x2, 0x1000}, {0x9, 0x6, 0x6, 0xfd}, 0x3, 0x6e6bb9, 0x3, 0xb5adb07d10596b00}, {{@in=@empty, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3502, 0x0, 0x0, 0xfffffffffffff801, 0x3, 0x100000001, 0xcdd}}, 0xe8) 03:41:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 03:41:47 executing program 0: 03:41:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000247, 0x0) 03:41:47 executing program 5: 03:41:47 executing program 0: 03:41:47 executing program 5: 03:41:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfb48000000000000}, 0x0) [ 1903.422706] protocol 88fb is buggy, dev hsr_slave_0 [ 1903.427943] protocol 88fb is buggy, dev hsr_slave_1 03:41:47 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) [ 1903.492739] protocol 88fb is buggy, dev hsr_slave_0 [ 1903.497903] protocol 88fb is buggy, dev hsr_slave_1 [ 1903.503147] protocol 88fb is buggy, dev hsr_slave_0 [ 1903.508271] protocol 88fb is buggy, dev hsr_slave_1 03:41:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 03:41:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000248, 0x0) 03:41:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4000000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:48 executing program 5: 03:41:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x7, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0xfffffffffffffe76) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) getsockname$llc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:41:48 executing program 0: 03:41:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 03:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000249, 0x0) 03:41:48 executing program 0: 03:41:48 executing program 5: 03:41:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x2}, 0x0) 03:41:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:48 executing program 5: 03:41:48 executing program 0: 03:41:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4002000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:48 executing program 5: 03:41:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf}, 0x0) 03:41:48 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x4000002, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x1) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) 03:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024a, 0x0) 03:41:48 executing program 0: 03:41:48 executing program 0: 03:41:48 executing program 5: 03:41:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 03:41:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x34000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x7, 0xffffffff, 0x5, 0xffffffffffffff01, 0x0, 0x1, 0x802, 0x99d42fce8324646c, 0x7f, 0x74bc, 0x9, 0xe9d, 0x100, 0x0, 0x3, 0x4, 0x8, 0x80, 0x4, 0x8, 0x3, 0x305f, 0xcb, 0xffffffff00000001, 0x2, 0xfffffffffffffff8, 0xffff, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x40, 0x961, 0x6, 0x7, 0x401, 0x0, 0xb4, 0x2, @perf_config_ext={0x2, 0x3}, 0x2d80, 0x4, 0x6, 0x7, 0x61, 0x0, 0x7}) write$selinux_validatetrans(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797374650871753a6f626a6563747865635f743a73302073797374656d5f753a6f626a6563745f6dfdbac0795f6465766963655f742673302030303030303030303030303030303030303030322073797374656d5f753a73797374656dc12f13015f723a6b65726e656c5f74a754e07c72ec761e6c9d381fa1f36c0e15653090682e0042ed2fce98fec1ba9e94f6b857df3d5cea8cc0f31354e3fce888f1a2145aa70edd1c67c8b615f34820c642d92662ef1f759ae72aca089463a4e20c1e22776e6f9cbf50a0c97c7942305cdd5f3fab2a97a4e34a855e2eb4076c4bdfdb73aa67bc1a2184f2b48325b67e8acfc61522fbf1f9126054d2dc888e451f0c4d2195b001154d5a507a9d40986f02e667952166d0562f4f6bd13c8754ace6eb9352517988ab18c1bc80b3e1779084f6d4a203053bc93f4c06d7e43ee5da36f636f99433cb85f081b9c50b7aafff5ec77b22398e37d9b6400c3e16800b5d82da1d9c444f576789f5dc66f9152738885fc776986d08b4e29f7bd12c43fea5ad429e0c7ebad9623d6e"], 0x76) mq_timedsend(r2, &(0x7f0000000480)="ffd13a71be3403596730c76acf2c", 0xe, 0x81, &(0x7f00000004c0)={0x0, 0x989680}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000180)=""/238, &(0x7f0000000280)=0xee) 03:41:48 executing program 0: 03:41:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xec0}, 0x0) 03:41:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4004000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:49 executing program 5: 03:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024b, 0x0) 03:41:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000200)=0x3) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8cef7cf9080000005345204c696e757857b0a035102a33d7dad9c25b275383450aa8e7e28d209d3723c820beb203c647eeef5af24970847ea4876069debb"], 0x3e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a7330fc73797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a7330203030301e303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"], 0x76) 03:41:49 executing program 0: 03:41:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 03:41:49 executing program 0: 03:41:49 executing program 5: 03:41:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 03:41:49 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd4, r1, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="f0764806e968075318a9dfda4b2ea3a4b68921289993156787994894db3811dd1e32b0dbf9b37dfed676c35746e47479ec19f90a425081ccbcf39cfeca5d182b05ce37c23fdf0894e54212", 0x4b) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000000280)={r4, 0x4, 0x2, 0x9, 0x401, 0x9, 0x3}) write$selinux_validatetrans(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a7330bc40d480beff72063014fb16b36d86a4cc04ca44c290831f5b20308604e2c846b960b1dbb893303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b"], 0x8f) 03:41:49 executing program 5: 03:41:49 executing program 0: 03:41:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x4c1d000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024c, 0x0) 03:41:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) memfd_create(&(0x7f0000000040)='md5sum\x00', 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x86, "6a8e6ff055353595dc6c9ac7125e0cdd60e823bd8c56a6036f854c2b42ca129eaf66a1248f68d818c493cb280fc2e88f2bca5c021fac8e6e08f74487ebccf6e943d96cd39974f12ec3b8e4ef5b248128b38ff12d771211d46f2e46eaaa128c2fa512545b3ec4ed9ecf4800430780a5c363874f59dd710287b20b23f1a38ff7e7a9c1fa3cad7b"}, &(0x7f0000000280)=0x8e) 03:41:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x48fb}, 0x0) 03:41:49 executing program 5: 03:41:49 executing program 0: 03:41:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:49 executing program 0: 03:41:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 03:41:49 executing program 5: 03:41:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x2, 0x5}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x76) fadvise64(r1, 0x0, 0x100000001, 0x5) 03:41:49 executing program 5: 03:41:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6800000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:49 executing program 0: 03:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024d, 0x0) 03:41:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 03:41:49 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20200, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x81) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80000) bind$can_raw(r2, &(0x7f0000000240)={0x1d, r3}, 0x10) 03:41:50 executing program 5: 03:41:50 executing program 0: 03:41:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfb48}, 0x0) 03:41:50 executing program 0: 03:41:50 executing program 5: 03:41:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='Zystem_u:object_r:ping_exec_t:s0 syjtem_u:objecV_r:tty_device_t:s0 00000000000000000002 system_u:system_r:kernel_t:s0\x00'], 0x76) 03:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024e, 0x0) 03:41:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x770d180000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:50 executing program 0: 03:41:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 03:41:50 executing program 5: 03:41:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r2, 0x1, 0x6, @remote}, 0x10) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000006, 0x103011, r3, 0x0) 03:41:50 executing program 0: 03:41:50 executing program 5: 03:41:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 03:41:50 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963e75f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5ff7d16b657266656c5f743a733000"], 0xfffffffffffffe26) 03:41:50 executing program 0: 03:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024f, 0x0) 03:41:50 