238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 829.687531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 829.693349][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 829.764306][T22365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="480100002400070500000000000000a7a3facf0034731366329e489e039bdb7f67780205a0284757beecb7893e98190907682df9629010539ca0e9535b5bf8d8e0b65e0d2dc260e3d1d1c38a627b570eb42e02f8608519808a10671e402aa9d2c390ccb282424ceffc72559a87ba403ba06028cf6a18f84894f36c9b79a156565b51a07c3d3a6d4d928bec7e66dbba229cd566e1b98f282857fbab6380b5ac4607b501643681c58c1d71b45312e5652fcc52bb4b01da5209", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r4, 0x7}, 0x10) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:16:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 829.936393][T22377] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 829.980723][T22382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'bridge_slave_1\x00'}, {0x20, '/dev/video#\x00'}, {0x20, '/dev/video#\x00'}, {}], 0xa, "a4ad0f2a9815683db6c9058a1f6c6cf63b07ca54a7f75644eed41f70d57be053c91b65f862bfe6bba280f2813821da8402ca520df01f1d0b61547ddc5f86fd6403211d097675fbeb46ec152d8f2eda63c8ed35bc6261f750c2afaf85274d32a33764b6b6d0bafc34b5b603b32f4d47ff88cf387384df1558c04dd91ecb637f15d2edb04b037b00154e10f0494974c85416fcbeab429c09d1bf71f44d641e1d0a2b282198cb949b3078f9a45b6a9480c147be0e9e51c4bcfd07e7151e359e56c78f2c4c365487e9107c74c483a8"}, 0x103) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) socket$inet6(0xa, 0x80003, 0xfb) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0x2, 0x1ff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="90d80000240007050000e3000000000000776ed78f1f1f890600004a69b1517f27000000dca12f7f70bb6d25e514965679f7920d4e0ba78419500bfaa0c5253d260a389ffe6946348dec1aea63434597b8f6ce51821cb367cf7e846ac3fe0689fde14664b7751e49df259c9b5f12792771a243760247", @ANYRES32=r5, @ANYBLOB="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"], 0x3}}, 0x0) r6 = socket(0x2, 0x80000, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000000), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:16:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0xa02, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r5 = dup2(r4, 0xffffffffffffffff) write$binfmt_misc(r5, &(0x7f0000000340)={'syz0', "fdcf550dd0c2bca820a20b70bb00f3da5908c2bb70ced0cc569a9bde4f"}, 0x21) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESDEC=r0, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x20c8}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x30, 0x3, 0x0, {0x3, 0xf, 0x0, 'bridge_slave_1\x00'}}, 0x30) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x0) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000580)={0x935, 0x4, [0x0, 0x5, 0x1, 0xd958, 0x7], 0x1c}) r8 = socket(0xa, 0x4, 0x7) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'nlmon0\x00', @ifru_data=&(0x7f0000000000)="3b66b88f5e6e533bc49a000000000000ff0100"}) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@iv={0x28, 0x117, 0x2, 0xe, "ff399134842388fecd1b73ab0fd0"}, @op={0x18, 0x117, 0x3, 0x1}], 0x40}], 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000380), 0x400, 0x100) select(0x40, &(0x7f0000000240)={0x1b, 0x401, 0x9, 0x4, 0x53, 0x26, 0x2}, &(0x7f0000000280)={0xfffffffffffffffc, 0x3, 0x1, 0x4, 0x7fff, 0x0, 0x6, 0xf5c}, &(0x7f00000002c0)={0x6, 0x5, 0x80000000, 0x1f, 0x7, 0x7, 0xffffffffffff0001, 0x7f}, &(0x7f0000000300)) r10 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x40000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, &(0x7f0000000200)=0x3ff, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r11, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl(r11, 0x6, &(0x7f0000000540)="cd28a6998beabf243f838fe8cc0d82506fae69a3ca88e189ece4811f0020bf3587c4d8267266d4396fa6abfffc9c63affc4feb10ef6b1db6") 20:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:16:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, 0x0, &(0x7f0000000000)) 20:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000004c0)="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") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x0, 0x81, 0x4}, &(0x7f0000000040)=0x23) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x7, @local, 0xb5}, @in6={0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, @in6={0xa, 0x4e24, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x38}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0xfffffd61, @empty, 0x6}, @in={0x2, 0x4e20, @broadcast}], 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=r4, @ANYBLOB="e1b948041b2ef88af971ff28ab9dec8e1e8d350ae02246e61fda89b6b9fdcc075671d0d99a760807ef7b313c71db924132dd566f362257baad39e782c244e28fbc89302735a7b262277949f0f8de464caf91c64e8938249fdfda4743c6006aad20888d4df0282c86af673a0012eb2933d04d25d0a3da88af3d57846875d2b6e676be0cdb4cd2bdada52fdaf47367493ae67d256e035a990cec0610de927c0e89190d4be2902ab766abe2c7770bf7b9b30825c0f8c2be1d7e0df71106218ea0dce2f8a81f82156ce8cb2e494182dcb57d58efb899006f6a92", @ANYRES16=r3], 0x3}}, 0x0) r5 = socket(0x1, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) [ 831.567841][T22453] __nla_validate_parse: 4 callbacks suppressed [ 831.567853][T22453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, 0x0, &(0x7f0000000000)) 20:16:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c1) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r5, 0x1, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x7, 0x7f, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40891}, 0x20009000) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, 0x0, &(0x7f0000000000)) [ 831.793014][T22468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 831.886268][T22473] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:52 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, &(0x7f0000000140)=""/132, 0x0) 20:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 832.430868][T22488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:52 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, &(0x7f0000000140)=""/132, 0x0) 20:16:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, &(0x7f0000000140)=""/132, 0x0) [ 832.634979][T22504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 832.708703][T22480] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x8, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207051dfffd946fa283000c200a8009000100041d85", 0x1b}], 0x1}, 0x0) r6 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492805, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r9, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r8, 0x0, 0x12f}]) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f0000000100)) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:16:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207051dfffd946fa283000c200a8009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r6 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492805, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r8) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x12f}]) ioctl$sock_TIOCOUTQ(r8, 0x5411, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f00000000c0)) [ 833.401017][T22541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000700)=[{&(0x7f00000000c0)="8bce7a550d85616c9fbb0a561664f2846b0b0bd436ce2268b49b553e6da891b54fbc4f75a16bd010f0ec1740bad17dca0b0d0127316f75f7eadeaf84ed4b8858c934dde92c706621f6442b80bceb2556ffde3b99989bbd1e802aedcd93c580a7774463ef8d6bf6e7b00fd2dd7137f2c8021040f27a29dab37edeccc62b1c586064b75f0a4db7edde76767f629af6a4c8df87acbe3b6e39f6f6535bee58c4233e79c46a3c9e", 0xa5}, {&(0x7f00000004c0)="0372856ae48c1e00cfbdf760c93714d8dadc5eef8d15a913ca9c804ac7ecff472cc53759cd02ae90819914008b51d65df67ec687b319a5a438a6db4bd9e4f0b86f9cc5d644b1fb5adf329fcb4f2f41a39a266f46bcc443c519ea76744bae25dfb3586263120c907a6b4f1a70c9c236bd0760e0f4e494ba46e36fa7e4f24ffd1fdd6ee884e42ccbf93d0cb0cf399a9817ed462d8c078129b2f0bd3be17f7fb34a7e8d5b8bc36f9c990a11e5ee7bf059b914bf3685702f51e3ccfaf77fb0cade711e11cfed30888b8a2fd22ad5422a5ed8bcf73ecfe2279d2ac637919ef72fe40354f154", 0xe3}, {&(0x7f00000001c0)="d4779698e4f2d781acd2617bf9c06ee38666b3e0d56f6ce6f2ae000de0647d25dc381cf7b2adb3b75c9ea5d785b5cd7510b081856a5581d2d03b773b86d2aeb35172d027baf3ab8e832a88b5df4be62c1055b2a66080f2a93cbeeb90e2f7001deb239655df37d0e5e8084459f8b1cc4350c0004b2d04b9", 0x77}, {&(0x7f00000005c0)="daf136050ab12d560653689e9101daf3e039207fcdda345f2bdc73489945841e93bf06a42138158da58b6be6639e43b978d62ea023801ec3a2a3e4054fbe00ca4dee1da5bee13762c6f6d14fc8fdce54b77792a792c51527688566f373dd5cf8751e154dea62b3bcefd7cf2d4d", 0x6d}, {&(0x7f0000000640)="0c734f3d95c13eda467f47cb41123b4ec4d438f9a060f2a937c75ec20e6c27cfe104754222edd09dac738211633da3a2168dfbb6ac94398545ee796e0a2a0572d8eedb732afecd537c7fe63f18a99f0cad77b5f7edc03d12c1c278e57e5b864e1a4402b1ef0613b6292f3107ab986cf9a107187a428af4f0dd5f649bee2ca03312477f3abc245c65e700917e75ecc9ec7bc9", 0x92}], 0x5, &(0x7f0000000780)=[@iv={0x38, 0x117, 0x2, 0x1f, "7ef7abf73ccd37134a39e1c31ab4c4f8f2869e308a904907b81793ed827c6a"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x80}], 0x1, 0x0) 20:16:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 833.684418][T22562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 833.847524][ C0] net_ratelimit: 30 callbacks suppressed [ 833.847534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 833.859033][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 834.087552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 834.093525][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:16:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000000)={0xda, 0x1000, [0x1, 0x8, 0x984, 0x800, 0x6], 0x1}) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 834.280390][T22588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x1000802a) 20:16:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 834.466759][T22603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 834.487540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 834.493376][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 834.499287][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 834.505028][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="05000e000000064700676e125f9568cb46750cb84e26be4a0067f3c4f93aa75c45032e8478aac3dc0fc9a6b10fc6d74e79cc904151114ea4ccc130d3d557035453e8a3a889547d7af99e34c2a86026d252d191ef4ff5814a426cc44e2c3be0b999595b8380ba44603d56"], 0x71, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) openat$cgroup_ro(r3, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x20000, 0x0) fdatasync(r5) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000004a40)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000004c0)="4df1e5cb86198d8d9b615bd766ebc556edf491f6a16ae72c97b5c4ec7a4041362b9cb395ae43095f5570c80eecbcf17605d27c2cc63213a2fc241eb4d5dbae3db07e22caf9f971b0b5bcc0397482c156885f2dc54ad9ead1393d93721c688cd2e71ca894081b22f1f243461a614c72a993943d584874038b5dcd6ae2cc0925fe14481cf5a5b327ce2dbc9d390062249312b6fddd7f73a14be7670d84f4d90360efb2fa78ef6c4ce116f73fed3f9b9fcb6fd9d1301fc4"}, {&(0x7f0000000580)="470dc21b3b95f03856da217af0b5bd3d33a5bffaaf1c8bd36472987deac79568c2783962afadcb1a8dfa400f1c20c3ed9ecf0baf1c18a9b2a6be9f165ac1ba81ef1d96862e0bea02ba4b21438f6fe8a399da16482986449e8df66cee5b09eecb7ff745fc22637cf2cef293fa9d19a7dbb059dd78e61e34afd26dc4a823e6313a085c89dac3548891cb7d4ef9fb5140bf0e83c3ea84d157bfdf3f2c63f3d57760ff78"}, {&(0x7f0000000640)="92183d1ebcd966b23dee45f4dc24016d32e9be1d572fbad2f27f16cd2ae43021d67323ee1bb4431c211863539e5acf18160487f1c198c8363599ccc0c02cb0a517c9a61cdb87437abea6d76d956bba2483e4cf1f519ab4aebd84805b1340a90eb9b42482032ef7ee94c511b5a7a32ae7820bfdf1a401dfc4f11db1012ce06756f520b958dc1d5b5afc913c19d23f10b0295b246fa3db7b67e8b1053e"}, {&(0x7f0000000700)="7cde487c87fec1f46a4265620b449b11801d5ae084048e8e07de9b238353746fa4ac06ffe2ed33c30ff97940a3cbde5c81ac2ef3dbe6265c817f4f43fb7d9c17acff43832daffba7c4bd0c770270a3c634018fc22a3f60a71d5886e3d5b3660d283b1f49a4abc545f18171d8bbd7dea44df27f0ccf145e434eded4a309e0576542a35e8571b20573c33247efdfdb16a02297db469f1ae1e756be1d3c820774357d55c782aabcba9239e6ea568df935ae"}, {&(0x7f00000007c0)="4cd4e125612d4cf8e36ae0b1d446f66a0177b359b6d7a0afc8c675748c1cb74c4862db4ca3fa79f1927b9873ad50e5965319e64ab407921fd94e3a2d428bea07d6b6355b90fda6e4f84a9dc6181410190d1fe89248c849fea8442cefb950474d224eb81d86510de5ad70ce60d6a77156b0bba57e7f44c51bcec9434d248c2f7f6a717b6b1e8aa5613bb9dc2d8d094dc7bbed1cf6427c456ced13072cb82f55"}], 0x0, &(0x7f0000000900), 0x0, 0x80}, {0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001d80)=[@assoc={0x0, 0x117, 0x4, 0x9}, @op, @assoc={0x0, 0x117, 0x4, 0x1}], 0x0, 