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73723a709974675f657865635f743a73302073797374656d5f553a6f626a6563745f723a7474795f6465766963655f743a73302030303030303030303030303030303030303030322073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733000"/118], 0x76) 03:41:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x983a000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:50 executing program 5: 03:41:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 03:41:50 executing program 0: 03:41:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={0x40}, 0x8) dup(r1) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:51 executing program 0: 03:41:51 executing program 5: 03:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000250, 0x0) 03:41:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 03:41:51 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x3, 0xf, "712feb2cb5755448a757df974301c8"}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x0, 0x89, 0x7, 0x1}) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e9600000065635f743a73302073797374656d5f753a6f62696563745f723a7474795f6465766967655f743a73302030303030303030343030303030303030303030328a73797374656d7265726e656c5f743a733000"/116], 0x76) 03:41:51 executing program 5: 03:41:51 executing program 0: 03:41:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x9c00000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:51 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, '\x00\x00\b\x00\x00\x81\x1aK\xc0B_[\xc4\x00', 0xfffffffffffffffd}, 0x18) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 03:41:51 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@session={'session'}}]}) 03:41:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 03:41:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a70696e675f657865635f743a73302073797374656d5f753a6f626a6563745f723a7474795f6465766963655f743a302030303030303030303030303030303030303030322073797374656d5f753a73797359656d5f729fae3bb5d5d33d76743a733000bc29ed6f24022aa89ed9955a0e18ccf5b9b7f23ba817144a430b587d59c452ec7b6d04b4ed5fb482066ff206fd35458ddae48b15a5cb4061b99df48c00bb96fbf2bc43250f9dda946cccda88a46b337752f144163a6e4f5ea900d2c64f68cb6319c47c233a39084b7f44b971e8"], 0x76) 03:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000251, 0x0) 03:41:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 03:41:51 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000240)={0x4, 0x1, 0x8, 'queue1\x00', 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000180)={0x100000000, 0x3, 0x10000, 'queue0\x00', 0x9}) write$selinux_validatetrans(r0, &(0x7f0000000100)={'system_u:object_r:ping_exec_t:s0', 0x20, 'system_u:object_r:tty_device_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x76) 03:41:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000004f0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1}, 0x0) [ 1907.368261] hfsplus: invalid session number or type of track [ 1907.404892] hfsplus: unable to find HFS+ superblock [ 1907.478719] hfsplus: invalid session number or type of track [ 1907.498384] hfsplus: unable to find HFS+ superblock [ 1907.507173] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) [ 1907.572706] net_ratelimit: 26 callbacks suppressed [ 1907.572716] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.582905] protocol 88fb is buggy, dev hsr_slave_1 03:41:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2c80"]) read$FUSE(r0, &(0x7f0000002740), 0xffffffffffffff16) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7, 0x0, 0x1}}}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10100, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 03:41:51 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='.//ile0\x00', 0x7f, 0x0, 0x0, 0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 1907.652687] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.657908] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.663158] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.668266] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.673486] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.678592] protocol 88fb is buggy, dev hsr_slave_1 03:41:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xa001000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 03:41:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6800000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000252, 0x0) 03:41:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) [ 1907.861671] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:41:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 03:41:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000253, 0x0) [ 1908.058061] overlayfs: filesystem on './file0' not supported as upperdir [ 1908.159272] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:41:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd000000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) [ 1908.212684] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.217943] protocol 88fb is buggy, dev hsr_slave_1 03:41:52 executing program 3: syz_execute_func(&(0x7f0000000000)="b13091cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x181002, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)=0x175) 03:41:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfb480000}, 0x0) 03:41:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) r2 = syz_open_dev$midi(0x0, 0x0, 0x20000000000) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x35, 0x100000000004002, {0x5, 0x0, 0xe00}}, 0xfffffefd) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x6a5, 0x14000000000000, [], &(0x7f0000000080)={0xbb0b7f, 0x7fffffff, [], @value64=0x5}}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) 03:41:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x800) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0) 03:41:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000254, 0x0) 03:41:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 03:41:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000255, 0x0) 03:41:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 03:41:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6800000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 03:41:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd005000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000256, 0x0) [ 1908.913528] audit: type=1326 audit(2000000513.080:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x50000 [ 1908.978192] audit: type=1326 audit(2000000513.090:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 03:41:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 03:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000313000/0x4000)=nil, 0x4000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f00006d6000/0x1000)=nil, 0x1000, 0x9) [ 1909.032512] audit: type=1326 audit(2000000513.090:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.141314] audit: type=1326 audit(2000000513.090:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.279482] audit: type=1326 audit(2000000513.090:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.340244] audit: type=1326 audit(2000000513.090:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.386777] audit: type=1326 audit(2000000513.090:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.418816] audit: type=1326 audit(2000000513.090:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.453898] audit: type=1326 audit(2000000513.110:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 1909.489554] audit: type=1326 audit(2000000513.120:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x50000 03:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x500, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2d}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) setresgid(0x0, 0xee00, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) 03:41:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000257, 0x0) 03:41:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 03:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='wchan\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='net/fib_triestat\x00') sendfile(r2, r1, 0x0, 0x4) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)=""/74, 0x4a) 03:41:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x6800000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xd801000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) [ 1909.617978] hugetlbfs: syz-executor.5 (12378): Using mlock ulimits for SHM_HUGETLB is deprecated 03:41:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xff, 0x0, 0x6, 0x4]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000180)=0x6) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f00000000c0)={0x27f, 0x2}) 03:41:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 03:41:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x5, 0x40004) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 03:41:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000258, 0x0) 03:41:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xe803000000000018}], 0x1c) 03:41:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe000000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:41:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) exit(0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7'], 0x1) 03:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000259, 0x0) 03:41:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 03:41:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800000000000000100000002800000006000000000000007c5b4a9b840617e5c2aac021012c77fbade7190000007ed9fdf13d2da2cdc6c6012689ed79b3fcb76fc802a8aeadaa49b09f368b6fb083c6c9c8564a8f79b1000000ede395df"], 0x0, 0x5e}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x85', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/167, &(0x7f0000000000)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'yam0\x00'}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000140)) 03:41:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025a, 0x0) 03:41:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe803000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 03:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025b, 0x0) 03:41:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xe000000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:55 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0xfffffffffffffffc, 0xffefffffffffffff}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000180)={r3, r2, 0x3f, 0x4f, &(0x7f0000000100)="d6f41c6b25f31255a6fcb0e4e7c9de082e13c5111ef55105ca8e2e0e674bc7287a0de7178a1a83756d4db0a083dbb39bcb6926e1f385d29fd67cf05aeba31f4d8b0cd96e633b25bf5a671fde1999c3", 0x4, 0x40, 0x3, 0x3, 0x41b86b0f, 0x3, 0x3c, 'syz0\x00'}) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000000)) 03:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xc00e000000000000}, 0x0) 03:41:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x7df6e995, {{0x2, 0x4e22, @empty}}}, 0x88) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) get_thread_area(0x0) 03:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f1a3c123f319bd070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x80002, 0x1) bind$nfc_llcp(r1, &(0x7f0000000780)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad08b89d1fd309169f44a72107130ee548660510420aaa96759ecbc36eb9bb121d294793608dd0e731bf1d4f4daac39877e4ac714b7ecefa8a934a"}, 0x60) getsockname(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="030000e14452e148c10d6d91002000100008007a4b01c6d2de4d0086360900000003000000080000"]) 03:41:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xf401000000000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendmmsg$alg(r0, &(0x7f0000002200)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d00f880735562f54426d796b1425754365d2e4e956d31be5a2de3455c5a166a718e4018262a107caa04f706e21bfee0f91d429a0bba58a6309455db89e1f9ef106e638b12719896adf95639c43ad653969ca523118a5d0eeb08210b22810b3aafe8e6686b1b2d2973aa749026a323bd7fab29ef5b7701080bc9aa3ce83b7aeb62d6c1cb3411c60c64d708b0dadd0bc927f67", 0x92}, {&(0x7f00000001c0)="a7207123a0cadc3c1adfa2e985e2f76a765838341775f3c8f5dea997c91312acc15115497884f4304d136fc3e8778174fb6ce07d07c70ed3217dad4ea77364dc9a88147e", 0x44}, {&(0x7f0000000240)="181d3c446397446587571628db55f2bd7fca85179befcb964b4a4c2fb0e605b8676ed74d20d071b5123e48dc16a8ce9e924870b6f5a320f96b6e08c6cbe5ad587ff2fcf63e9035df9faa0ffb98bea8f2e9dfb6a1db80113b95c2433bb525870498f7cda02f3cdc16ddb937d4d645c005336b2e447fca29ef7a66bcb1eca240230245dadc341766fbcc9b5d7cc0f9c54e716f4d71e143248fdac875c543288adfe1339bcaf28b1dddf6ea16ca4b158dc01db26cc31a06b3f95db0d1c0cf7314bd35a957429cb88969d93721d3c98d4e16e1547a7dbe824732cd5e92c35e282acb9ac4a5c39060a81c40bf8762343fc98abf", 0xf1}, {&(0x7f0000000340)="d60faf9ffc81e2836a988a3d7b20d21e312a5b0e3045c16907035ac7c8940d973007", 0x22}, {&(0x7f0000000380)="9331858b177bb217e6e9633035b29b85174442428f8ba553809daf9dbe1d7fe273058478af7856fc3aa251f576b56b7328b1f6f8ffd19eb0ece92653a3678d2b2ccbc61ed50a5b935062fcd7c7537b455260894175a9e12f36c4a5dbe8a2186319deffdc2171ab2540fdfe5408d15e45a9baff1f650e544877883faf1901bccfe880ff5bf44f8bf0d7176556e3c58631e1931614b396ac9ecf422c9f1c2cd982804e1f0fa9ce2ce0bca473a953b8db12e61ab1553210586b9ae2c00ceeeaa20eaa26d256da3f762694fe790c2408f8e4a0f5cd6aa72a94fed69ca0752f565f8c503f43fdd70e4d426d75a98ef3c3f1bc", 0xf0}], 0x5, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)="b35186d9749fb651b7e50ad1e097e2a837f71c12ff200848cc659c010b43a7f590812d44475f5dd62c8ebac784bcf366ef61971540927a4f", 0x38}, {&(0x7f00000005c0)="40bd4b787ae8f1f969da9106fc3c307e20f0eabbed314dbe9809eee54254a71c11928a261967feeca25e9fc59181116f472d11500683e4754d9db456abf5f4a7abc004f396f7f3a174023ccc4e7086e4ccbd8d47446dc7cfe4f9a067dfe318be04e6396aa679f3e6681e5b48741c493c9bb82ea36b6f72687b320992ba552464d0ae01970e00243dd24233", 0x8b}, {&(0x7f0000000680)="06539656129d457717d873eab63d6c27e6cb1b28b1e67306e0bc30b3e3c15a6538f5f5870bc799a08f2b930c4d49a31a8b588a982b00ae3090b041ec20a18e1c18a308b3dbe2657a4f090f424ed7d824817258e8c1eb5c25f5796344cd7e9b0b2a8dc7cca6084db820e2d560881ee43961ce8451437b6f88c67147b53c145dd2be1a167e396c4a98191b55780bd7c7654433d9e8b87fc8", 0x97}, {&(0x7f0000000740)="752af98216c7e0bf98c3a971107d98349f3ee4b60ad4c4a1fbed8191edb520a393cd7f285b306ea42001bc3e96e8ed6956e075657e456985b66a6e7a306bc16b367224cc32a502eec95f7a89cda250bb3ae364ae", 0x54}, {&(0x7f00000007c0)="bfe57de76468114b5a0b93952271b93146d67bd442950c552c0f3188dcfccdb76c61ea9e8925842730d930ba9ebd6c83da1ba61988fed95dc382b6e4c4557179ec8ba125db0ac53fab586c8fcd98c22a3526b678e7a522dae3691cfe07bc", 0x5e}, {&(0x7f0000000840)="b3611e76c426873ef3b151f8fdaa7b5bb2cf0e56e9d5321a825c296d746876d2b75bcb7ca4ed2e4f3834edd85e283639dcd294b1f11817b9343871995c8dc7b3bf4f8c711f9b1ff38ff42e", 0x4b}], 0x6, &(0x7f0000000940)=[@iv={0x28, 0x117, 0x2, 0x14, "70cb60b7bfa173549532414e7c64e1cadc6b9f01"}, @assoc={0x18, 0x117, 0x4, 0x1000}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7ff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}], 0xa0, 0x8000}, {0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="255cab7d2a597425586721dac21380548693f1cc8ff319d9a9f52fba6da6ecf6ceeee84d8699f7c0ea41186561dc06da6f6a3988adc92f4cfed64d82b28329ef32e3f7ed540b2979989982d62a87c15410bf02f1c0c5e1ddff59e19ead15a4ba45914b7c2ebbdd61fe4923bc27fae4284d86e8c960ad269c5ecd9fc39308a1c6fe64eedbfefb29aaefbd20e476968463b5815dca9262ce651d84d2ad5d6b59c323", 0xa1}], 0x1, 0x0, 0x0, 0x48000}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b00)="80c0d108d342e282c958a654daffb57531d0669a31f1ec6ea52e36ddcb0681111fc8fdd55c2786ad3904b82114cd4d790a2bae71e4b85822737f3c041d80f4446714dd6932507047c094eb203aa5a13af8d22d9ad8c3d040a237ce50c0afd7e6e29d722e21eee10cd29f846da76f2f01995bd72ac6961089002e31fd8fb3caf35b68936d88bca409f01a6677e84672860a82dec319055327f204aaa5b17d1cb60769ee986a624fb9588b7e4e46cb3f85c4f4e73cdede6252acfaa9458ba957405d92938b1fada396d73a4e73846f035503fe76b86ae2933df56fdeaf795a9b562ff4f3404f24e9150bd7", 0xea}, {&(0x7f0000000c00)="ac29a3be913c9eecb45bba8d1419b32a72f54c99e90d7f9e2e2a5ddf712eeb5316531d1fa77749ef7865bc663275a45b973e28c0e4318511f51774ad99e087d6c9b1fc6dd1970c2c46", 0x49}, {&(0x7f0000000c80)="bc61e28e8935c34bc2877aed89a68772abb429dc7ba82b7d43e6711a24688700f4cd5cb9973269edb822b90cf75fef33322cfdac505c47fcf60e3d8ed8ae82802635b6aff6eb94e3643742cac727bb657c2dcdb9724c597f811f7455090bf13fd440ae4664242e366bee57fa3f8d357d37ed9117532be0407d0b14f415e07912ccb0d6b568a5029845486dcfcfaaf146c6d3523bbb64c4e64a89617907fa2930cffa39b59dd5653109d9e623a46b410724bbdc86c6dc4dd959e4252447113d213551c47dcc8354", 0xc7}, {&(0x7f0000000d80)="4d5deea51b7f6ef2180d0b11a2623ea35211eaab5918bdd32c3576d37a1804cfc4d0d841c56a8cced472fa5ad13061aa2feaffd11670d644cf45f6ad2893f2354d8e89108f1a96217e666137932fa585abde0abdbf48ce3133bacf6628ec4f4bb9b4fda631e0a749a75c6f0c6339545353abf866051d690ff8042e627b10facc6a651585e88738474984fd6ff5bf92d51cfb22ea9a3ba2814a4dadb6b36d5cea52c4c650cb862af57b54e89f1c016306c61bca7f2f6c4c87ae40ee390e7db2ab2c02d522b219963a5846e46a3f5d6f6f0e03e059aa2077c4620505aebf2c79b8111e1e10eb44", 0xe6}], 0x4, &(0x7f0000000ec0)=[@iv={0x38, 0x117, 0x2, 0x24, "dfe70fcdf2ec77cb5d45b1c96d59a27de4b7c8f14e87730069c99f83988fbc51474812bc"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x50, 