0x40000}, {0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000001e00)="879f549ce54118a6497ee532c4c92bfd61974a11f3d4c3e37db12a61e2ae25"}, {&(0x7f0000001e40)="3839eabc75655567c5aec208"}, {&(0x7f0000001e80)="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"}, {&(0x7f0000002e80)="6a34ccdeccf6f6afe6161915382919a1250672e71c4aaf011ab342db03332c25a434c177d7f56f2bfd631e6bf75381fa4f71377613bee923fbdabebe2b4806e63b7ea80925fbb75df64b4c77ab573b2a0fcf089e0bdce33b09dbcb76e2d9ce0bd8be63c3f99e47e0d02332ff5d93cbc4fdbea5144fb03e1b7e444c15294db2"}, {&(0x7f0000002f00)="f4c383fbc18be8a6a89753bfbbdab68e8842f96d985b13c80b32a229f63577f6ec6ce44e028f66e6281517f21e915df157b1d05bfbb2308d54cdb308ee8aa2b878c07d04ddddda552f4e2b4efd55bfeca3ec3791e51cfb25605bd1b4e1451eee724ab3116398180379dc00c18498361db25ee676473be368c9c6079ee18e17d8cdd2dc128ead867e37725c8520703e9cbc1492db0dc6c5a0373ad93d27f381bfee04bfda6385d1857b8494cb22383a5c82006a33f9e9f32191914467d6a9d2f75bb93d1dd88236e61956e34f0cd58901c9dec3ca6eee1737ee5d70bdd382fe3e9e322d0d0e9b1f82"}, {&(0x7f0000003000)="2ad94b62886cedc84f8d1674b5d62c18e65822835840a82a4edf3983b2ac1a0800135ca58fed9da87b83373e927e9ef1c05e01367044becc31c0e7c22a71134e93a40547af2e7f623342542e4d317c35f4d22a6c128a4cdca9bae475e909acf449e50c0013d63f41cdcceaca48bcfc093de60a1a45d143966f05e6eb9c35a0593e90895f2232cdf63d25aa056bec1d72d1e6a9f8033e4ed194d6"}, {&(0x7f0000004c40)="2ed2f2b8f2f7b07673aeb76d8fe89ac6c902edeaa67e1ea719c6b21002c6372ec06aaed89b4170b9ff45bd13ba4754278a03cccf343c7151e93111515636c91e83a042cc1d8e78c15f0f47b62f1a6acfaceb431ac7770a56e096d4ba795404314c2787895ef8887026bb7cdc0e284e625e6466c74f7e7f240044e2377a8a799320cd8099e1a893bbce53661371db144170d7630ee64eda4e9913985fd97a828a0929f62dea6dd03f0e509bb06ccac38ea153ed1d9e7dc3aa72281eaa141277614d8f0f00b9cfe81127dafd1bc53828c1ff32faa71af3f4f4d6593a0359b49072df0fbcc5179c98a288cab02ecb19aef6cfd7ca507407804b8e171cf8cd8b912d81030f9163449a50b40fa9cc4606a9a1a7e1dae14394af2836f1b3944b6a3eca14f450eb40666ac1935058972cfeec9789911f901eb930e203b35721acd34bcd048ac550676b5a24afcfa7598d399e92e48a3e245b346745943b22d563b698a2420870638b0e14c76b7372e1803ef53b6c2564af7de0b87775e595e061e0aec9e6f32f88008ada01246b77dc206dac0b2465355742b3a0ef740c713f96a8c12e98532770e37050a42d5ddd064df0b271e879e7c9b0e8ac6f713b5da94b8b4d24c13c7dc668000530983b77abc089c74d8e657568223d2829ba5228dd5449ebd4dc07320d03c083e1917fd5be3a97460f10d1cf1ac64d0ddd6154fb71168e43200a1d6a6f55bcb7afcaf14b5e4cfbd9c2a9b6f8e2bbd057249d91b964b1bbf0b24d9b2ac0ed43a8866778bf7f7e15b2fac61d3236f65bac3c0429c05e7e179a2138e3d0af197ddc63affaf17ccbb23f37ea765cabf9606e997281637e74da13cc64d742301b0babdbf44ba9b1bdfe7d61a42ff317e2a9b52d8e1d8374a8b86cb5a51afefff1ee99b8bd32f95027b50739cdb2c263c571dcc33236bdce12ea8c2fab663252e6bb75fffebcc2a15900786d19dc6ef6e7eec7303b0117565b5222fe98700345c23958d22bed186bd299edab892703cd45e72505757b72f2353a1ce81b0fff5711b6f8f67c216699b8698b5cac4015195cdd0f1cf52adeae39bd21503806ffba88978d1c2dfc05683cda1de573f73a09ec19672ad7e89b5f70c35c2651b9b6b2b2a4e27efe9bac7e9dda7defe5484245b3e1387fe0a17b18340f87920982e349d38ffe3407b5578c772c0e69f9033345b79ac86a7acbf2be085de0c03bf908bfef93b023a81b4ea9841e7bbaad3fb886c5ca33e1cca7e0f41bfbc89155f41b347d4d6a487de6b5af729450f647c4ab1db921d19d6b1553a62372820bc392022ace20958b93da8f4a07b07c71baea8a8d874d010a3b20912658f1a2ba768a3ff905fbb532a3ade39895508d8e24fc1f81257ab1cdb8c0ce7a4b8063d49eb8b0035820e94971ed579260e145404d5066410bb1a56d02ee60fc427a9723afd4b0f98aac823c79d2312c9feb2e0aca1fd0b0a23407fe578ba650f489fede21f1bea20af24aff654f935ce93711eb8cc722d9f0dacd9cd1267801c788af5af61855450636c3c9feb55fb6b07b1e9863d99daa97e06c5f8902276d1abb4d1887647289016e49935cc5293ebae21f897634dbc38f46b74db4617f006575d1c955d800a5c96d519b5a8c275e09cef68eaf882b118f2a896f713e4434c70db689da1874c49b958481975d921f5862aa6d82203efb8b3db9080df75804241a7de148fd1aa6983229f555e5d24f24d55346ea6aa222a3ba28445026218c51010633a922fc116fbf326effb110f53053ba3087611c757534e41b802ebb697dec11f0a77fa34cfd80b1a42ac58fbafcbae8b0ff1ecb98e851dcbe3e91288c7ec2e9c77ace6592e9fb0632ec70f778e9e235880625bf038a2ff8bf7ad742c996051f2dfa8b1f3390e8d04abd37c0316a52e45b9a0c31b2231553b8f4dd649874d1cb579f6393254125fc9a5c8e6b634738a0c10fc16d5ea36898207bf7259a02170971432ce68d6771c5b6e861e01ddae264b611971eb48701ec313dd6a45b6e9160001192d1ffa18d5e9025c8cabb61d577b08c0d5d2b5e6300ff4c8a1c9a7c3822e6668adf2d8f3b6061235ca0dd22a0d42b210183e070cc13f69d35d9ee4bed66a93b069f206f0e02a62a06d59421a2f84df85440b632405d9e8353573468b25e7dc38a8ceb950ac077f61078c21af95dcbda320c2a9afe8aecc4bbebe7ac9f755f3b3f18d0939d847f6b222abddd0c500dc49a4f8b0c9ac9bff2baea43f94db7d441b6281723737969acd16aa2abdc466c7e60cd2ae53556d3381e3302ac017694304b05bb5fa652cd8b250a0000a3dc95766f1336594823542502de5fed4616c2b2ce647850ed68fd700f540ed1140295396506d667350e96dd6162a8a5893c5bce67dc24ea4bcbebe79d8c54d68d2ac4d9ae3d69e00dede7934c36e476aeeefe14ff975f99a8f75cc476c9d67d9cc2991a424e6f74478914c3a35c0653f3692a0421a74c4dc1676e82c494e3bd417c163167172e4af97e73e46e000000000000000018db4cb7c1f5fc1572b0961320e09e018517294e13cd6e4f149ddd97dba6c8f5d8a55cc4f4e0d2970b10bdffe55fc9dd61bb8abce1d4a68dae7cbfe340f930c1abbe4b3f09c87003b01a96b37e3e355d2b9d4b078ff997673be78ebccdedec21adcaaa96da8099c8d830bd94b275b3fbe3ed0d3b64905fb3b288c66d6a5663dc02fd31607b10c51d7ac84222ce1ce772d1eea748ade2d5b2d8eb13f142fc20589996bf387fcccd9d93cdfb8ae5d7670019003a3e04c0c84b360126a1e4ca286dd47e8edca84976ffaf7e1d176ffebf825e3ac732c97254e910cced860e05c601d0b6e139fd7276a4c037e9b7aa7ac122d52f4e3af3a444271f02751d418ea90366b8bca889a33caf2a9b721888b9e0c398773e4db60e7f18b0eee9b9f9866a7d2f155289b0372a0f2d373db2c3fca74cd5497170ba9115ab8556fe24a8216568fdd0ca8c630cdb7c21cf1eb831384d7077defea8de8c1cc83719cdf43141c8c249c1a80b7f850a102a56e1eb88a820f84b48c935839e3c85b084cf32f3eeb5cbcb778b92bbcfb289718f95167b2ef1b2670e98fa1f6dcbaf607416f9f710d21089f46120b259b43f5483c75a5ec05ded837ecc160cb7ea01a03fce711e15236dbc78a68c0b8fe5d250baa403375b393ca42ec7b231ce4c555e9dc533d922cc24faaf28302f3981a9f8e2e0f01c476bccd837ebf0d0dbd4d84c66c0261379e29e47c07a1a26da41d17cf590a0e21b3de66d46c6aa901def7394a14961169cb87722312036aa7b8549ee2d8aab5214c9b8eda35cdc9e74da8716802ba6dcc71e4e98230bd9de3d55aa8f42977a3ada887d9747c94800487b1519c2a74b8a97a5664bc495c09edaa28e79ce2cedd4cf434ed97210bbd9edd41ead08edbc91519ef89da80cbd16553647956d84b492bdcb178755346d66615d61063173d610acef9c71b34ea1c390717bcaf62794372c6dfeadd5fcf11a49c1ef26e24095484ae20bb82e14a697a57fc2315ed481e7d110065bc9b40a1d6a43985b16270f5a9b373b39d58e42c2f6ebc61ea1bf9450c1949d12a1f7d51204ec5a940bd322ed3da0046398706abc9e7967a547f0a6fd7b79fc9f81fe7edaee2677d2a397746a0b891165fb236ff4061c9ff1b1b8b95fd61e16b2ea64e9a8ff659615dcb498b11815996ecfdd5a4f14189bbeff38d6219ee9f37de75efe7d226475ad0560d908e4ddef3654f053eb3df7a5b18cdb30046b5a3dde8a124cce1ef2527c628726743f4d72632cfcc1f204fd0156eabbb1b9399d73420f18c74f2b01bc9d93912dd5f826c9e751e2977a42dd7e3024e9a40e5e1d677a705c2c2edf59a89598eb58d500efb7c056e17b762459eb4508cec83d68432d5481639845d42a2f470090c8709c9ddc7ee75b70dacff4b527f12da33d4b4e9f4ad1d0aeb08da64c3a349ab6a423d11e9274c2aa2ec64440de5b6631e34b2a23822fae7d22a69f19a774b80fbb20e83574450e0a0ec0c1763176a6cecfa3472d3f2cae543d405b7b3cb6e592db2cfa18c5da1a93222aa85d78f5ccd1e01ce5eed15abfae3523ed64027f254b4f043d30b4f80284d9bff3e16a3da543f545ca4a35fdfe8071dbb08b47fbedf2ccbce27d6ffec0bcc85467e180060eda3a3df83a16bf089a35cd8b138281919778d78835974de8f604a4d591ff350ecc075e76bd11b199e3e0f557f741d86f743bb4c4682c1030fa07d06dd277c286bf27194ec829d112ba694b4306f333c46019db61e1d5613e79ed7b1bc09dccb523853cb32432b354c2d13731fae69bc73e4f2de8bf529973943e2209714262c8d2e311227ff38e65ddf3efb66b231ef1ae7cc556e25197d64622a169d0777cf6a0e0cc2744ff294f2b7551581d8d5985016907df8003ce6f704b2907791cfc4b35536fc90dbabdaf2d980e843c694c18b90e8121488641c47b4cae8b92acf32523c6c900dcb2b277dc73ff37c68502b10f4e7e573046596cf3878d7aa23d00b44cc8ebd39568d3e769bc2eea7dbd349fbff350d66609f41a57af4e694a12ba58b33662ca061df54c6519691a8396600f17b0e54dac1202058520d79b09831d0874e096f2a3f33e5dff19f923ea35fee8faff748bb2f4259205be664d9af1aee47d99b64fa3f0ee288da5ef37b9542ef98b1bab059b76144bce04afb6611fd03fd69c6c946330afc5a17398cb9f092dba9ed2d3c8e3d5d40adc014ddbfc73f1e72e16bff3ab63b52f1b1a4dd1b0d10844663d7da8a62b5b992afa6a06800ebbfcc34cb7a72a52d37c20fef17542aeb7b3ef58258e5c827c67def4dc4f6298cf7efc0438a4a47835bee621ebc732076502e144afff7521c0bd859d3476683d2cd081b396ac965cf4aeaa33e309b75922928f78c304996f83670a94648b637289067fdcd93fa7c1c9a24f7b9cb26cc93805a7b873937ffe1f7a25250d4a84c03ba3045c7b3083aa10837660d063e204700fd531c31362a2b4fb255381dba3f143d92338f7afa272fdc0c8d24a79cf1c83465c5522ece7f1d8e52c327b8036ef62fa01e99169174d10f72bc45ca6f83a8f457a8b61d5c07360a9cd72e16a42618fede2b7209bf2b4e88f73274554cf2f3752000a78a0c90ca22f1d97360e6f7c862bcaa2f1a2db59801e6b612b65ed1bd5fa4cf03577f9c3c667bb420862b8a4768997017ba481ebe75a5bcdaa487281897efac25b1bf63b4e7ce1888bbc3faffd05e3ae6cf3fe9e71eb33d7f65104c2c32d3a889216af64cc65f9d33b5d25b4a457e6ff42d1be571eb0001819a1f5af8b431400fe21c5e98544effd062f5e5fef5bcc71b850453175fced255cd3cf87714af283b4ab76dd16040a04db72a0e2b8bdd7c004587b36891eb7543efe98d89002cd740f5eb9978c556f163c948c8974377dbe20280add3d3efe954cfe1696fe7aabe6373e7b19539518025f652a15430425107d05c9ffd160c3c795cb9f41498aec5743d3901847ed4ed975df457e14b5ecb7591b91b83430d50ccef0629d76124676a88c18efa44f231b178d85be5bac96b88598a7a88968db530da76ce65f145b6aca5e7a56f5c45ba8a9a6bb6468b895b9b5077fac6b6a962f5a3b8d47f364426056121f5a389be69dde765fc0bf8679f22fbc6983e1ec64eb497d0bdc6793b00b8d9f533bbffca4dd687c3ac52d88484ca5a29afba86c66dbc53836c461d19f7c702d7106effb99219bc510fc57f2fe892f4a086b8bc038ee0d92cbc37548369bc4c47e1490adb5350b68024db05161815e49504f681a0aef58916b4953ece26df7d34b3b885563d1089988f00ce51960f539557bfb2f313892813a71816e7e5d3bfcb0"}, {&(0x7f0000004b40)="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"}, {&(0x7f00000041c0)="94734b3347701b5b48796c83f6e6af9eadcbbed550fc66f210ddc779a1a4c729d8d63b28074e1f5b8da74197d19c264588c0dfb058309c2d858bd18d98fe90a7cfd15c07242257fcd93940a016319cb24bf2423a114de5e7e1d241bf7dd1e24727fc2edfcd700042302a36ae1e49a89bf7b04fa29cdd3f435f33165bd92ebd00d273e5ec25"}, {&(0x7f0000004280)="e6b5fd5745dd69151d70895d905286c0990f4f96d45b503543618142f6eaa8a3211c28eb374752b194"}], 0x0, 0x0, 0x0, 0x4400}, {0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004380)="e250c3fd4711d20997c7ef3b14bbe78296c26a5e8a2b6680fff1c373f6e03f657cd9e100abe74849520eb94f2d254cdb980ba5d61e8fc9057ed8c0b106d360475aa384aa4d096390c03571ddf15710af03cb67d618bfbeb5e2547b1547f89a7e85ae3fb67f627449112d049d0f71ec6920bfd7fed5b39dc097bf662386f0acb0239bb6b5d6d9f923bfc896dc6428ca996b8e979ed8089fb4c54fcf2b93b35df05dc48d958a6142b7acb353f0a58ca35d8cf03482ca5dd875ac0ca8d8820ef4d7e0166a76eefee776f8b4e938b54f8649244e120a95a4d540d41d59c0a94640abbf4aa4a0f59423ad6b10ce96a57d"}, {&(0x7f0000004480)="b3b1c55d3555d4a9b50220d59c66ffa72291146e9b4409e0031b8225699d8dc4194951435319255f7284ac8b1cb7bbc4623e701a9e8e4de9eb93c0ebcdd3f5cf3fe63b7fbe0924d153dbf718e63abf9a9f3fa8088a2f41a97cebc37c"}, {&(0x7f0000004500)="52d252eed4ce384f2cefa2c0df14d976ae97f818e5a2fa54d0ad"}, {&(0x7f0000004540)="45bddea6cf53a7525e4aecd4051f9ca2f7a6b5ae9fcb476da2968fe36a4fdac40ec3d5439e2c569485aecaa9543ce110ab98e5f5b3070321ceee4f52721a8d00e4b0c3e26ea2550e2b0509e085898e19addbc3b81a9776199bf9feba34cd8788db3f910465a23b0386fc781ec7854540d971de45fe8753ababd571f220109bfbbb932593a11de65f726606f4920dfc7673ee0dfe8cdee7737b7ffd70a06651c37279a6430656a76f48c90209b376006e4a75b6b7aacf46a98931833b7de20e0a1c6f3e7c5e728e06eff9de822d4c1403e2b87c98f05b0f27b6065cd5662499987f166179cf4e00c42a9b1fdd69918b"}, {&(0x7f0000004640)="eb6b16cf9900a7d7d0161c2bb67bc796703818f582434c23fa4594219b812fab39b787cfff8f9aa79dfa8e554dc2efd33fc15376ead736a81568a41b55ad24551e79c849795ff8166e001a312d39205a9bb15c891fc3df84d1a4ce8762869b633572222422b783751737e52399000516fb8390186d29b75c91bd21585377358c622cbb1b7815fd"}], 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x0, 0x80}], 0x343, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000001900)={r8, r9, 0x5, 0x1000, &(0x7f0000000900)="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", 0x40, 0x9, 0x7ff, 0x4, 0x800, 0x2, 0x35, 'syz1\x00'}) 20:16:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 834.807525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 834.813333][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:16:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5eb3}, &(0x7f00000000c0)=0x8) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x3f}}, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)=0x5d) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7c, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0xe, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000001c0)={r8}, &(0x7f00000002c0)=0x8) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0xc57a28a52aba12b3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=@getqdisc={0x48, 0x26, 0x100, 0xffff, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0x3}, {0x3, 0x7}, {0x0, 0x4}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0xae740b6d354dec33) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:16:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x5, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$setopts(0x8edd9567b65f5fbe, r3, 0x7, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2000, 0x0) write$binfmt_elf32(r7, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x67, 0x7, 0x1000, 0x3, 0x0, 0x480, 0x143, 0x38, 0xb8, 0x4, 0x8000, 0x20, 0x2, 0xdcf, 0x0, 0x9}, [{0x7, 0x0, 0xaeb4, 0x80000000, 0x4e40000, 0x3f, 0x5, 0x7}], "632ba80aa84a0d98537f2b3a53058b5c0f9d93f7d08996c84a2d92f719185639d654b2147466e03653f5ee05a44a280207633b84c700e4fe283df566e7af1a1a04301d7c684d2c356cee199a3a4037d50a090fdae7f1822a01b0796b28b7b57019f331ece30efd16717f363d", [[], [], [], [], [], [], [], [], [], []]}, 