0x10}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000f40)="35f5c9c200b48182936730579c39ccd6788fbc39a663153735483c482e0d5189c623a1fa53d314ddee9cba8d7c6f9a6cbad0902101e9439da3344a4cf15badd17d3c2524d909679c3077ba85490ded86d063993b3219ba0d64564ca53e9a97cc486ada6449c26d139efdf1e5c1b52b", 0x6f}, {&(0x7f0000000fc0)="06f8b162cd4ca4e81ad6d3bac1bbb7470cc2a6a1a95c46efcc5ec6f5d934f753cd05762c4e51c05387af1287518dd4231c12bd7bb9b361994933ff9c3635058cf03a04b158a2d84e4de94e31784da395b239d62a9cbf274d457dd4525f2d414bed0e1a290f4fbf85468d48a3555a4bd567c83279ac49943343e0c08582bd61c2dce66467ed13367a76380034beea8c917f8c94d6b18718e97af039252832babe5743cafadeb151", 0xa7}, {&(0x7f0000001080)="f4729efde05275e0dd11a41d5cf124c20f0b5b2be2aa49c542641136123f603759ffc3c5eda01ded10a705c20c954c575803fe0f0f208f360e8462805903a4f0fc1c88058a9f27691473df249a332abea0986cc82ef399c4631ad9ddeae3cd36dc6eddbec182f59481c1f2e8e3c66681370a4ef0613df2ebcd6360f22a7822862d2c1ec683430d82021d5e2ef809fbe31e1eeb8be22777c80b2480d71c71914d626118472fd1f6564f8999dfdb2098d1e6be2738e079b2ad5cc0c5d761a897922b8b06cc8a2b9eb1d46af5957ab5009a76e7bf57bd519b8293b2a819951be284cffa93ff700d", 0xe6}, {&(0x7f0000001180)="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", 0x1000}], 0x4, &(0x7f00000021c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x10}], 0x5, 0x4000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 03:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025c, 0x0) 03:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x4e20, @multicast1}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x49, 0xf49, 0xb04, 0x3}}) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clone(0x2103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000180)={0x7, 0x2, @raw_data=[0x1, 0x6, 0x7, 0x100000000, 0x3f, 0x6, 0xc6, 0x100000001, 0x3, 0x5, 0x0, 0x2, 0x4, 0x401, 0xf7, 0x100]}) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x1f, &(0x7f00000002c0)) 03:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfb48000000000000}, 0x0) 03:41:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000003c0)='netdevsim0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000400)) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x402040, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x1, 0x2, 0x4, 0x3}) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x4000811) recvmmsg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x2101, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000540)={{&(0x7f00000002c0)=""/134, 0x86}, &(0x7f0000000380), 0x1f}, 0x20) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x8001, 0x100000000, 0x95, &(0x7f0000000140)="391d23629d52ee86496ee116cd490bf4291014b37d68928f5c8ecd317d75ef08c5ca8164d2dd329f62c3d9e5964a5f9ed9a28ee2aefa22e29e7a82f524f1e92fe0ea3952284aca7103ba4f331c042d03b2e4d4337edae4ef78a61c22a8a2379472ec7f5754b61c3fafcd50a6502faf84e0dea8d6167daf2bb372abe2c9b13d6eef09e8ab9746c21a723f62bbc79271ad306e6f879f"}) 03:41:55 executing program 5: creat(&(0x7f0000000500)='./file1\x00', 0x0) syz_emit_ethernet(0xfffffeb1, 0x0, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000340), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200200, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file1\x00'}, 0x10) 03:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025d, 0x0) 03:41:55 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000140)=0xce1b) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) getsockname$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x10) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e24, @broadcast}}) 03:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 03:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x801, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/196) vmsplice(r0, 0x0, 0x0, 0x200) 03:41:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xffffffff00000000, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f00000000c0)) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 03:41:55 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x502, 0x0) sched_setattr(r1, &(0x7f00000003c0)={0x30, 0x6, 0x0, 0x8, 0x100000000, 0x7ff, 0x9, 0x1000}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000380), 0xfffffffffffffebd) sendmsg$kcm(r0, &(0x7f0000000b80)={&(0x7f0000000780)=@caif=@rfm={0x25, 0x7, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0, 0xffffffffffffffb2}, 0x4000000000000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x44243d, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1400, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x3}}, {@common=@fscache='fscache'}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0x7}}], [{@obj_user={'obj_user', 0x3d, 'posix_acl_access)lo'}}]}}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000400)={{0x2, @multicast1, 0x4e23, 0x0, 'sed\x00', 0x24, 0x4, 0x4b}, {@loopback, 0x4e21, 0x10003, 0x800100000000000, 0x6, 0x6}}, 0x44) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x6) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000100)=""/201) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000480)={0x2f, @local, 0x4e23, 0x0, 'fo\x00', 0x8, 0x8, 0x23}, 0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @local}}, 0xfffffffffffff801, 0x400, 0x1ff, 0x3, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000640)={r3, 0x2, 0x7, 0x100000000, 0x5, 0x8}, 0x14) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000004c0)=0x2) 03:41:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 03:41:55 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025e, 0x0) [ 1911.866040] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:41:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) 03:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f121fc00da1d23e94d833bb438abda4a41ed98d25849bdfb2c5d2ff0b8050813c079b") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x3) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r0, &(0x7f0000000080)={r4, r0, 0x1dca}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) tkill(r3, 0x16) 03:41:56 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000280)=0xfffffffffffffd66) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xe0b504b9e08c1204) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7fff, 0x4200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @loopback}}}, 0x80) write$rfkill(r1, &(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x1}, 0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\x033\x98T', @ifru_flags}) 03:41:56 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x3f, @multicast2, 0x4e20, 0x0, 'nq\x00', 0x2, 0x6, 0x35}, {@loopback, 0x4e20, 0x0, 0x7, 0x0, 0x8000}}, 0x44) sysinfo(&(0x7f0000000000)=""/248) r1 = socket$inet(0x10, 0x800, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x3}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x74e}, 0x1c) write$P9_RSTATFS(r0, &(0x7f0000000240)={0x43, 0x9, 0x2, {0xfff, 0x8001, 0x9, 0x10001, 0x4, 0x800, 0x5, 0xfff, 0x1}}, 0x43) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x3, 0x6}, {0x0, 0xf88}], r3}, 0x18, 0x3) 03:41:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) 03:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025f, 0x0) 03:41:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) 03:41:56 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000006, &(0x7f0000000040)=0x74, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000340)=""/195) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0xffffffffffffff0d) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000004c0)={@loopback, 0x0}, &(0x7f0000000500)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000580)={@can={0x1d, r3}, {&(0x7f00000006c0)=""/4096, 0x1000}, &(0x7f0000000540), 0x8}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r4, 0xc9, 'R~e', "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"}}, 0x110) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r5 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001740)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f00000016c0)) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r6, 0x1f}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000640)="7af7db0eca5f090949", 0x9, 0x40000, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:56 executing program 3: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046305, {{0x2, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000007, 0x10, r1, 0x0) 03:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000260, 0x0) 03:41:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1912.551208] binder: 12559:12560 Acquire 1 refcount change on invalid ref 871059368 ret -22 [ 1912.607215] binder: 12559:12560 Acquire 1 refcount change on invalid ref 2 ret -22 [ 1912.615163] net_ratelimit: 34 callbacks suppressed [ 1912.615174] protocol 88fb is buggy, dev hsr_slave_0 [ 1912.615236] protocol 88fb is buggy, dev hsr_slave_1 03:41:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1912.662236] binder: 12559:12560 got reply transaction with no transaction stack [ 1912.697451] binder: 12559:12560 transaction failed 29201/-71, size 0-0 line 2762 [ 1912.734809] binder: undelivered TRANSACTION_ERROR: 29201 [ 1912.772701] protocol 88fb is buggy, dev hsr_slave_0 [ 1912.777853] protocol 88fb is buggy, dev hsr_slave_1 03:41:57 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x3) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdlowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 03:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000261, 0x0) 03:41:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x1300, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) 03:41:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) 03:41:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x74, 0xfffffece) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000001c0)={0xa, {0x200, 0x0, 0x7, 0x11d1}}) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 03:41:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000005e0081aee40f0000008bc609f6d8fff7ff9e00000000000000000100000000", 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x0) 03:41:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000006c0)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000001c0)='vboxnet1\x00', 0xfffffffffffffffb) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) pselect6(0x40, &(0x7f0000000480)={0x8, 0xa37, 0x0, 0x80000000, 0x4000006, 0x0, 0x9, 0x3}, &(0x7f00000004c0)={0x100000001, 0x4, 0x2000000000000003, 0x7fff, 0x6, 0x401, 0x0, 0x200}, &(0x7f0000000500)={0x1, 0x297, 0x6, 0x3f, 0x6, 0x6, 0x20020, 0x8}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580)={0xf07}, 0x8}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) lstat(0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000600)) r4 = gettid() prlimit64(r4, 0x7, &(0x7f0000000400)={0x10001, 0x5}, &(0x7f0000000440)) syz_open_dev$vcsa(0x0, 0x80, 0x28846) sendmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x5c279bd58d2b0cfe, 0x1000) prlimit64(r4, 0x9, &(0x7f0000000640)={0x3, 0xffffffff}, &(0x7f0000000680)) [ 1913.226881] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1913.812726] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.817925] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.892675] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.897797] protocol 88fb is buggy, dev hsr_slave_1 [ 1913.902968] protocol 88fb is buggy, dev hsr_slave_0 [ 1913.908030] protocol 88fb is buggy, dev hsr_slave_1 [ 1917.972744] net_ratelimit: 26 callbacks suppressed [ 1917.972755] protocol 88fb is buggy, dev hsr_slave_0 [ 1917.983450] protocol 88fb is buggy, dev hsr_slave_1 [ 1918.053053] protocol 88fb is buggy, dev hsr_slave_0 [ 1918.058431] protocol 88fb is buggy, dev hsr_slave_1 [ 1918.063615] protocol 88fb is buggy, dev hsr_slave_0 [ 1918.068708] protocol 88fb is buggy, dev hsr_slave_1 [ 1918.073895] protocol 88fb is buggy, dev hsr_slave_0 [ 1918.079029] protocol 88fb is buggy, dev hsr_slave_1 [ 1918.612739] protocol 88fb is buggy, dev hsr_slave_0 [ 1918.618266] protocol 88fb is buggy, dev hsr_slave_1 [ 1923.012770] net_ratelimit: 34 callbacks suppressed [ 1923.012780] protocol 88fb is buggy, dev hsr_slave_0 [ 1923.023141] protocol 88fb is buggy, dev hsr_slave_1 [ 1923.172770] protocol 88fb is buggy, dev hsr_slave_0 [ 1923.178066] protocol 88fb is buggy, dev hsr_slave_1 [ 1924.212727] protocol 88fb is buggy, dev hsr_slave_0 [ 1924.218095] protocol 88fb is buggy, dev hsr_slave_1 [ 1924.292738] protocol 88fb is buggy, dev hsr_slave_0 [ 1924.298631] protocol 88fb is buggy, dev hsr_slave_1 [ 1924.304109] protocol 88fb is buggy, dev hsr_slave_0 [ 1924.309201] protocol 88fb is buggy, dev hsr_slave_1 [ 1928.372720] net_ratelimit: 26 callbacks suppressed [ 1928.372730] protocol 88fb is buggy, dev hsr_slave_0 [ 1928.382850] protocol 88fb is buggy, dev hsr_slave_1 [ 1928.452682] protocol 88fb is buggy, dev hsr_slave_0 [ 1928.457824] protocol 88fb is buggy, dev hsr_slave_1 [ 1928.462997] protocol 88fb is buggy, dev hsr_slave_0 [ 1928.468169] protocol 88fb is buggy, dev hsr_slave_1 [ 1928.473338] protocol 88fb is buggy, dev hsr_slave_0 [ 1928.478410] protocol 88fb is buggy, dev hsr_slave_1 [ 1929.012731] protocol 88fb is buggy, dev hsr_slave_0 [ 1929.017979] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.413143] net_ratelimit: 34 callbacks suppressed [ 1933.413152] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.423505] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.572687] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.577872] protocol 88fb is buggy, dev hsr_slave_1 [ 1934.612738] protocol 88fb is buggy, dev hsr_slave_0 [ 1934.617882] protocol 88fb is buggy, dev hsr_slave_1 [ 1934.692857] protocol 88fb is buggy, dev hsr_slave_0 [ 1934.698013] protocol 88fb is buggy, dev hsr_slave_1 [ 1934.703211] protocol 88fb is buggy, dev hsr_slave_0 [ 1934.708323] protocol 88fb is buggy, dev hsr_slave_1 [ 1938.772727] net_ratelimit: 26 callbacks suppressed [ 1938.772738] protocol 88fb is buggy, dev hsr_slave_0 [ 1938.782924] protocol 88fb is buggy, dev hsr_slave_1 [ 1938.852737] protocol 88fb is buggy, dev hsr_slave_0 [ 1938.857917] protocol 88fb is buggy, dev hsr_slave_1 [ 1938.863128] protocol 88fb is buggy, dev hsr_slave_0 [ 1938.868208] protocol 88fb is buggy, dev hsr_slave_1 [ 1938.873427] protocol 88fb is buggy, dev hsr_slave_0 [ 1938.878503] protocol 88fb is buggy, dev hsr_slave_1 [ 1939.412689] protocol 88fb is buggy, dev hsr_slave_0 [ 1939.417912] protocol 88fb is buggy, dev hsr_slave_1 [ 1943.812704] net_ratelimit: 34 callbacks suppressed [ 1943.812715] protocol 88fb is buggy, dev hsr_slave_0 [ 1943.822879] protocol 88fb is buggy, dev hsr_slave_1 [ 1943.972703] protocol 88fb is buggy, dev hsr_slave_0 [ 1943.977855] protocol 88fb is buggy, dev hsr_slave_1 [ 1945.012711] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.017885] protocol 88fb is buggy, dev hsr_slave_1 [ 1945.092667] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.097853] protocol 88fb is buggy, dev hsr_slave_1 [ 1945.103047] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.108123] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.172713] net_ratelimit: 26 callbacks suppressed [ 1949.172724] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.182851] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.252692] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.257937] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.263117] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.268175] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.273350] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.278424] protocol 88fb is buggy, dev hsr_slave_1 [ 1949.812739] protocol 88fb is buggy, dev hsr_slave_0 [ 1949.817939] protocol 88fb is buggy, dev hsr_slave_1 [ 1954.212717] net_ratelimit: 34 callbacks suppressed [ 1954.212727] protocol 88fb is buggy, dev hsr_slave_0 [ 1954.222932] protocol 88fb is buggy, dev hsr_slave_1 [ 1954.372687] protocol 88fb is buggy, dev hsr_slave_0 [ 1954.377845] protocol 88fb is buggy, dev hsr_slave_1 [ 1955.412695] protocol 88fb is buggy, dev hsr_slave_0 [ 1955.418011] protocol 88fb is buggy, dev hsr_slave_1 [ 1955.492742] protocol 88fb is buggy, dev hsr_slave_0 [ 1955.497879] protocol 88fb is buggy, dev hsr_slave_1 [ 1955.503070] protocol 88fb is buggy, dev hsr_slave_0 [ 1955.508130] protocol 88fb is buggy, dev hsr_slave_1 [ 1959.572706] net_ratelimit: 26 callbacks suppressed [ 1959.572714] protocol 88fb is buggy, dev hsr_slave_0 [ 1959.583092] protocol 88fb is buggy, dev hsr_slave_1 [ 1959.653003] protocol 88fb is buggy, dev hsr_slave_0 [ 1959.658171] protocol 88fb is buggy, dev hsr_slave_1 [ 1959.663340] protocol 88fb is buggy, dev hsr_slave_0 [ 1959.668407] protocol 88fb is buggy, dev hsr_slave_1 [ 1959.673555] protocol 88fb is buggy, dev hsr_slave_0 [ 1959.678695] protocol 88fb is buggy, dev hsr_slave_1 [ 1960.212730] protocol 88fb is buggy, dev hsr_slave_0 [ 1960.220470] protocol 88fb is buggy, dev hsr_slave_1 [ 1964.612703] net_ratelimit: 34 callbacks suppressed [ 1964.612712] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.623021] protocol 88fb is buggy, dev hsr_slave_1 [ 1964.772733] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.777874] protocol 