0xac4) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) mknodat(r5, &(0x7f0000000000)='./file0\x00', 0x100, 0x7) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x220100, 0x0) setsockopt(r3, 0x5, 0x9, &(0x7f0000000100)="8d9e2d390b79026c636ebe115f3141a4efed0f6a83088fb2602e3469de3b5bb9b8edff91", 0x24) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070000000000000000000100", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3a, &(0x7f0000000000)=0x3, 0x4) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f00000001c0)=[{&(0x7f0000000140)="132b70428dfa", 0x6}], 0x1, &(0x7f0000000100), 0x0, 0x1}], 0x1, 0x0) 20:16:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 836.713719][T22716] __nla_validate_parse: 7 callbacks suppressed [ 836.713733][T22716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:16:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc080, 0x0) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 836.949733][T22725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x14, r3}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100004}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="980000004214c0e69106ed2c2714eff2389409421f70776e1f78cc34d702ae70ebf0c0547f2e517eb44f05cda8f1dd6096229d8e3476d422375ecca00b56566c52918d61f7962287dc17ef769a8c0352bb21897653a0", @ANYRES16=r3, @ANYBLOB="080000000000fcdbdf25010000004400020008000d00000000000800070004000000080002004e210000080002004e2400000800020000000000080008003f000000080006000000000008000b0000000000080004000400000038000300080007004e2000000800030001000000080007004e2100001400060000000000000000000000ffffac1e00010800010000000000"], 0x98}}, 0x800) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4400809}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x90, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3c}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x83}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="72d45ee231af001836e1a7b61d8a6969"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_mtu=0x7}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x1, 0x4) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000580)=0x4) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 837.024229][T22732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="480100002400070500000000dff6274be26e93c540c04647ed7ad6d6d9fd0002007879b6", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000004c0)={{0x5, 0x5, 0x200, 0x5, '\x00', 0x6}, 0x6, 0x33, 0x6, r6, 0x1, 0x401, 'syz0\x00', &(0x7f0000000000)=['bridge_slave_1\x00'], 0xf, [], [0x9, 0x52, 0x9, 0x98a7]}) 20:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 837.508966][T22751] netlink: 264 bytes leftover after parsing attributes in process `syz-executor.2'. [ 837.526149][T22751] netlink: 264 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 837.575448][T22751] netlink: 264 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:16:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x24f, &(0x7f0000000000)}], 0x1, 0x18048410) 20:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:16:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000680)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x81, 0x4, 0x5, "7ec55c7569899e66408c9f010e3ed2bb", "7d28d7744382dbc04a3a8ee45fb2129b4a4c13026860664c22a5498d4aa79c8478bd2bc6ff9c61f7fea2c86c73bafac7ddf6b6520bbdcbf6427c31302c819ab6381ece4298fa326e960757a6232bac26d9e6ec2a621f27cdeec1b76d9aa3e50abd9cef8d1b11afe4395265d5"}, 0x81, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'rose0\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r4) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f00000004c0)="39499f24bb01bf53c6fbef813a0b931e275ed73a55077e8457701ad23ec4e6ed9aa153902ddf9bbe699cece5b3d5160f84028499442e9779091c66c900"/76, 0x4c, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r4, r5) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r11 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r11) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r11) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r11) sendmsg$nl_route(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000180031030000000000000000020000000000fe000400", @ANYRES32=r10], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'yam0\x00', r10}) 20:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 20:16:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) [ 838.428135][T22791] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 838.519656][T22791] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 20:16:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000000c0)={0x0, 0x8, 0x4, [], &(0x7f0000000000)=0x7}) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7f, 0x9, &(0x7f0000000a00)=[{&(0x7f00000004c0)="59d05ea5ed4d19fa6496c25f3bfa6f8cfc3c0c760f4a464b9a20960e47afef393414b952b4a21c85b73f36d6b1905555e898fd47d1f052fd0f604c5834644d4bd3b8cb4fe66f6f5cdfa11d0aae278b480b126135ac7348f7093b896b25ed935bf849c0cac9a296e5b4c9b2795e48f788aaac9d2e8f84063019135e14387986408bac22a67a0369d391b3ace330fe129107b5e2742048b81caf1c9ce58e1200d818661e387d99da6f530385", 0xab, 0x4}, {&(0x7f0000000200)="963338a3f834c08ac0dcde8eec64521c70bb87a2103664c318f891821b02190d1d28e78b", 0x24, 0x5}, {&(0x7f0000000580)="35f735553d9190a7ac64799949badcf650f17bda71cb95be5deed43866fafa4e203fa7092d2423f5ae417b4bfc60a743c11fe7f9e0675e678f5ef8f87817f785dd8842af8c7f16faf44517ad68f0b86cc52800ee5b7e8219579226b62507eeda1e510d0069b26624ed", 0x69}, {&(0x7f0000000600)="7f6cff598e7200d28692e332d97108929927a6ff3b4d91da8a5448bab6170e97976e312c42ba2a8e503b881567e72007d6363d547cfb0ab575aad0ba96345456b73fe2b6f536c00cba8f08d4a0f17f9e186a90badf2925f7fb0802573d00fb97a0ae4a242c698699e3e6fc149d90cf0a9b091cb840ea96cf999bf6d688f73396d955c95b096f7c78539952b296f4457a2c395421e850b5231afa8f16244f44b315", 0xa1, 0x2f}, {&(0x7f00000006c0)="523a50b75480db5aae18cafee6a66e4128269e3c2c29181f4b02def5acdea9db99cafad9be66de866f849b5866b7bb1d905527aca32aa5bd53ec8fba681eb307d7bb7a40fe13daa292c6a65d3c8a60dd139de61084669980782676d7b450d4f99d3bd46f49c8762bc5cfb7335f4dec81f679f439ad02022624", 0x79, 0x6}, {&(0x7f0000000740)="ef6850c55fbd86d1a246e5956fccaad5f3c84c3d99b05d2c1ed652c3ccfa0872b93106ef69b9a303129b81441d307c176fa9f1ab9fa6296076a31b15d59940f3123ee0a826e92afca694e4f633292fc99ac6c717ee180124b4c8566e7a1bd5cab409349d2fac1d19e1767dafe97fe1272b065f7925438dbe4009035c70fedb37a9abb209de57b4ed7437397ae48e8a3ecc56c0b4b6d924d66fd2affd378a9ea202b2e77b1aba167c7168729a7d4feedf3f5de3f36b4182e19f7ca1c340f2afcae93977af15d921db13907d1f6115832da1207556364e", 0xd6, 0x6}, {&(0x7f0000000840)="9a7935167a97e05ea4a64089a54b99cc62924f45999c7bb20ae75e24", 0x1c, 0x7}, {&(0x7f0000000880)="796e91ecbe8a8a44d5b06322ac522138835759093224e586bffdc568aec65fd08c19cf3b18b8026b2d8788b8e7b9f86a0b6c1d3d91e825a25ca00d8117a3c25f49481bfa3d39cdd05fb1f1adef60ee88adc955ee40be575c28e84f0e858365b8df02aee81ec54e3f7830c46124efc5a6844b3e89f3e7eb00cfd6ad3ebca40eeafccbf8df183ead1e791f3329546b06de8ee7acaea17f05fe11a0a0c013c875875369e690be51e2418fafbd45ccd02595788aaa1a11f410e0d77bd7ef12d1e84192d652286d987ad70287cc57e75aec3ee00e88bc632b36f2f655f772cf308ed567f1d8cad6", 0xe5, 0x4}, {&(0x7f0000000980)="e28bdca15cb4b6c40a76c3f143689bf777763e2c1a3f735ae2919056e2bfff9dcc560b3c3ba11a35166448de31646acb415f5af9f4fd98571c0dc6784d665b02f20fa4726e722954a1b1387b92a35e3d09bcb396a6dfdc67050713eb7213d46ccf0424b8d93e82c8fc3f5ff1b36c634f8a1136def1fe8fb4", 0x78, 0x9}], 0x0, &(0x7f0000000b00)='{ppp1wlan0eth1-\x00') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:16:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x18a}], 0x492492492492642, 0x0) 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 838.967533][ C1] net_ratelimit: 30 callbacks suppressed [ 838.967542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 838.979032][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 839.127539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 839.133355][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 839.207556][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 839.213465][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 839.447516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 839.453479][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:16:59 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\x00\xff\xff@\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:16:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:16:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500015a3e00000000000000009c35413c79767629d3740837463b29261df8e8fb33a9e5dc239105e2f453fe9693c2bdb0ef229aaa938c26907a3cb04a5b0dc4e28820f91a366edb6da8b0491493fcf392abbde5fe60816b59eceb7e59f02edf0029c4d0ba319839da01fffc4f", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000140)=0x7f, &(0x7f00000001c0)=0x4) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:16:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'team_slave_0\x00'}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 840.087538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 840.093387][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:17:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x2d2161) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000000c0)={0x81, 0x7, 0x80, 0x6, 0x11, 0x80, 0x20, 0x7, 0x8, 0x4, 0x4, 0x1}) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000100)={@local, @dev}, &(0x7f0000000140)=0xc) 20:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 20:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 20:17:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1514bcaa, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x148}}, 0x40) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000100)) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 20:17:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80802, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYBLOB="8c71332337fdfc41fe26a147d8848f0a0375518380dc2ba87c2d2b83e2e83f7cd6de06dd387b7bfd2f59e223cf7018fd027ba15ebdd3f8a721e098eff68c361ec1633b6fa1ab9156add3e3be899459fd798670fcd0f3f41aa8595903e659434bb746fa2b24b87e71e37e5921f616d365c422c1d2016ff3f7e02ff1e61b3192a24d8bc284e9ec5a26c4b25d616fbb1c0f7809bc878d054ea374", @ANYBLOB="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"], 0x3}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x7) r3 = socket(0x10, 0x80002, 0x0) r4 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_LOCK(r4, 0xb) r5 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) shmctl$IPC_INFO(r4, 0x3, &(0x7f00000000c0)=""/191) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e2800", 0x26}], 0x1}, 0x0) 20:17:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000001, 0xa001) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000000c0)={0x80000000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e2800", 0x26}], 0x1}, 0x0) 20:17:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e2800", 0x26}], 0x1}, 0x0) 20:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:17:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x80000000, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x0, 0x110, 0x0, 0x0, 0x110, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x7, 0x5, 0x1ff, 'netbios-ns\x00', 0xff}}}, {{@ipv6={@rand_addr="7cf8a8e6ecd4351d67596949bbde0a55", @remote, [0xffffffff, 0x17f8001ff, 0xffffffff, 0xff], [0xff, 0xffffff00], 'ipddp0\x00', 'bond_slave_1\x00', {}, {}, 0x3c, 0x40, 0x4, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x9, 0x2, 0x7000000, 0x4a, 0x3}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) socket(0x10, 0x80002, 0x0) 20:17:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:17:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 842.025257][T22993] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. [ 842.046282][T22993] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 20:17:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x9, 0xb, 0x4, 0x400, {0x0, 0x2710}, {0x2, 0x0, 0x9, 0x3, 0xf8, 0xff, "ab090cff"}, 0x100000, 0x3, @offset=0x9, 0x4}) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x10000000000000de, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 20:17:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) getsockname$inet(r3, &(0x7f0000000100), &(0x7f00000001c0)=0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$alg(r4, 0x0, 0x0, 0x81800) r5 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x20000) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f00000004c0)={0x8, &(0x7f0000000500)=[0xb53f, 0x1ff, 0x4, 0x7, 0x3, 0x6, 0x7ff, 0x1000]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 20:17:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/69) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 20:17:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x6e11e04f53cf763b, @hyper}, 0x10, 0x80800) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x2, 0x80004, 0xfe) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200", 0x3a}], 0x1}, 0x0) 20:17:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200", 0x3a}], 0x1}, 0x0) 20:17:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r3, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/151, 0x97}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000640)=""/164, 