88fb is buggy, dev hsr_slave_1 [ 1965.812713] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.817890] protocol 88fb is buggy, dev hsr_slave_1 [ 1965.892710] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.897841] protocol 88fb is buggy, dev hsr_slave_1 [ 1965.903026] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.908110] protocol 88fb is buggy, dev hsr_slave_1 [ 1969.972716] net_ratelimit: 26 callbacks suppressed [ 1969.972726] protocol 88fb is buggy, dev hsr_slave_0 [ 1969.982840] protocol 88fb is buggy, dev hsr_slave_1 [ 1970.052694] protocol 88fb is buggy, dev hsr_slave_0 [ 1970.057840] protocol 88fb is buggy, dev hsr_slave_1 [ 1970.063019] protocol 88fb is buggy, dev hsr_slave_0 [ 1970.068089] protocol 88fb is buggy, dev hsr_slave_1 [ 1970.073252] protocol 88fb is buggy, dev hsr_slave_0 [ 1970.078310] protocol 88fb is buggy, dev hsr_slave_1 [ 1970.612684] protocol 88fb is buggy, dev hsr_slave_0 [ 1970.617909] protocol 88fb is buggy, dev hsr_slave_1 [ 1975.012777] net_ratelimit: 34 callbacks suppressed [ 1975.012787] protocol 88fb is buggy, dev hsr_slave_0 [ 1975.023135] protocol 88fb is buggy, dev hsr_slave_1 [ 1975.172711] protocol 88fb is buggy, dev hsr_slave_0 [ 1975.177888] protocol 88fb is buggy, dev hsr_slave_1 [ 1976.212746] protocol 88fb is buggy, dev hsr_slave_0 [ 1976.217905] protocol 88fb is buggy, dev hsr_slave_1 [ 1976.292676] protocol 88fb is buggy, dev hsr_slave_0 [ 1976.297982] protocol 88fb is buggy, dev hsr_slave_1 [ 1976.303202] protocol 88fb is buggy, dev hsr_slave_0 [ 1976.308298] protocol 88fb is buggy, dev hsr_slave_1 [ 1980.372726] net_ratelimit: 26 callbacks suppressed [ 1980.372737] protocol 88fb is buggy, dev hsr_slave_0 [ 1980.382873] protocol 88fb is buggy, dev hsr_slave_1 [ 1980.452698] protocol 88fb is buggy, dev hsr_slave_0 [ 1980.457837] protocol 88fb is buggy, dev hsr_slave_1 [ 1980.463044] protocol 88fb is buggy, dev hsr_slave_0 [ 1980.468253] protocol 88fb is buggy, dev hsr_slave_1 [ 1980.473446] protocol 88fb is buggy, dev hsr_slave_0 [ 1980.478510] protocol 88fb is buggy, dev hsr_slave_1 [ 1981.012720] protocol 88fb is buggy, dev hsr_slave_0 [ 1981.017917] protocol 88fb is buggy, dev hsr_slave_1 [ 1985.412739] net_ratelimit: 34 callbacks suppressed [ 1985.412749] protocol 88fb is buggy, dev hsr_slave_0 [ 1985.422874] protocol 88fb is buggy, dev hsr_slave_1 [ 1985.572684] protocol 88fb is buggy, dev hsr_slave_0 [ 1985.577860] protocol 88fb is buggy, dev hsr_slave_1 [ 1986.612711] protocol 88fb is buggy, dev hsr_slave_0 [ 1986.617875] protocol 88fb is buggy, dev hsr_slave_1 [ 1986.692703] protocol 88fb is buggy, dev hsr_slave_0 [ 1986.697933] protocol 88fb is buggy, dev hsr_slave_1 [ 1986.703170] protocol 88fb is buggy, dev hsr_slave_0 [ 1986.708263] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.772730] net_ratelimit: 26 callbacks suppressed [ 1990.772741] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.782874] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.852694] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.857880] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.863071] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.868139] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.873322] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.878397] protocol 88fb is buggy, dev hsr_slave_1 [ 1991.412729] protocol 88fb is buggy, dev hsr_slave_0 [ 1991.417893] protocol 88fb is buggy, dev hsr_slave_1 [ 1995.812746] net_ratelimit: 34 callbacks suppressed [ 1995.812757] protocol 88fb is buggy, dev hsr_slave_0 [ 1995.822929] protocol 88fb is buggy, dev hsr_slave_1 [ 1995.972708] protocol 88fb is buggy, dev hsr_slave_0 [ 1995.977864] protocol 88fb is buggy, dev hsr_slave_1 [ 1997.012750] protocol 88fb is buggy, dev hsr_slave_0 [ 1997.017928] protocol 88fb is buggy, dev hsr_slave_1 [ 1997.092661] protocol 88fb is buggy, dev hsr_slave_0 [ 1997.097915] protocol 88fb is buggy, dev hsr_slave_1 [ 1997.103112] protocol 88fb is buggy, dev hsr_slave_0 [ 1997.108215] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.172751] net_ratelimit: 26 callbacks suppressed [ 2001.172762] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.182887] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.254004] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.259164] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.264388] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.269459] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.274705] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.279874] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.812726] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.817883] protocol 88fb is buggy, dev hsr_slave_1 [ 2006.212721] net_ratelimit: 34 callbacks suppressed [ 2006.212732] protocol 88fb is buggy, dev hsr_slave_0 [ 2006.222863] protocol 88fb is buggy, dev hsr_slave_1 [ 2006.374647] protocol 88fb is buggy, dev hsr_slave_0 [ 2006.379787] protocol 88fb is buggy, dev hsr_slave_1 [ 2007.412724] protocol 88fb is buggy, dev hsr_slave_0 [ 2007.417883] protocol 88fb is buggy, dev hsr_slave_1 [ 2007.492759] protocol 88fb is buggy, dev hsr_slave_0 [ 2007.497904] protocol 88fb is buggy, dev hsr_slave_1 [ 2007.503246] protocol 88fb is buggy, dev hsr_slave_0 [ 2007.508326] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.572713] net_ratelimit: 26 callbacks suppressed [ 2011.572724] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.582900] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.652726] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.657935] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.663101] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.668172] protocol 88fb is buggy, dev hsr_slave_1 [ 2011.673332] protocol 88fb is buggy, dev hsr_slave_0 [ 2011.678407] protocol 88fb is buggy, dev hsr_slave_1 [ 2012.212739] protocol 88fb is buggy, dev hsr_slave_0 [ 2012.217932] protocol 88fb is buggy, dev hsr_slave_1 [ 2016.613226] net_ratelimit: 34 callbacks suppressed [ 2016.613236] protocol 88fb is buggy, dev hsr_slave_0 [ 2016.623486] protocol 88fb is buggy, dev hsr_slave_1 [ 2016.772701] protocol 88fb is buggy, dev hsr_slave_0 [ 2016.777855] protocol 88fb is buggy, dev hsr_slave_1 [ 2017.812735] protocol 88fb is buggy, dev hsr_slave_0 [ 2017.817890] protocol 88fb is buggy, dev hsr_slave_1 [ 2017.892668] protocol 88fb is buggy, dev hsr_slave_0 [ 2017.897904] protocol 88fb is buggy, dev hsr_slave_1 [ 2017.903084] protocol 88fb is buggy, dev hsr_slave_0 [ 2017.908163] protocol 88fb is buggy, dev hsr_slave_1 [ 2021.972752] net_ratelimit: 26 callbacks suppressed [ 2021.972763] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.991096] protocol 88fb is buggy, dev hsr_slave_1 [ 2022.062696] protocol 88fb is buggy, dev hsr_slave_0 [ 2022.067844] protocol 88fb is buggy, dev hsr_slave_1 [ 2022.073019] protocol 88fb is buggy, dev hsr_slave_0 [ 2022.078084] protocol 88fb is buggy, dev hsr_slave_1 [ 2022.083243] protocol 88fb is buggy, dev hsr_slave_0 [ 2022.088299] protocol 88fb is buggy, dev hsr_slave_1 [ 2022.612690] protocol 88fb is buggy, dev hsr_slave_0 [ 2022.617814] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.022712] net_ratelimit: 34 callbacks suppressed [ 2027.022723] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.032954] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.172692] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.177832] protocol 88fb is buggy, dev hsr_slave_1 [ 2028.212701] protocol 88fb is buggy, dev hsr_slave_0 [ 2028.217858] protocol 88fb is buggy, dev hsr_slave_1 [ 2028.292701] protocol 88fb is buggy, dev hsr_slave_0 [ 2028.297946] protocol 88fb is buggy, dev hsr_slave_1 [ 2028.303137] protocol 88fb is buggy, dev hsr_slave_0 [ 2028.308210] protocol 88fb is buggy, dev hsr_slave_1 [ 2032.372707] net_ratelimit: 26 callbacks suppressed [ 2032.372717] protocol 88fb is buggy, dev hsr_slave_0 [ 2032.382837] protocol 88fb is buggy, dev hsr_slave_1 [ 2032.452698] protocol 88fb is buggy, dev hsr_slave_0 [ 2032.457866] protocol 88fb is buggy, dev hsr_slave_1 [ 2032.463081] protocol 88fb is buggy, dev hsr_slave_0 [ 2032.468147] protocol 88fb is buggy, dev hsr_slave_1 [ 2032.473311] protocol 88fb is buggy, dev hsr_slave_0 [ 2032.478376] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.012726] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.017878] protocol 88fb is buggy, dev hsr_slave_1 [ 2037.412753] net_ratelimit: 34 callbacks suppressed [ 2037.412763] protocol 88fb is buggy, dev hsr_slave_0 [ 2037.422907] protocol 88fb is buggy, dev hsr_slave_1 [ 