0xa4}], 0x6, &(0x7f0000000780)=""/4096, 0x1000}}], 0x1, 0xc002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200", 0x3a}], 0x1}, 0x0) 20:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000", 0x3f}], 0x1}, 0x0) 20:17:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000140)=""/227) semctl$SETVAL(r3, 0x5, 0x10, 0x0) semctl$GETNCNT(r3, 0xfabf68837b8bfea9, 0xe, &(0x7f00000000c0)=""/177) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) 20:17:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) 20:17:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8280, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x201028}, 0xc, &(0x7f00000005c0)={&(0x7f00000001c0)={0x50, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000000)=[{&(0x7f00000004c0)="c4be133477e856474457e89bece8a52c22ef3f9dc2a14c5fe631441dbdfdebd5c851f5a6270668378233187a14c8891c13705e6bea53b79e1c408553d7adbda5ebd46d7a4e709284e8861ececaab9e152526defa874ebf117b6fd8526cbe28b4ca93e13c1ceed974701ad314f9f8c223fe9fe4ce0d312577dee5f54a3517b0debfa7f6901b94d6f8365b1e348b7de7bf913c44a6aebe426bf8e528304b61d386ca2d49f281a13450706f5627deb92619eb1567a008da5ad1241f27f5e6f3cb2fc3478f3c33f09a83c61e9dc001356d18604acfc1a09780b57ee3f8b120927b902d09beaf387873a34859cce6553a9d2c744b", 0xf2}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) 20:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) [ 844.247536][ C0] net_ratelimit: 30 callbacks suppressed [ 844.247545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 844.259052][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x7, 0x8008, 0x1, 0x5, 0x550, 0x1, 0x100, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x40, 0x8001, 0x0, 0x2, 0xffffffff, 0x9, 0x5c, 0xfffffffa, r4}, &(0x7f0000000140)=0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4801854f3000070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x3) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 844.487557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 844.493487][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) 20:17:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="680100040009edc9d5", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000005c0)={0x3, 0x1, 0x6, 'queue1\x00', 0x1}) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x9, 0x5, 0x1, 0x0, 'syz1\x00', 0x1}) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000180031030000000000000000020000000000fe020000000008000700ac0214bb082800cc6b5d65bd2bd547755009f77c6d948dbceb74d7db7e382335cfe9c61b05a983c1ea309f51a41b983faeb8b0d97d2c55c92476016a48eb17eaa7f627ae78a616e35e64aca9354e5f14ac43f0e4dedd63ac3fb836f58be9659c9be9b0080fd235125e37acdcbe6d29460761a522ba4b59ade2d8", @ANYRES32=r6], 0x2c}}, 0x0) bind$packet(r3, &(0x7f00000000c0)={0x11, 0xf7, r6, 0x1, 0x9, 0x6, @dev={[], 0x12}}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f00000001c0)={0x800, 0x7, 0xa9}) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) 20:17:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 844.897579][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 844.903399][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 844.909178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 844.915718][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c09000000000000120000", 0x3b}], 0x1}, 0x0) [ 844.989755][T23136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000", 0x3c}], 0x1}, 0x0) [ 845.061979][T23144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x8fe, 0x5000) 20:17:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 845.207525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 845.213328][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000", 0x3c}], 0x1}, 0x0) 20:17:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207051dfffd946fa283000c200a8009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r6, 0x0, 0x12f}]) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f0000000100)) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:17:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRESDEC=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x390, 0x20000c90}], 0x492492492492642, 0x0) 20:17:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000", 0x3c}], 0x1}, 0x0) [ 845.625062][T23182] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x1) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x194, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYRES32=r2, @ANYRESHEX=r0], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') mount(&(0x7f0000000200)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x400000, &(0x7f0000000480)='cpuacct.usage_percpu\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x2761, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680)='devlink\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xee00}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}, {@loose='loose'}, {@afid={'afid', 0x3d, 0x2}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x32, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca"}, 0x32, 0x2) 20:17:05 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) pipe(&(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700000100010000e1ffffff00", @ANYRES32=r7, @ANYBLOB="0a31010000000000140012000c000100000000000000000004000200"], 0x34}}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 846.017299][T23187] 9pnet: bogus RWRITE count (2 > 1) 20:17:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) 20:17:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x800, 0x6d) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x400c890}], 0x1, 0x0) 20:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') mount(&(0x7f0000000200)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x400000, &(0x7f0000000480)='cpuacct.usage_percpu\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x2761, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680)='devlink\x00') ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xee00}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}, {@loose='loose'}, {@afid={'afid', 0x3d, 0x2}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x32, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca"}, 0x32, 0x2) 20:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "48a888ff2a3913cc", "3fd2effc0e6d4b86d270adc24e6a85f2", "610623a3", "0f79c4b15f70d643"}, 0x28) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8000) 20:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000000)="c635431258d41d5cf8f684bdf4186e9e2da057fde05f287ea0db4b5b8d1e1dc4b1f203738231fcc0ac", 0x29) r4 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r4, 0x60) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000040)=0x98) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000700)=0x5cb0506678edb3b2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0xe, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0xb42, 0x8001, 0x1, 0x10000, 0x40, 0x0, 0x8, 0x3f, r9}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={r10, 0xcc, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0xf1, @remote, 0x5}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x4b4, @mcast1}, @in6={0xa, 0x4e21, 0x40, @mcast2, 0x2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x3, @mcast2}, @in6={0xa, 0x4e23, 0x9, @remote, 0x5}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000006c0)=0xffff70a4, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r11 = socket(0x10, 0x80002, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x10001) sendmmsg$alg(r11, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet6_buf(r11, 0x29, 0x29, &(0x7f00000004c0)="fa5661a523bf859f9f3667d97da366b4332e020060ac914178fc4ea22ca025ebe6234d5069e60ee20c5afd34ff3d410c45763c04cb771e9ab4e1a52f3e147a49e7549b2675c1198f840304501aae05b000ac08a4e81b915b8545581b539f031bf2486b447e61e99de88e7a7b6d89d2b36207309364a11b4f22cb9253a7933925851b01ced5fd6763718dad8bd9ddc6df7e567b66cce9d5ef19e6c91d72daec928be462f10677bd6a4e48219db72cabe186604d6990e498031e298f5340fa766ea06c219687741ba349b1da9ff0e2835095adcd8c0b26b1406123cde0fe36c50fb8b53afa8558", 0xe6) [ 846.558411][T23311] 9pnet: bogus RWRITE count (2 > 1) 20:17:06 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) 20:17:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 20:17:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000000)=[{&(0x7f00000005c0)="6d67e9e4e876cdc0700778629aae7636a4fd711919968a1fce57ade832dced496d7b5bcef50eef375f27d91cde1f08d202ff78fc552484ca9f47e62599e088393a67895ecf453b0f6dfeddf77fb84a08edc567276eb88354d7c07896b1a6a79aef3cd6f459d05a28eba37dc48a41fc2404bfe007a9af104235c675293028e1518fd451b56aa1bf77cb374438dba5557d719996729797c7b4bef1f6668cb7a7ac31e8ecfe9612fbfe57fc8fcdfce348c76b4573608fa027393e586f0d52732c2ac29e44d635fac12cb94075839645b9791fbaacea841dea6ad68c03cdd8cb6416a7e1811bcc7e0d505dd21d65d674531555cfc5073ed698d1756bc3fbe0a65c5bcb311fc8b2fb10d4f8425abafd48047574d27bef", 0x114}, {&(0x7f00000004c0)="03b9df5d3cc447971eb1f0f7ffa11c409622453cf90fa356d7379cff3c0dbe9fbfc00e921c2e9707e920865b308a93a0379932c2530d62ade3eb598d44c09f2c5676dcece0dc3c3d3550271c7e05e2164b6332454fc95251a8cf1a65f9df5a02d2e2e61ee1ba5a207ea1687d4bd531d7a944171bd02dfc1edf307165d857e2b0784714400559f1c85d65a03f21745710ca7ed4e2f17acd24df4354ea5e90d7837197704af0a1eee68b2e32c566b669946f9d6733e9198c12670d1fef4c4136b24e87ddd6ca0dfde95ca9b1aeae69ad65504bd7", 0xd3}, {&(0x7f00000001c0)="f31fabe1e0a15ca16ab2762cf0c15fcd331051566a6d1688dafa6803d07e71a5aa9e6ac7de176ba10540a3083d412ecdd444c27d637c4ddcfde37246187bf8412bc4009e1be9e3b94723945e21ae158b325d79c22fee24b1207f", 0xffffffffffffff2a}], 0x3, &(0x7f0000000700)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x88, 0x117, 0x2, 0x71, "f39a214b4e17fc08d0384950ee14f7dd8c65565f141619a34e590e3d644e3c98cb01f12329fdd510e92b0b69ad33c94c8caf3496f94c95ac637d258131ce4031e1ba71816ef3f5b6529595a1bf0a546ebc8ae318649be22644a2bfb3990cfe11286c359ff04f955f4786cf577eb458cb93"}, @iv={0x100, 0x117, 0x2, 0xe9, "1da933c934eba42962a1dc4ff4d07746d8885fc9ea76ee373c8c4db6ea7ae82bdeb6a9a6a6df697a8ae7288a734c52862d94812bf417b51b4d38e1de00e11beb50c8fec405544ae789b6bd7532b02247c71f29955bd1d8fe18bb38bea4f7e8ab25204d9ae92f5066f554ae18e53e3734de3cc890136615c0617bf38d90266965a54496aa8da417d416adeff2d5796fba85de7106f09f0ab01ea1e0901fa203ceb19e62d3ed02933d709af5d77fe906c0118b420a64ad26414db6a5a606e289cb1e9200a58f5ad0b60818faa764f7503ad69d54d2ee914bfac6f44ca3ad2e966f64e0390e314ad6c166"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x2}], 0x1e8}], 0x1, 0x1) 20:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x0) 20:17:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 20:17:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fcntl$setsig(r1, 0xa, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') mount(&(0x7f0000000200)=@sg0='/dev/sg0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x400000, &(0x7f0000000480)='cpuacct.usage_percpu\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x2761, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000680)='devlink\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}, {@loose='loose'}, {@afid={'afid', 0x3d, 0x2}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x32, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178deca"}, 0x32, 0x2) 20:17:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x3001e, 0x1, 0x11, r1, 0x0) 20:17:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8, 0x1ff, 0x4, 0x20c}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4801000024000705000000000000000000000000a1fd5fe7cb91e8226cea9382024225eebb12b58f6391a8637d3fbc4629da54a2fa1b9dd23b85462a0a61d927f3768543592dca1e8682db147a9386f7ed31ebdfdba27c50e376c1436667caa09cd45a0e887b20d81b023e87235f430ad8ac543d58186c40e537fc0e4a05698d52", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:07 executing program 5: [ 847.534223][T23567] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.2'. [ 847.549958][T23567] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:07 executing program 3: 20:17:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:07 executing program 2: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x100000890e, &(0x7f00000004c0)="0000200000000010000000ac40c7f41c2e48e030eaec3f0b68663bfc9e36651577b491909850855ae0c573eed578165697a7b9ccf6c9fd4b8c293cb8bac6ea53a726f2e8036f65ee602e970156218e2c74311f1efcfad298344c5ad58258080856a4221548d5f8713849fd6d3dbad624ebf868b9c0706292445f241e2f2c53a9c993de9dcaee2aa111245706e9f5c239c0940d37cc3d7c33b183df4e46b79562986bb415b642b2f725aef374e98061f11dddbae9e8ea53d17146676c6e1688ae93") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:07 executing program 5: 20:17:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x0) 20:17:07 executing program 3: 20:17:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer\x00', 0x600000, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001800)={0xa8, 0x0, &(0x7f0000001680)=[@release={0x40046306, 0x1}, @register_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f00000014c0)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/127, 0x7f, 0x0, 0x35}, @ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/4096, 0x1000, 0x0, 0x25}}, &(0x7f0000001540)={0x0, 0x18, 0x40}}}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000015c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x8, 0x2, 0x2d}}, &(0x7f0000001640)={0x0, 0x18, 0x30}}, 0x840}, @register_looper, @acquire={0x40046305, 0x3}], 0x96, 0x0, &(0x7f0000001740)="9230b5868c4d2d574be038b22a5ed163ad895f00f7a74baac1ecfe36b36e08f58467e424f9cf3e530be89758b20b4e25287d0451c9b680e39dd650c1b4029e9e0e599ff9713bc58dc430379a21631baa9b3147f0f1fcdd465ae5ba7d133468801dfb00a246412faebf6ed307e55eece8d0f3924ee92f60655b376bfa8a22f03ffcfcae0a70dc53455b2bf71f8566ec5aa43d59d7b13c"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x3f) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:07 executing program 5: [ 848.121719][T23595] Unknown ioctl -1070571007 [ 848.154533][T23595] Unknown ioctl -1070571007 20:17:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:08 executing program 3: 20:17:08 executing program 5: 20:17:08 executing program 3: 20:17:08 executing program 5: 20:17:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0xa, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair(0x14, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f00000005c0)=""/146) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r11, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r12, 0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r12, 0x17}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r9, 0xc010641d, &(0x7f0000000100)={r12, &(0x7f00000004c0)=""/205}) r13 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r13, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02ee9b67", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0xe, &(0x7f000059aff8)={r14}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={r14, 0x4, 0xd2}, 0x8) 20:17:08 executing program 0: 20:17:08 executing program 3: 20:17:08 executing program 5: 20:17:08 executing program 3: 20:17:08 executing program 0: 20:17:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:08 executing program 5: 20:17:08 executing program 0: 20:17:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x4, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcf4590e87b2071") r2 = socket(0x10, 0x80002, 0x0) r3 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r4) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = add_key(&(0x7f0000000600)='rxrpc\x00\xb6>\x9f\xff\xc9\xdcB\xb4[\xd8\xe06\x92\x1c:/\x1b\x18\xc3Y\xb9\x94B\xaa\xbd\n\x05L\x7f\xa5k\x1b:\x8ff@\xf9=\xc7\xc2\x0f)0\xcas\xa1\xea\x0e\xff}KI\xc9\r@\xed\x83%\x89Ul\xea,\x96\xeb8n\x19\x8c)\xb5\x89\xdbt \x91\x042^\xbc\x82\xf2\x85\xfd\x11K\xdb\x81\xc8}8-\ap\xd62\xcc\xcd\xda\xf1\xf7\xdd\x7f]%\xb0\xde/\x14\xc2X\xa8/\xf0&\xa6$\xe0|\x87\xeb\x87\x83q\x14\xb3\x81\x9e\xe2\x0eqE\xa3\x92\xcet\x83\a\xdbJ\x89\xdc\xee\xaa\xad\xa7\xe4#[J\x18\xe9\x8e\xf3u\xfdq\xfah\xf5C:\x96=Q\xa6\xeb\x9e\xfa\xb7*`0S\x9220\xca8\x0f\xb0\xdcB\x81\x1f\xf87JK\xbffW\x8d\xbc\xca\xe7\x14\xe8\xad\xb9\xd8\x8e\xa7\x83A\xec\xdc\x94\b\xa4);\xf2\x13\x9a\x12\xe4\x18\x0f\x9f\xddps}\x19\xac\a\\j\n\x02\xcf\xbd\x06\'\xe0g7Vi\xaa;\x8fm<\x10/\x81\xfa\xd6\x14ef\x93\xcd\xbc\x8c\xf3j\xeb\"\x7f\xab\xd5\xefl\xf9\x10iE\x17\xbf\x18\xf8\xe9~\x1a1\x03x\xbb\xb4\xee\xd8\xfdX\xec\x1c?L[\as\x04\xc2O\x10\xf0\xa3\xfeSS1q\x80@\x9f\xc7X\x92\xc4\xc3\xe6\x81W\xec\x85\xc7O\xa8\x11\xe1V\xa9\xa3m2\x96h\x82\\\xbb\xfaug\x1e]m\xa9]\xacE\xf1H\xc3\xc0O\xac\xfa{d\r\xea\xea \xc5r\xf4\x95\t\xacz\xcey\x1c2\xb5\x98;\x89\xa5\xca\x93\x19\t\x8a%z.\x00\x1a|\n\xc8\x02\xa5\x99\x12\x80\x05\x98\xff7V\xe5\xab\xa4\x93@\xd1\xb1jE\xf3\xb8G\x7f}', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="7f862b9750620895819c70c34ac701a1517987b0a498f8c19653f7c3e93a81cb091041ac6de1ca2386b460324b658344657f0c92f14b6057085fe0ede3b408", 0x3f, r4) keyctl$clear(0x7, r7) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000540)=[{&(0x7f0000000240)="cc36d30be76f4ef3de2d2eb1b478c8810d219895220e95a76b2a3cd16a3c323e4ab197fe5d6e8b7e52c0d0c17a8f01ec1559ee03abd6638d862eda3c5b03217802a0e89da9f4c015bf8008f084a715456d78c5b04e6a8532f4c2b931d2a7f0aae46637f5d4010000000000000086c926eb22787bfd70666e1a379878a69f0174b70f4481c54d90a03b4988f601501ee9de96", 0xfffffffffffffede}, {&(0x7f0000000300)="10c62bd9a6324f9795bf4df94c1fceca211eecc9dca8b4ad827fe1f8acb79e38890f84a2ddc9cd6556d849e4790a30cef80c6d77d43021770dc4c811492d94d42389bdcf96ffb24333096f57fb55c1004d59351ce82b30d3fc35189e3bd3d9e58fd6bde8298c9c95f0702fa5d41b16f7f375ba039ee5afc43941955d", 0x71}, {&(0x7f0000000400)="7c8aa7d3f7523873516ca8486e7a1e8cbf411f019d31c1fff52c079a127ead77b4e4d1f723f45dc23f25a161ead2fc763556370c6190b5e2a482f621d42409b75830014ef6386885b9a492c965d0160069d5df1f8c3b0d55442f3d39f08514a6", 0x60}, {&(0x7f00000004c0)="213eb0ca1491e15f2919d89eb37960247ecca8c75729a0e6ed0ad8547c3a5335c332a6b9a990a63182f27a12c5ce5f3d6e10063d08eb989cb8c042764c67ab3b18a99ba28e1e86ceb6152c86", 0x4c}], 0x4, &(0x7f0000000100)}], 0x0, 0x0) 20:17:08 executing program 3: [ 849.367527][ C1] net_ratelimit: 30 callbacks suppressed [ 849.367536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 849.379015][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 849.527570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 849.533471][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:09 executing program 0: 20:17:09 executing program 3: 20:17:09 executing program 5: 20:17:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4801000024000705000000000001000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 849.617605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 849.624299][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:09 executing program 5: [ 849.847522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 849.853350][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:09 executing program 3: 20:17:09 executing program 0: 20:17:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="4801000023e80705000000b14a1e2633fbbea70049f56732467e1e0316583c52092087278bb7aa1d57db98a4535dfe77487b0f9d8b8d8bc092dcbff6c34cd88a53c2a0e208604b573da22e92e6f1f72e68c084ef71a4131410354cb44525adeeb31ead23f8fba8f2be92e5278e5a2cc459796d1f73eafe2724bc2e5822a1b9143921253d43cfe839847de4f6e3c78acfa48cd96ea6b263b0e18c549021e831f1f07a29a705db235e079842dd3badbb5ab0b2f4ae078b522bf57c776d787fcf8afbcc9cd9ae", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000000c0)={0x1000, {{0x2, 0x4e22, @local}}}, 0x88) 20:17:09 executing program 5: [ 850.118971][ T7790] device bridge_slave_1 left promiscuous mode [ 850.125315][ T7790] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.171084][ T7790] device bridge_slave_0 left promiscuous mode [ 850.190651][ T7790] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.497560][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 850.504753][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000000)=""/46, 0x2e}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="549b8012", 0x10004}], 0x1}}, {{0x0, 0xfffffcd1, 0x0}}], 0x40000ac, 0x0) 20:17:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd7, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:10 executing program 5: 20:17:10 executing program 5: 20:17:10 executing program 5: 20:17:10 executing program 5: 20:17:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd9, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 851.298080][ T7790] device hsr_slave_0 left promiscuous mode [ 851.337697][ T7790] device hsr_slave_1 left promiscuous mode [ 851.385510][ T7790] team0 (unregistering): Port device team_slave_1 removed [ 851.396570][ T7790] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 20:17:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) [ 851.462253][ T7790] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 851.575170][ T7790] bond0 (unregistering): Released all slaves 20:17:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000640)=0x4, &(0x7f0000000680)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4801000024000705000000000000000000c6bf00", @ANYRES32=r2, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x270, &(0x7f0000000100), 0x112}], 0x1fdd7dcab05d60e, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000005c0)=0x1, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f00000006c0)) r7 = socket(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x20081, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) sendmsg$alg(r7, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000004c0)="8425ab8d09cb361e9622622ab90145d60354d22bafb7153374692295bd1e1bc4436ae35acc368eba0b9dc2fc20dcf36e148cf0c5e6a2d019eab5ed2202fe0408eac2b8d5f822a537f142b1061665d5c6d3390566d05f017222f6cafa74bb287f6fa568db178838395e1d616c51eaf4da42f366fc0b7a20491ee777fd3ca2fb69f118098c9c9a88074ec4fa5ae81f01b833579e64b4b29e14e5d8a069c7dfcc144c715d29b92087a0895495895d763bd2a526ba2c04b5cfa80732341190a4c7cb907133c0", 0xc4}, {&(0x7f0000001a40)="e2bc220c8f1ddd88a463e159cbcdf7e54c16f94d3b6e416b15c6049b0898fc372b26b5992d6b04a73abc2e74926cb217e88bdaa07fbbe0334f89633ecf84be2cb839522121f6262e9ddb21db8f7cfffe1b82653a7d948814fa53ab79ec9736fe7716b7f701fdbb6a2205f995cb144d525b530ac5905dc46a53193936027a68f5ea1437bc76ea308eb4f272899b7e4df5b22e360a7ab7770797682b1f38f82f97586206cd6cee6441524d9c2e30392f395ad480923238a3ac00340980189f6c8512ee2cc5876663e0a3ecb6b646a6e71dc882e33bead3e52d98ddbb76733bdcd2d6a335473c2f3f99f1a0089071cb0229030a9679c3d01ddf8d49a0cf84fffe028d0cdfb54f2d8db7b84140db2d4d5e3005024b35dc19ce324a485974d58aa05d5eeb443cd58040809ee635a9f53efa6c7020824248690f182700caa3eacce69f4695348f50c38992cd660db91aabbb67cb17f65d426e82c59044f23a910a3c0a7b3c3c9fb1391b41bfd9f90140b4db4ec0c0640ca65e9f29adae21fd9d876de93c5667482b12d261ed87593d501c4e3323e971083273f2f413da9dff9267b56b8cd49060c47bfc4d0bec3b57cff00e630cc1859c8b8a092885bc30f7fb67c8e945f8967cb20e2c11c08c24cf66bb6f856fc8dc4fc8866b6bcb66a58bae684c1e0f0a34e9524fa8ac00d2e32246d23c4ef5cd6d30bcf858be099609e3a7f9043c87206b02cbaec4f82180b09ddbff2048207584dcf2f229f7a9d14acd78c7d5657fc9fca61efb1a8666a2e7bd288729b543368cae03b54d55cc10445f6316c69bf5c5b50ba0bea4e1be4ebbf7a79f9b8ea778c9451ff48a54223f99cd076c449e23ee23867a20f62728719ebd0888ef8821758a780df3a53008c374029a3ceb067476599177aa05d9e6dc23b3694f9e557517f6e6030b4622eb51c628c20e48076d760b92ff59a290d035b62d7c9165d1eef10f0df54d8ff7a0b66627ee05ee8679c3b8869946f52b2e7f52fb0b48ba233d4fbd26d97779802bf9c32749cfb05a99a784523af8141f5d3def400afc5efe4d4615aea1c95740152bf11b1b766a95b1fc9bd91e2039aa0ba5c5391dd6325e1008b39d3b6e5ac52d2b01c83c478432374d3a0b4355d3cce45f8790735fe59ee76205e7790328b36322185af9055a0059797ec9de434f3ef5d5a0b52b663fc9a58b3e79dcbd9e322b5f1d40f6a5a2299b862e1973adac4396631ac61a659d49a06f23ff9f4953417082e57348a8e64d7365b160f94e7344173d6c6a4194a85c27f7b8a2fa87c32ddab07f0e8050efe5eba9a646aa8d9d1488f80ae1d47e76141e64d34e01811e32d5c26f4737b89ce10e2b91c047108f4ed09ab7a6dcca53af46decf5fe5396fa3da4f7cef837832f67aa498e839acd96708843713439802d4440bb0b7c62ded28f9fb3c82a8c068ead3dda6d92a9d16622c5083c00b29d97656369826642849bf673c9dc0a1e5c07856a68566ac68801a5252fa6884acccf4fa139c0392aec19e3389eb36f9c07ef5a81b4b573621b0288546445f2d36534fcdc7a93ac1360159d4feb847af2fa2c7ea108e0a28a1b6bfb2dcfcf93f17edc39e1f63210b9ca45514e130938ef0ca1c129d1541fbbacfb9e457400efa715e29840014b51546a340545c9dd080072f9e21dd0358619f69817c96a826ad1bde965eb4efc63a34e1c05322c6124e191c990242ea4e6ef8a947a3748077d02740bd5698a39fb4ec419711459c52e2c7d1c825a06f470aeb13557ffd03e63e22cea70e708a9cf480cec4b8ceadfa228c9f6f4b509daf1069bdbe5daf29b8130d9156dce3eb9c27b995b719927872c5f9af533a0fbd316c5954773eb938a8095b08fdc814cd5edd25e8ac14157943373406669c7f66d7fca7ce1fdb23caf53357becb3bbdcaec218d61c65477625fd597cb054c68a1c85bfbe10dfe9938d51ee28eb3cf9eaeca798266e4ebb4a43841c44a2510d92ba776df6988b59c72a4f2748eb27e18848e45236d33dbfdb139135472b8a302c9f2f865849815f412c836c0d1d4296057df16ffd194e099d69fcc50457a1d8ccd6373e67878236ee9e078eb62bd0826428a97c13919c989e8c820b675b42307f89ced273059d57eafdde68b24f9c0de436acfcd19ed06fe0b83362e07b951b5b73429929456bdc3b0817898a0bed31f9e9e312e9c9381cdf76071b0ee9f816da432acb6086551d038543d19a8f6310a6ea26bdcfd2ec7bba8bb213b5283a260fd070ab68cf0314c29bcdb39094a714c362d04eacfc81b18a572b59b4292a9e297f48a37f08e16d8376e89af0d223be48e05f0a4ba484a9c5ad9bbde5ae55954045a32fa9db936e51c29e40eb94438adddbd56387d9d11a0d36b64716937ceca6fbbb0f64cf37a205cde6f67a43f7f4c3d8a28f9be5997ce3bc1f8d887bbe5b86a7f80cdbf8470dc9316b6ba13e39a80add900183c8d59530177d14307755a1d683d44677b1d700998e23a7fe0f9b437bd0ee2906884b5724e30e5152946d6c336a40a384e9583af25b99f15c4656e417bf2690b52e77883d6fe9a9532a200be6d0d96da7540070144c788b16e4438250c581eee4e19aaee231b1c0ee2ce97a151788e7e327c2ccaa2e7def0e260f42dfcf287d97b45bfde464b487ba9549a0ffc4796c2a92d7844d0b97f47f21e75947ebead1fef09208f4afd6839024831f816fb5f441cf90282456335c4dc22f927b3e27f1ba6b1cfaf29535eeb7455c49e84d964245758c0dc9606c3233da4f598b6904912bca16adc8031763b6cf0a8201498850a07bdf3cfa35aa3868b575a9382e401e7b1aa381515d4db00df24bdc62824b96aa1f129cbf7f4eb60f5868ddfacad61b29b571b2143ab37ad3783fc7d2ab57467297d78c73a85f0b6ea53a62da34da4dbcc2e2f5a4ef20ae490e2f13ca4efd9e283755661644ee9fd533bc8434905cfd0f43fcaefca657efd66914c30c1f9804f47239859cc09a74007a2acda0c2146a76b397a384dd816e5aa3415ab6126841c2f38086f60bfe3e9397d7339ae2d7533552afa6fa542696de6738b1ac62b75b58441da59e38817102f3452a09b81d85c73e4b4ab3e669e87477e82f72ebe980c0bd7fef86c048d6735e6a2fbcb88c434ed7271654e4ba205b5e6868d8c40c839a0d379