2037.572702] protocol 88fb is buggy, dev hsr_slave_0 [ 2037.577886] protocol 88fb is buggy, dev hsr_slave_1 [ 2038.612737] protocol 88fb is buggy, dev hsr_slave_0 [ 2038.617910] protocol 88fb is buggy, dev hsr_slave_1 [ 2038.692688] protocol 88fb is buggy, dev hsr_slave_0 [ 2038.697818] protocol 88fb is buggy, dev hsr_slave_1 [ 2038.703067] protocol 88fb is buggy, dev hsr_slave_0 [ 2038.708168] protocol 88fb is buggy, dev hsr_slave_1 [ 2042.772781] net_ratelimit: 26 callbacks suppressed [ 2042.772791] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.782975] protocol 88fb is buggy, dev hsr_slave_1 [ 2042.852801] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.858120] protocol 88fb is buggy, dev hsr_slave_1 [ 2042.863361] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.868560] protocol 88fb is buggy, dev hsr_slave_1 [ 2042.873790] protocol 88fb is buggy, dev hsr_slave_0 [ 2042.878865] protocol 88fb is buggy, dev hsr_slave_1 [ 2043.412824] protocol 88fb is buggy, dev hsr_slave_0 [ 2043.418102] protocol 88fb is buggy, dev hsr_slave_1 [ 2047.812712] net_ratelimit: 34 callbacks suppressed [ 2047.812723] protocol 88fb is buggy, dev hsr_slave_0 [ 2047.822847] protocol 88fb is buggy, dev hsr_slave_1 [ 2047.972714] protocol 88fb is buggy, dev hsr_slave_0 [ 2047.977972] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.012708] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.017866] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.092662] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.097769] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.102946] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.108046] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.172706] net_ratelimit: 26 callbacks suppressed [ 2053.172717] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.182878] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.252697] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.257873] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.263063] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.268165] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.273365] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.278427] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.812713] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.817927] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.212716] net_ratelimit: 34 callbacks suppressed [ 2058.212727] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.222849] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.372699] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.377839] protocol 88fb is buggy, dev hsr_slave_1 [ 2059.412729] protocol 88fb is buggy, dev hsr_slave_0 [ 2059.417925] protocol 88fb is buggy, dev hsr_slave_1 [ 2059.492756] protocol 88fb is buggy, dev hsr_slave_0 [ 2059.497951] protocol 88fb is buggy, dev hsr_slave_1 [ 2059.503293] protocol 88fb is buggy, dev hsr_slave_0 [ 2059.508384] protocol 88fb is buggy, dev hsr_slave_1 [ 2062.693916] INFO: task syz-executor.0:12553 blocked for more than 140 seconds. [ 2062.701473] Not tainted 4.19.37 #5 [ 2062.712639] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2062.720663] syz-executor.0 D29496 12553 7615 0x00000004 [ 2062.739222] Call Trace: [ 2062.741905] __schedule+0x813/0x1d00 [ 2062.748118] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2062.761130] ? rwsem_down_write_failed+0x764/0xcc0 [ 2062.767778] ? _raw_spin_unlock_irq+0x28/0x90 [ 2062.772307] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2062.784778] schedule+0x92/0x1c0 [ 2062.788189] rwsem_down_write_failed+0x774/0xcc0 [ 2062.799995] ? rwsem_down_read_failed+0x3c0/0x3c0 [ 2062.807267] ? kasan_check_write+0x14/0x20 [ 2062.811526] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 2062.824962] ? mark_held_locks+0xb1/0x100 [ 2062.829168] ? check_preemption_disabled+0x48/0x290 [ 2062.839558] call_rwsem_down_write_failed+0x17/0x30 [ 2062.848169] ? call_rwsem_down_write_failed+0x17/0x30 [ 2062.858808] down_write+0x53/0x90 [ 2062.862300] ? register_netdevice_notifier+0x7e/0x630 [ 2062.870981] register_netdevice_notifier+0x7e/0x630 [ 2062.882342] ? pcpu_balance_workfn+0x12a0/0x12a0 [ 2062.890763] ? __lockdep_init_map+0x10c/0x5b0 [ 2062.900905] ? __dev_close_many+0x300/0x300 [ 2062.908559] raw_init+0x299/0x340 [ 2062.912046] ? can_init_proc.cold+0x16/0x16 [ 2062.921667] can_create+0x28a/0x4b0 [ 2062.928805] __sock_create+0x3e6/0x750 [ 2062.939200] __sys_socket+0x103/0x220 [ 2062.946441] ? move_addr_to_kernel+0x80/0x80 [ 2062.950886] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2062.961093] ? do_syscall_64+0x26/0x610 [ 2062.968621] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2062.979429] ? do_syscall_64+0x26/0x610 [ 2062.986904] __x64_sys_socket+0x73/0xb0 [ 2062.990928] do_syscall_64+0x103/0x610 [ 2063.000333] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2063.010018] RIP: 0033:0x458da9 [ 2063.019907] Code: Bad RIP value. [ 2063.026680] RSP: 002b:00007f0e97bf5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 2063.040099] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 2063.050923] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 000000000000001d [ 2063.063601] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2063.071091] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0e97bf66d4 [ 2063.086959] R13: 00000000004c73ad R14: 00000000004dd088 R15: 00000000ffffffff [ 2063.098899] [ 2063.098899] Showing all locks held in the system: [ 2063.111086] 3 locks held by kworker/u4:3/79: [ 2063.118943] 1 lock held by khungtaskd/1032: [ 2063.128879] #0: 0000000095e4ee77 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 2063.141876] 1 lock held by rsyslogd/7454: [ 2063.151604] #0: 00000000c9c8c0fb (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 2063.168593] 2 locks held by getty/7576: [ 2063.175008] #0: 000000006a5125a2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.190187] #1: 0000000049a295d3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.201682] 2 locks held by getty/7577: [ 2063.212039] #0: 000000002440d7a6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.223489] #1: 0000000006853e35 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.232414] 2 locks held by getty/7578: [ 2063.245387] #0: 00000000c59b0012 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.261570] #1: 00000000ffefd129 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.275015] 2 locks held by getty/7579: [ 2063.279015] #0: 0000000006bf7912 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.296005] #1: 0000000085699a5a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.309438] 2 locks held by getty/7580: [ 2063.317929] #0: 00000000e9dfba5b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.330829] #1: 000000006acf4aaa (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.350466] 2 locks held by getty/7581: [ 2063.354901] #0: 0000000014d00402 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.372071] #1: 00000000cf246086 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.381441] 2 locks held by getty/7582: [ 2063.392823] #0: 000000004946b105 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2063.401158] #1: 00000000a70aebfb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2063.422190] 3 locks held by kworker/0:1/14967: [ 2063.428385] #0: 00000000dfc09a97 ((wq_completion)"events"){+.+.}, at: process_one_work+0x87e/0x1760 [ 2063.446665] #1: 000000000ca1db87 ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0x8b4/0x1760 [ 2063.467579] #2: 00000000a4460e6a (&smc->clcsock_release_lock){+.+.}, at: smc_tcp_listen_work+0x1ac/0xf60 [ 2063.481249] 3 locks held by kworker/1:2/25855: [ 2063.490943] #0: 00000000dfc09a97 ((wq_completion)"events"){+.+.}, at: process_one_work+0x87e/0x1760 [ 2063.509500] #1: 00000000bd31ef84 ((work_completion)(&smc->tcp_listen_work)){+.+.}, at: process_one_work+0x8b4/0x1760 [ 2063.521621] #2: 0000000050c24478 (&smc->clcsock_release_lock){+.+.