a24bb1858da3f9704552880a02f7288d03d909e1845da8d53726053d3f5251594da95e38fd6be5ab5eedb5de9fa1e88f543ef9e2954517d19a847e5c3607b392fd375b655597c350fd9a5ca4aea615777700b313dcedb6d0390852af33c0c14bb488325e7872cf0c11ad241b63603d0bc27005ac1ec82b639f16a507166fddc957d93591f173ae5931818e6d4aee644862d205e45ef61ac9093fa48ae8d3fc95e78ab11fd087de66e37e1659943cefe89ff2edeedb4a1975919ecb31d604a8bcde6efb54168c3a3ce1464508eb745c2c3e372df3d7b21e999772e519c3cf2f30fd750096f9dfc7d6a41929ff0bd9a0af57931c5781e73bab7fe9b6971351cbb64443b48036bcd0f69e42624b6d6165b6421fcd9294232b7a054b3a60b842c162c49fb342e3cc8fa1eb33854a5a3955d39eb0de221520650c5f406dd084507097b9a89ce457eb09b65674e9a3b48fc88f2803fa7ea2f98d5c078ee36e604f10f2f7a976ee80cd95d7e5d18d5cb6f0b390ef0e2cb9eacfcc628ef5ae0bcd0d995320964b068c4285f18bc4cf0fa90799a9c04bc5968778018d05dfe24008a109868c0e0ab21ce2f298f3bfb30bb4654cc3d06c7b6809242e0b093122f226c36b493791fcd17fbd3c55198077adb54c5a09212d58f9a851557e85e71515fd2b3e4bf6a4b62a5a69ff4f5a91f23461e66889fc061c419d9b8ba1e3c55fd06b4553d9fd30a90202b5fde60da66dd2c64c593b1604279eb9b43009a4ccb895a0985bd55b84893b7908af454030c1f0e5f91d1a464cb6c472181e303c6d0be2be3fed0012054f656a94a35d3b1dd979dc5c4f6803bd35041a3d8d0581df381d9026002ddd74a6ff3488801ae847571d0e33c9b23d018afa4b28a2ccfdea0fcdaf074a013a4e472a25cf7b2b5044d44dacb59dee921a79e04ba4142075092105175c9a96e01cb11a2d4bc8ff28618390e71e1981873f22e6a0d3b22ca0466ee7cc75b1014c03caf3dad8303fb82d4c865364ce2dba3d3e1b9aaa20dc6cbf888d1c9315b2e357be496d56aa86ff145460046274a01efc8815217432088fff1cda075d7c4f13ae26edc87b016f1ffa1ef40d5a2df3ccea1e844d1b2a8e85d9d744d76f0938a912593d2af4f11250e9d5a409fcc49a0c887760ed98a147b8264a84c014291a8f46e3b0a339efc349656d17bb5eee45942f5dd04da5402246f1b4edcaa81294acb83d6cc1ea332c47e32aa67ff5dd424dab073a235f03866622a80f5fd0968d52f1446ec6dbc98e008335690605dae9b118715d4a8bdcda6bbd15599e1d4d56962fffd0cb555a6a945eacd595dfebc29ada9b5413bba7cf8d0bd0e4e0f710112afd2da2b435aa97fd2ea324d88006a11078bdb4c3a73bbf3567391994ecb7eec40543cb5d209baba13bce3195b53cd6fda8ed46c16ee3b065e1555d020ee800af28afa5f7130d26c7430ad04054214dbc8f162f11f6870ba042ec45b778a46585c9bc9d418a71440ffd878d9131792a65010b018f7f7277fa65ffd2cf4848ba3ec3b3d1caece7fcd8aa5aab6b289d2621ab88804b2fdbd288a936d85c0f38eb753d3160864b8c4d0400c47b3923e32998d356f721f2f4d7f8ff79ca3edacb38c6d6e68042d3a544b627128d087deaddda09b5b686e50b06fc0c65f3a8f406edef007edbf1ede817f74436f1b5ed865114cc33190d595adc49cd7c3dfc950dc93640dacfdc94d59017e429df17a9aa4e12b4f879cb5702a7820dfb532b228140f058a2e2843ed28b030ab5e6cf32da4a093de68f6f714011b5c341e68e2f4c1cf3afc21a928a6e0b12e8723c7b1c8f703fd10f4f78aa3fae6c352ad746f2556e518782f00842364038ecc93fa985a65ea2c4e456486266dd04988aa420a7e35c81244b78573905728b4fc6043443e966b7c7d8d446fdf577fbf4856209e878b1d4479850fc4d9efbcca79d43338a0204d694c27e7cb1da1127a1f89bea435c8d3bf11181ec120444c1cea383c70274d8c13e37d419e41a5d6a01acd3a132987a23bdb958f076a8546c6923215197399a1c4dd0cc8031102e09ac310099c881320a5238f5044185a2c07374fb32d9d85a743d7afe2fe01a3cb3bff488afae36fd3f5623bf5495e6022ab7760158060c325961b5ed6d60193d48186354031c897179080db2e4cadbd5706299d6c57af2e6f78e03d6d63a5afb17e2cc52338c2db96e6d73c38522413ddc0f5a02574c9466e70e3b469843016ca872065d2c60746b64e58f4176e30e0818d2c9205a5d7de1046e6b0de73be96a54e0acc8121d43988f666ccfe85423bdba06c5c5b62a353440ea77aa4784593e3db9ec54bcd7f088cd92310408edf5e90eae2e89cd636ec18e47f3a1005f89feaac1a072cb0fbdb39b751001c101e0f307c4ac18fb3e58b926ac3e0587cb4831fda24180318a83aed74dad57170d7fd9e3cd286b247df21a06604a5ae7f8197ea23a3eb2d6fe129e315abebdd1d424d164c64dfc069a8b1107f50daaa5609be20e90aa1ff55ef3fc33d83da7db567810827e0a1941896d9d3dad211b0c3fa625a3ec9f956bd2432826d25ee06aacca72e040c2e4fcdedb406e66e73f1b87cac44ad7628525d98d84be8af1c0846acff6b2b5501be640c216d83a1fb68deebd8e9754b16162e64a22545ed5de6c598bd9c0d49a72dab0403a2d71a05b93dd7f2e325487d781cc3fe81c", 0x104a}, {&(0x7f00000000c0)="58d58f06aa7ea84a74ffb3b7f4c3cb59b95850a67a7191c789fd985547fb53c61c28e5a18d83699eb5e47928028ff3e4dd0bb80c9887bbc2db7fec7dc5922b06f995da6236924cb1e979666fcbf98199534f31b1c0efe5dac04ada05d1", 0x5d}, {&(0x7f00000001c0)="c5d5b6b476747a734956feb778dbe88d26b50073ef2d01bffc3a5326c615d89ae6750a338e59429acc2908f11ea77adb6912af800a2e0c18e2376cec3cda4c45bd05b54ad6d4dd682fd7a1eb318ed31099ee2f9e15afcec04dfe204eb4074b32b2fcb72ef80f4904a4bed9eb8482bdb4", 0x70}, {&(0x7f00000015c0)="c3bc77f076a2255c91e2679917e7d26f442db866a1d08ec085e87d32d4c9719333db1b9691263cd4018af47bc1d9ba8b310ce7e574775e209da8171ed9b15cf218772486b6fd59c98e8d652664307ed2428c7100949d5f37f2515fde201950b5125bfbf1dd623a07bb65df9f4de635584c728095f70873c3ede96d04326425f64fce9a78dcf2605d7577e4cc4bbaadadae93c55e50e7a885c47025f5fa39d7f2fa4d06dae64331ab227432e1ad53dde036a82f17786943bfac6504cec5efa24dfabc5beb749ed517fddb2d55a96537761d429975ffb9e296f5eae69becb8891572fe", 0xe2}, {&(0x7f00000016c0)="6af0d882df39537f29942d88573b5b0cc6d5ca697fb2aa8db2e3863addd05df65bbccb59c56750e520a321d4dec2d83ad08a1e750f84a1d7c9bdd081e25e13255ea163e5574c437fd1d00c1e44e310a43bcb9c70e3998526e1ce197f2e3fbf231b52b499ae2a9628f3f3e660b6b5d1a8d1099970b43051c5fa9c51166bb3435f75080b016432a0a004152f9052ca62d91c7dc2d180b0b701d30c0ee5d0310a86b78dde92f35fcb5d08f32ba0cd77e5eddba5175238433e85a30a532720248ce84e7ffdcdc0c3ec12221e79807eb6a490cbbd59aeb16817bfb90be979bd64f2f3f856c1843e900bc75ac905838d", 0xed}, {&(0x7f00000017c0)="ee0444e2f75cc6a8f996e8370d2873364994e8680a385661c26f3e8be778e5934469a7515dc7c67a3529081db559fa584719fb907e584d9102bd1714931f6a292063adea004043b9f8cf242b02eadabb713d765a4f5bc95fdc7f08a755c0c742fcff8d95742a5ddc6d016e21cd12a45ea25c1951782ecb372298fd128e774363e1f53e391b6bdf15ccd6b7a2d8a62b74ce2e9b7bd74d47399769e07ecfd15414ed358ef47f97066a1297480bace95b8815f17e4cc5fb7290bc5e3e1accb6a581e5d82b86aa11397db9fb0ba3c5532de247a434a4b7", 0xd5}, {&(0x7f00000018c0)="04764ce09920b92a4885724f2c9fe30663d731d57c6f9407cbd279bf8d50b5fef411585cf9535cfb67bb44abf143c36fec5119d31d06e5ff354c79bcc7c4a78056a6457bfc6c795adecf58588e00329038b5698b91c25f29c4ef8b1c833f751a571560b14dcdd2649c06c660954d", 0x6e}, {&(0x7f0000000000)="50b7d3707f9308ff3760881756eaa9f06eed66c478e9949d08336040eb4882e8f2f107199fad3133d5816ccfc7aa86719b89c6", 0x33}], 0x9, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x40}, 0x400004a) 20:17:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xcf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01010000000000000000010000003c0001000c00070000000000000000000c0006006c626c63720000000800080000000000080009000000000008000100020000000800050000400000081c766cb2df5095f153433f354afc54597b29b3bb9f5b917d19a8dedcf368b5f890829d9cfd1e3dd27feff07845b4d74b95a550c38cced751934468bb1ad830a31902dadb6b"], 0x50}}, 0x0) 20:17:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xca, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 851.840485][T23816] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:17:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xcc, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd1, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xcd, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffde4, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64]], 0x3}, 0x1, 0x0, 0x0, 0x2c04808c}, 0x4000051) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) 20:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc7, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xda, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc7, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"/538], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f00000004c0)=[{&(0x7f00000000c0)="c2bc0cea4e503bf45eec75b85d8986dba3187db6cdc504e2281214f92a37043fbe093d19817fef06461f171716e45a45420fb8a9a96bf8975e829ee7c898bc1a2d9bebe6904a6ef0f95a7f7de9a943f857ee68f235a061ddc951c5b60639a6024579a8a5820f7f1dbc2d6e13d819599d2b14ff1867f9ade45b5861276b30fc6d2ba4a34344cf43cbca1bd619e9d5fac7506f0fc04efbc21623c6457f4118c78be176b13f4efb", 0xa6}, {&(0x7f00000001c0)="58536ebf0291ac7f8b7e8a95b45c6a235637aca920a6e2794823061788050b1c915b8b7c802359f34468f385e92f27c0f9a5fd8737ba04a0c038eb0b2b6827450643f060abe106a88683742696d0325a238c6a3db76abae98a7b7b7f6cdfe3b2cbffb10f", 0x64}, {&(0x7f0000000000)="dcf0b96448cf9e976c69610f7fbce50add3c677c9a68ede10ed54f5575de1c66658876a43be83c9fbbb8dd983375a2e575b5966d2ac59a5108", 0x39}], 0x3, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 20:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xcb, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4801000024000e22457dcc09b8bc909707050000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fcntl$setpipe(r3, 0x407, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xce, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="448a84011be2ff0008000000001ff5ff4d555c400d7b0800000000000000007a24b22c8e642ef90afb678ca1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xc2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x9, 0x7, 0x0, 0x0, 0x1, [{}]}) 20:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 20:17:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x15) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xa9, 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000f090ca42e6529151f7d6c088b078fcc863bc7faf9543207c84555891ad062a52a931edf719466e65af45e2db1b9165f218456dc6c43b60654de5c3d23be751b85c20181c807c74e11a57f3e6c7c927d928feba85aa6779e0ad370c53c4722d2ab170375ae70173a80790ccf010", @ANYPTR=&(0x7f0000000180)=ANY=[]], 0x0, 0x0, 0x0}) 20:17:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:17:14 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x9967b63d9c1f7236, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x8046) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) clock_gettime(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) [ 854.444460][T24653] debugfs: File '24646' in directory 'proc' already present! [ 854.460572][ T26] audit: type=1800 audit(1574626634.198:98): pid=24649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16894 res=0 20:17:14 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000c1) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40020a01}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x30042041}, 0x20008040) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 854.523747][T24653] debugfs: File '24646' in directory 'proc' already present! 20:17:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@codepage={'codepage', 0x3d, 'koi8-ru'}}]}) 20:17:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1c) [ 854.647550][ C0] net_ratelimit: 26 callbacks suppressed [ 854.647563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 854.659038][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fdf000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0x43) 20:17:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x8046) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) clock_gettime(0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:17:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 854.899565][ T26] audit: type=1800 audit(1574626634.638:99): pid=24779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16893 res=0 [ 854.971942][ T26] audit: type=1800 audit(1574626634.708:100): pid=24808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16898 res=0 20:17:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:15 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 20:17:15 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x145cc2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) 20:17:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x2}) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@dev}, 0x14) [ 855.287572][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 855.293716][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 855.299765][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 855.305522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 855.393754][ T26] audit: type=1800 audit(1574626635.128:101): pid=24892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16905 res=0 [ 855.408312][T24893] debugfs: File '24890' in directory 'proc' already present! [ 855.466246][ T26] audit: type=1800 audit(1574626635.168:102): pid=24895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16908 res=0 20:17:15 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x15) 20:17:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0xd, 0x8000, {0x56, 0x3f, 0xce8f, {0x6}, {0xffae, 0x3}, @ramp={0x5, 0x3a, {0x7, 0x2, 0xff7f, 0xcc37}}}, {0x52, 0x5, 0x6, {0xfff, 0x8000}, {0x7c, 0x7}, @cond=[{0x0, 0x0, 0xdd6, 0x9, 0xc0e, 0x80}, {0x5, 0x6, 0xfffe, 0x6, 0x3, 0xc1}]}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "51a282af3c929851c6cb"}, 0xb, 0x4) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x3ad, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') setreuid(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)}, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) [ 855.553068][T24893] debugfs: File '24890' in directory 'proc' already present! 20:17:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000013c0)) [ 855.617525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 855.623360][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) [ 855.767532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 855.773457][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x28f, 0x4) recvmsg(r1, &(0x7f0000000440)={0x0, 0x3f, 0x0}, 0x12100) 20:17:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:15 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x20401}}, 0x20) 20:17:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x3c, 0x0, 0x0, @remote, @local, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x8}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:17:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x3ad, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763583be303007b0000000000b89e74e13bdb2c40996e1fd60200000000000000cb54a25ac2fbca3cc99f520eff1e8bcbcd826d106e0bc631d30df7f6337754af523f702bb75ad98bc81a3bbd1a1f6ab0427c6fecf186fb1c886d34af9768f175f4556a2051a1c9bff172b48f9d819d43c69d9215ad8f04dcbcff162c6abc61d97abbe5ec3711c5ca4404c8caa9f06cb71d2cfb4d60289984249abc6865f17c4a04181ee0528f356710a5a788"], 0x1) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') setreuid(0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000240)=@v3={0x3000000, [{0x8}, {0xe9000000}]}, 0x18, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) 20:17:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000100)={{0x4, @name="22ea717a7987966bd37c06115108dd0d3f8b86137a12f8555fda848ec3e6b5b1"}, 0x8, 0x1, 0x2}) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) 20:17:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0xbb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') lsetxattr(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f00000004c0)='security:&wlan0\x00', 0x10, 0x0) getdents64(r0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x1, 0x9, 0xff, 0x0, 0x1, 0x1, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x40, 0x7, 0x6, 0x6, 0x7, 0xfffffffd}, r1, 0x0, 0xffffffffffffffff, 0x1) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002780)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000027c0)={@loopback, r3}, 0x14) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000400)=0x5) ioctl$TIOCNXCL(r0, 0x540d) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x101, 0x0, 0x0, 0x0, 0xffffffffffff1821, 0x0, 0xfff, 0x7e6, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x100000000, 0xfe, 0x1, 0x0, 0x1, 0x7, 0x0, 0x9, 0x5311066e, 0x3, 0x0, 0x0, 0x2, 0x1, 0x5, 0x0, 0x71cff475, 0x0, @perf_config_ext={0x80000001, 0x1}, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:17:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) socket(0x1b, 0x6, 0x7) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 856.665783][ T26] audit: type=1800 audit(1574626636.398:103): pid=25254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16915 res=0 20:17:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x3ad, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') setreuid(0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000240)=@v3={0x3000000, [{0x8}, {0xe9000000}]}, 0x18, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)}, 0x0) syz_open_procfs(0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) 20:17:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x0, 0x800, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:16 executing program 0: mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) truncate(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xbd674b92395b2d24, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000480)={@remote, @local, @remote}, 0xc) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ba685cb2974b289db7f6e183f423bfb3c4307bb2ee63081a2fb992b067d9b089d475593b1bc8b2db94465ebc7f604d9970b82171e7f61c187122ca8613781d5b071b11a0fcf34cdda10e2a4e486c91a1612a27e672909af3ab01f2d41af7a05c22dcbbd0d3ebf954744c8bcc4ce930331fbfb95986b9026c9193ea955541f059e7b3ccd37937a2ca88fbf08cfb00000000000000faf500f20a26cb15c96e2920ef6dbee972ae84aecba68e4daefa04be8d0f1e79886c1842ff7dd5f38498f6a2ef75ac59999aba41d9785b15614e37c4b934f4a1c42ce9c9d3851d62155911e0d7cbb0c3a230de000000000000000000000000008565b04167ea31b10b00f1a4ba3132482e14891247db8f54a317e78476535b82e6e0cd8c8144839157b7edaafc2036245e1a"], 0x126) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 20:17:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:17:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="850000000700000025000000000000a39500000000000000d3139044865544a7b4218c81c2a491499fe77896730038fc8a7b768a699f45171abe91bb814b90a7baca6b36590ef0d6efeb77e5c6ff778160904b98fa9ea7cfd4e241fd3d9617c337f35c63616fcd2c7d8f7036513a60b829432339747a4d217c833f7d20b048886b2d99ff831a3cb0104c0e5972da432f9db89a6baec7c183a92c39c9b3cb0fa9cdbc2947209b9225618968a306fd9fac18"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:17:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) waitid(0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x1, &(0x7f00000004c0)) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80300, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 857.317075][T25292] IPVS: ftp: loaded support on port[0] = 21 20:17:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') 20:17:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:17 executing program 3: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 20:17:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x100) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x8000, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6(0xa, 0x3, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "26f526", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) 20:17:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 857.837891][T25485] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 857.855688][T25485] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 857.867165][T25485] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 857.881866][T25485] EXT4-fs (loop3): group descriptors corrupted! 20:17:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) 20:17:17 executing program 0: mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) truncate(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xbd674b92395b2d24, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000480)={@remote, @local, @remote}, 0xc) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x126) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 20:17:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x4, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:17 executing program 3: mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) truncate(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xbd674b92395b2d24, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000480)={@remote, @local, @remote}, 0xc) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x126) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 20:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000003, 0xff) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) 20:17:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0xfffffffffffffdf0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000780)={0x0, @output={0x0, 0xa2648fe37be94429, {0x41d5}}}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r9, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400773bddb97dc13433000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r10, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$sock_netdev_private(r10, 0x89f0, &(0x7f00000000c0)="22f3b6e89c0d0adf201b681f0c310faf30213732a192a320a2ef46c2b8ece782b3af8760f9c900ff66ffd756d1a0622e55fa9ce42fad8ae60460cff1a61f9e7211f37383272b3494c62dfb201e993963089b6311773bd944aa9f9339e1beec182805f4521e750d1701b403a730539491aeb244ff5db29e018b9a7aeed2e00ffb") [ 858.358672][T25640] IPVS: ftp: loaded support on port[0] = 21 [ 858.403991][T25647] IPVS: ftp: loaded support on port[0] = 21 20:17:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$d', @ANYRES16], 0x2}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 20:17:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:18 executing program 0: mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x550dc4a64b72a34a) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) truncate(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0xbd674b92395b2d24, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000480)={@remote, @local, @remote}, 0xc) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="ba685cb2974b289db7f6e183f423bfb3c4307bb2ee63081a2fb992b067d9b089d475593b1bc8b2db94465ebc7f604d9970b82171e7f61c187122ca8613781d5b071b11a0fcf34cdda10e2a4e486c91a1612a27e672909af3ab01f2d41af7a05c22dcbbd0d3ebf954744c8bcc4ce930331fbfb95986b9026c9193ea955541f059e7b3ccd37937a2ca88fbf08cfb00000000000000faf500f20a26cb15c96e2920ef6dbee972ae84aecba68e4daefa04be8d0f1e79886c1842ff7dd5f38498f6a2ef75ac59999aba41d9785b15614e37c4b934f4a1c42ce9c9d3851d62155911e0d7cbb0c3a230de000000000000000000000000008565b04167ea31b10b00f1a4ba3132482e14891247db8f54a317e78476535b82e6e0cd8c8144839157b7edaafc2036245e1a"], 0x126) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000000)=0x8548224, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getpid() 20:17:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 20:17:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x1, 0x300) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) [ 859.542141][T25884] IPVS: ftp: loaded support on port[0] = 21 20:17:19 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7f, 0x4, 0x1, 0x628}]}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x20000007, 0x3c30}) shutdown(r1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) ioctl$sock_ifreq(r0, 0x890c, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_hwaddr=@broadcast}) [ 859.767539][ C1] net_ratelimit: 24 callbacks suppressed [ 859.767550][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 859.779085][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 859.927518][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.933326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 860.007555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 860.013383][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 860.247531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 860.253340][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2464a58a", @ANYRES16], 0x2}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 20:17:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x300000, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="36ffffffffffffffa88505cb5cc582f24186cf0d", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462000000090002000200030000000100773c00"], 0x48}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462000000090002000200030000000100773c00"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100687462000000090002000200030000000100773c00"], 0x48}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100687462000000090002000200030000000100773c00"], 0x48}}, 0x0) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f00000005c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100687462000000090002000200030000000100773c00"], 0x48}}, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @multicast1, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002700)={0x0, @local, @local}, &(0x7f0000002740)=0xc) r19 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r19, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) accept$packet(r19, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002800)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000002900)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000002d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1011084}, 0xc, &(0x7f0000002d40)={&(0x7f0000002940)={0x3d4, r5, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0xfc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0xfffffffffffffe6e, 0x4, 0x80000001}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x230, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x68, 0x4, 0x1}, {0x8001, 0x5, 0x6, 0x5}, {0x7, 0x5, 0x6, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x46}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x409c}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x824) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r22, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000180031030000ebffffff000002000000fe020000000008000707ac0214bb080004000000", @ANYRES32=r24], 0x2c}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x11, 0x800000003, 0x0) bind(r26, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r25, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r27}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x11, 0x800000003, 0x0) bind(r28, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r28, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r30, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r30, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r30, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$ifreq_SIOCGIFINDEX_team(r30, 0x8933, &(0x7f0000000500)={'team0\x00', r1}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000b00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b40)={0x560, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r24}, {0x1d0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffff8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xefd0}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0xfff0, 