}, at: smc_tcp_listen_work+0x1ac/0xf60 [ 2063.540677] 1 lock held by syz-executor.0/12553: [ 2063.545759] #0: 000000005dc31ed2 (pernet_ops_rwsem){++++}, at: register_netdevice_notifier+0x7e/0x630 [ 2063.562654] [ 2063.564329] ============================================= [ 2063.564329] [ 2063.571345] NMI backtrace for cpu 1 [ 2063.575153] net_ratelimit: 26 callbacks suppressed [ 2063.575162] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.575230] protocol 88fb is buggy, dev hsr_slave_1 [ 2063.590405] CPU: 1 PID: 1032 Comm: khungtaskd Not tainted 4.19.37 #5 [ 2063.596911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2063.606358] Call Trace: [ 2063.608975] dump_stack+0x172/0x1f0 [ 2063.612615] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2063.617129] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2063.622076] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 2063.627371] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2063.632569] watchdog+0x9df/0xee0 [ 2063.636042] kthread+0x357/0x430 [ 2063.639421] ? reset_hung_task_detector+0x30/0x30 [ 2063.644274] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 2063.649740] ret_from_fork+0x3a/0x50 [ 2063.652690] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.653508] Sending NMI from CPU 1 to CPUs 0: [ 2063.658541] protocol 88fb is buggy, dev hsr_slave_1 [ 2063.664648] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.079 msecs [ 2063.664680] NMI backtrace for cpu 0 [ 2063.664685] CPU: 0 PID: 79 Comm: kworker/u4:3 Not tainted 4.19.37 #5 [ 2063.664692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2063.664695] Workqueue: netns cleanup_net [ 2063.664703] RIP: 0010:__hrtimer_run_queues+0xaf8/0xde0 [ 2063.664714] Code: ff ff ff 49 89 ce 0f 85 44 f6 ff ff e8 41 cb 0e 00 48 8b 8d 10 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c7 04 01 00 00 00 00 <48> 8b 45 d0 65 48 33 04 25 28 00 00 00 0f 85 c5 02 00 00 48 81 c4 [ 2063.664718] RSP: 0018:ffff8880ae8074e8 EFLAGS: 00000006 [ 2063.664726] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11015d00eaa [ 2063.664731] RDX: 0000000000010100 RSI: ffffffff815c7c3f RDI: 0000000000000005 [ 2063.664737] RBP: ffff8880ae8075d8 R08: ffff8880a9a545c0 R09: ffffed1015d04733 [ 2063.664742] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880ae825c00 [ 2063.664747] R13: 000001e07bed8bf2 R14: ffff8880ae826460 R15: dffffc0000000000 [ 2063.664753] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2063.664757] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2063.664763] CR2: ffffffffff600400 CR3: 0000000091d06000 CR4: 00000000001426f0 [ 2063.664768] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2063.664773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2063.664776] Call Trace: [ 2063.664778] [ 2063.664782] ? tick_sched_do_timer+0x1b0/0x1b0 [ 2063.664786] ? hrtimer_start_range_ns+0xc80/0xc80 [ 2063.664790] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2063.664794] ? ktime_get_update_offsets_now+0x2d9/0x440 [ 2063.664798] hrtimer_interrupt+0x314/0x770 [ 2063.664802] smp_apic_timer_interrupt+0x120/0x570 [ 2063.664806] apic_timer_interrupt+0xf/0x20 [ 2063.664810] RIP: 0010:vprintk_emit+0x5b8/0x690 [ 2063.664821] Code: 48 b8 00 00 00 00 00 fc ff df 41 80 7c 05 00 00 0f 85 a2 00 00 00 48 83 3d 3c 75 1c 07 00 74 29 e8 6d 89 15 00 48 89 df 57 9d <0f> 1f 44 00 00 e9 79 fe ff ff e8 59 89 15 00 0f 0b e8 52 89 15 00 [ 2063.664825] RSP: 0018:ffff8880ae807780 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 2063.664834] RAX: ffff8880a9a545c0 RBX: 0000000000000206 RCX: 1ffff1101534a9db [ 2063.664840] RDX: 0000000000000100 RSI: ffffffff8155be13 RDI: 0000000000000206 [ 2063.664845] RBP: ffff8880ae8077c8 R08: ffff8880a9a545c0 R09: ffff8880a9a54ed8 [ 2063.664850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000027 [ 2063.664855] R13: 1ffffffff10e4669 R14: 0000000000000200 R15: ffff8880a80fa480 [ 2063.664859] ? apic_timer_interrupt+0xa/0x20 [ 2063.664863] ? vprintk_emit+0x5b3/0x690 [ 2063.664866] vprintk_default+0x28/0x30 [ 2063.664870] vprintk_func+0x7e/0x189 [ 2063.664874] ? ___ratelimit+0x2c8/0x595 [ 2063.664877] printk+0xba/0xed [ 2063.664881] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 2063.664884] ? kasan_check_read+0x11/0x20 [ 2063.664888] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2063.664892] ? ___ratelimit+0x60/0x595 [ 2063.664896] ? dev_queue_xmit_nit+0x416/0x8e0 [ 2063.664900] dev_queue_xmit_nit.cold+0x3f/0x4b [ 2063.664903] dev_hard_start_xmit+0xa7/0x980 [ 2063.664907] ? check_preemption_disabled+0x48/0x290 [ 2063.664911] __dev_queue_xmit+0x2718/0x3020 [ 2063.664915] ? __lock_is_held+0xb6/0x140 [ 2063.664919] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2063.664923] ? should_fail+0x14d/0x85c [ 2063.664926] ? netdev_pick_tx+0x300/0x300 [ 2063.664930] ? __copy_skb_header+0x33d/0x560 [ 2063.664934] ? skb_checksum+0xc0/0xc0 [ 2063.664938] ? rcu_read_lock_sched_held+0x110/0x130 [ 2063.664941] ? kasan_check_write+0x14/0x20 [ 2063.664945] ? __skb_clone+0x613/0x870 [ 2063.664948] ? kasan_check_write+0x14/0x20 [ 2063.664952] dev_queue_xmit+0x18/0x20 [ 2063.664967] ? dev_queue_xmit+0x18/0x20 [ 2063.664977] hsr_forward_skb+0xd2e/0x1c10 [ 2063.664981] send_hsr_supervision_frame+0x8cb/0xf30 [ 2063.664985] ? lock_acquire+0x16f/0x3f0 [ 2063.664988] hsr_announce+0x12f/0x3b0 [ 2063.664992] call_timer_fn+0x190/0x720 [ 2063.664996] ? send_hsr_supervision_frame+0xf30/0xf30 [ 2063.664999] ? process_timeout+0x40/0x40 [ 2063.665003] ? run_timer_softirq+0x647/0x1700 [ 2063.665007] ? trace_hardirqs_on+0x67/0x230 [ 2063.665010] ? kasan_check_read+0x11/0x20 [ 2063.665014] ? send_hsr_supervision_frame+0xf30/0xf30 [ 2063.665017] run_timer_softirq+0x652/0x1700 [ 2063.665020] ? add_timer+0xbe0/0xbe0 [ 2063.665023] ? __lock_is_held+0xb6/0x140 [ 2063.665026] __do_softirq+0x266/0x92f [ 2063.665030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2063.665034] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2063.665036] irq_exit+0x180/0x1d0 [ 2063.665040] smp_apic_timer_interrupt+0x14a/0x570 [ 2063.665043] apic_timer_interrupt+0xf/0x20 [ 2063.665045] [ 2063.665049] RIP: 0010:__local_bh_enable_ip+0x18e/0x270 [ 2063.665059] Code: 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 85 df 00 00 00 48 83 3d b7 84 31 07 00 0f 84 8f 00 00 00 fb 66 0f 1f 44 00 00 <65> 8b 05 1b 3f c1 7e 85 c0 74 7f 5b 41 5c 41 5d 5d c3 80 3d 0d 47 [ 2063.665062] RSP: 0018:ffff8880a9a5fb08 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 2063.665070] RAX: 1ffffffff10e466b RBX: 0000000000000200 RCX: 1ffff1101534a9d6 [ 2063.665075] RDX: dffffc0000000000 RSI: ffff8880a9a54e90 RDI: ffff8880a9a54e3c [ 2063.665079] RBP: ffff8880a9a5fb20 R08: ffff8880a9a545c0 R09: ffff8880a9a54eb0 [ 2063.665084] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff85944701 [ 2063.665089] R13: ffff8880a9a545c0 R14: 0000000000000001 R15: dffffc0000000000 [ 2063.665092] ? nf_ct_iterate_cleanup+0x1f1/0x4e0 [ 2063.665096] ? __local_bh_enable_ip+0x15a/0x270 [ 2063.665099] nf_ct_iterate_cleanup+0x217/0x4e0 [ 2063.665103] ? nf_ct_port_nlattr_to_tuple+0x190/0x190 [ 2063.665106] nf_conntrack_cleanup_net_list+0x7a/0x250 [ 2063.665110] nf_conntrack_pernet_exit+0x11d/0x170 [ 2063.665113] ? print_tuple+0x540/0x540 [ 2063.665116] ops_exit_list.isra.0+0x105/0x160 [ 2063.665119] cleanup_net+0x3fb/0x960 [ 2063.665123] ? unregister_pernet_device+0x80/0x80 [ 2063.665126] ? __lock_is_held+0xb6/0x140 [ 2063.665129] process_one_work+0x98e/0x1760 [ 2063.665133] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2063.665136] ? lock_acquire+0x16f/0x3f0 [ 2063.665139] ? kasan_check_write+0x14/0x20 [ 2063.665142] ? do_raw_spin_lock+0xc8/0x240 [ 2063.665145] worker_thread+0x98/0xe40 [ 2063.665148] kthread+0x357/0x430 [ 2063.665151] ? process_one_work+0x1760/0x1760 [ 2063.665155] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 2063.665158] ret_from_fork+0x3a/0x50 [ 2063.667603] Kernel panic - not syncing: hung_task: blocked tasks [ 2063.670337] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.678693] CPU: 1 PID: 1032 Comm: khungtaskd Not tainted 4.19.37 #5 [ 2063.678700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2063.678705] Call Trace: [ 2063.678728] dump_stack+0x172/0x1f0 [ 2063.678747] panic+0x263/0x51d [ 2063.678761] ? __warn_printk+0xf3/0xf3 [ 2063.678776] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2063.678797] ? ___preempt_schedule+0x16/0x18 [ 2063.682454] protocol 88fb is buggy, dev hsr_slave_1 [ 2063.688898] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2063.688911] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 2063.688923] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 2063.688939] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2063.698450] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.702351] watchdog+0x9f0/0xee0 [ 2063.707671] protocol 88fb is buggy, dev hsr_slave_1 [ 2063.726685] kthread+0x357/0x430 [ 2063.726702] ? reset_hung_task_detector+0x30/0x30 [ 2063.726717] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 2064.212699] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.216457] ret_from_fork+0x3a/0x50 [ 2064.221000] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.226533] Kernel Offset: disabled [ 2064.399950] Rebooting in 86400 seconds..