0x6, r27}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0xdd}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r29}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa1bf}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffff0d}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x220, 0x2, [{0x40, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00\x00\x00\x00\x00\x00\x00\x97=\xe4\x12\x00'}, {0x8}, {0x44, 0x4, [{0x8, 0x1, 0x6, 0x7fff}, {0x7ff, 0x5, 0x12, 0x2}, {0x1ff, 0x1, 0x0, 0x6}, {0x2c61, 0x1, 0x5, 0xda01}, {0x0, 0x0, 0x4, 0x2}, {0x4, 0x7, 0x4, 0x4}, {0xf6b2, 0xac, 0x20, 0x8}, {0x40, 0x5, 0x2, 0x1}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8001, 0x3, 0x9, 0x7}, {0x7, 0x6, 0xf8, 0x800}, {0x5, 0x5, 0x1}, {0xfff, 0xff, 0xc2, 0x101}, {0x4, 0x4, 0x4, 0x8}, {0xffff, 0x9e, 0x2, 0x3f}, {0x2, 0x81, 0x6, 0x4}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4000}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x560}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r32 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r32, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:17:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) 20:17:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x29, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 20:17:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, 0x0, &(0x7f00000011c0)=0xffffffffffffff9f) [ 860.887527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 860.893364][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:20 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x80200000003, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x4, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2}) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdc1, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x17}, 0x480d, 0x0, 0x0, 0x1, 0xfffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001091902efff07000000068100025b0509000200010100ff3fff58", 0x1f}], 0x1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000001000013267c53de737d54ab32b7525800000000", @ANYRES32=r6, @ANYBLOB, @ANYRES32, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="08006f00002fdd0e30bbf246f6290674c5ef1a3da9c2dc54ace70c72429f85ec56564d00ee2ac64738ff3b3ae53698bd4a0ecf5c86f7af9a5a89fd65f4811402faed695a9e61849b24951134448526bbb3f4803f4502d80c65dd10d337567e59af90ad5f8726ce9939f8e8f60e73da259051eccea86ec3128f6e737bd91c1bd288bef37465397419a7745b1e34aaffda3c6572033dbd1e2d083bba8c6377bc31ef8aaa1768", @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./control\x00', &(0x7f0000000300)='9p\x00', 0x1000000, &(0x7f00000004c0)={'trans=unix,', {[{@dfltgid={'\xc0Pe\x00', 0x3d, r5}}], [{@obj_user={'obj_user', 0x3d, './cgroup.cpu\x00'}}, {@obj_role={'obj_role', 0x3d, '!'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute'}}]}}) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) 20:17:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000400)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b34562cd"}, 0x0, 0x0, @offset, 0x4}) [ 860.971839][T26112] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:20 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff}, 0x0) socket$inet6(0xa, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x8000}) chdir(0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdc1, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x17}, 0x480d, 0x0, 0x0, 0x1, 0xfffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001091902efff07000000068100025b0509000200010100ff3fff58", 0x1f}], 0x1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000001000013267c53de737d54ab32b7525800000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="08006f00002fdd0e30bbf246f6290674c5ef1a3da9c2dc54ace70c72429f85ec56564d00ee2ac64738ff3b3ae53698bd4a0ecf5c86f7af9a5a89fd65f4811402faed695a9e61849b24951134448526bbb3f4803f4502d80c65dd10d337567e59af90ad5f8726ce9939f8e8f60e73da259051eccea86ec3128f6e737bd91c1bd288bef37465397419a7745b1e34aaffda3c6572033dbd1e2d083bba8c6377bc31ef8aaa1768", @ANYBLOB="100006000000000020000000000000"], 0x3, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./control\x00', 0x0, 0x1000000, &(0x7f00000004c0)={'trans=unix,', {[{@dfltgid={'\xc0Pe\x00', 0x3d, r2}}], [{@obj_user={'obj_user', 0x3d, './cgroup.cpu\x00'}}, {@obj_role={'obj_role', 0x3d, '!'}}, {@smackfstransmute={'smackfstransmute'}}]}}) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) 20:17:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32], 0x4, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 20:17:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') [ 861.213943][T26221] overlayfs: conflicting lowerdir path 20:17:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) shmctl$IPC_RMID(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) [ 861.302097][T26236] overlayfs: conflicting lowerdir path [ 861.342399][T26293] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:17:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) 20:17:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008109e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500154004008178a8001600400006000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:17:21 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) 20:17:21 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) pipe(0x0) 20:17:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 861.833933][T26371] IPv6: NLM_F_CREATE should be specified when creating new route 20:17:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x4000000000000800, 0x1}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) [ 861.887765][T26371] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:17:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x200) shmctl$IPC_RMID(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) pipe(0x0) [ 861.957071][T26371] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='\x00\x00\x00\x00\xdc\x16E\xe2\x00 \x00', 0x0, 0x810302) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/126, 0x97}], 0x3ba, 0x0) syz_open_procfs(0x0, 0x0) symlink(0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffcb1, 0x20000008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(0xffffffffffffffff, 0x80003) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x62a, 0x0, 0x0) r7 = socket$inet6(0xa, 0x4, 0x47) recvmmsg(r7, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lchown(&(0x7f0000000100)='./file1\x00', r5, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socket$netlink(0x10, 0x3, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r11, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lchown(&(0x7f0000000100)='./file1\x00', r10, r12) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r5, r12, 0x400) clock_gettime(0x7, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000400)) 20:17:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0x13d}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r3, @ANYPTR64, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT=r6, @ANYRES64, @ANYRESHEX=r3]]], @ANYRESOCT=r4], @ANYRES64, @ANYRESOCT=r5, @ANYRES64=r6, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r7], @ANYBLOB="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", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESHEX=0x0]]], 0x37) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 20:17:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) [ 862.365625][T26606] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.400483][T26606] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.418872][T26610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.431005][T26610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.440872][T26610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.452592][T26610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 862.471649][T26610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:22 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 20:17:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffcb1, 0x20000008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x4, 0x47) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) lchown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x400) 20:17:22 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) [ 862.739266][T26614] encrypted_key: insufficient parameters specified 20:17:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@unspec, 0xc) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7}, 0x7) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f00000000c0)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) 20:17:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) shmctl$IPC_RMID(0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) 20:17:22 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 20:17:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0x13d}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRESOCT=r3, @ANYPTR64, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT=r6, @ANYRES64, @ANYRESHEX=r3]]], @ANYRESOCT=r4], @ANYRES64, @ANYRESOCT=r5, @ANYRES64=r6, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r7], @ANYBLOB="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", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESHEX=0x0]]], 0x37) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 20:17:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r5, &(0x7f00000001c0)='\x00', 0x2) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0xc) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000004c0)=""/199, &(0x7f0000000100)=0xc7) sendto$inet(r5, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 20:17:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='\x00\x00\x00\x00\xdc\x16E\xe2\x00 \x00', 0x0, 0x810302) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0x24000000) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/126, 0x97}], 0x3ba, 0x0) syz_open_procfs(0x0, 0x0) symlink(0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffcb1, 0x20000008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(0xffffffffffffffff, 0x80003) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x62a, 0x0, 0x0) r7 = socket$inet6(0xa, 0x4, 0x47) recvmmsg(r7, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lchown(&(0x7f0000000100)='./file1\x00', r5, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socket$netlink(0x10, 0x3, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r11, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lchown(&(0x7f0000000100)='./file1\x00', r10, r12) fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', r5, r12, 0x400) clock_gettime(0x7, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000400)) 20:17:22 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) 20:17:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80003, 0x60}}) 20:17:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000480000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13050000000000000026fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550bdfd70800c86ae3b3e05df3ceb9fc464c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f597eba9ffab3e05379e5aeb0597a13b3e22278d00031e5388ee5c867ddd58211d4ececb0cd2b6d357b8580218ce740068725837074e468ee23fcf49822775985bf31b715f5888b2153052ccb1a78a8b2b8c6ef48a71221ce3c601db96fe1a90374b8f883a2db630e0af6e80187cbebd5bbd6208bc064baef219787e784c3b12011ae7cd2b75614b4e9373fcf51814d5d4d3527268f50ce374341e30bc2400f8d1ef6358410c93e83d6536e43cc941f2102666d4c415a52e1b0866cf541dde3217e14531cfb7df6594b4b056358ab807dd0f5c84fbe550f97168660aa6da2fb008a76bde511a974fabb5fbc50bdd02a390e0922edef93ed7ecbe09666f61b8bd31df5326ce7218b73653e91f9f799a2c827548e5f83874dff41119430ae77c7441e71bb9307a3dafb12f2611ad360de54e480f9f4cf018aaafb4be34275c2f253321577fb043fae52142f06803cec4d7d5f2d53eb18eee0338516f9cc529d0bd0b4380c2b959e47ee5000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000740)="00004a6bff2b8f8ff0c62e7591716289459099098f1999cb9c7a742714ce0f1a466fb7f64ca8cc6c80ec8987e1291b6e5ee8ee81a23fa0f57a75cb923436b42e9bdc4225d31ccf86caac8642248db4fd86167a46923138fb4b16094708d5eed5ad97fb5474900ed31b203dc82a3ad3b6ef600dfe7a21fc74d22053c1d606080e556ba6af74bdf7ca7f02c9abe980de7e068dcd6bcc74463d2b2f90d867958ea905e564036ba6e50507527e04766530a52268ff00ecba4973685686a87c4f1100d38b955135e4ef6bb85a648a", 0xffffffffffffff28, 0x8001, 0x0, 0x0) 20:17:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:23 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x141}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:17:23 executing program 1: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd}) 20:17:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:23 executing program 2: 20:17:23 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file1\x00', 0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 20:17:24 executing program 0: 20:17:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) fallocate(r2, 0x44, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c1e09b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) 20:17:24 executing program 5: 20:17:24 executing program 4: 20:17:24 executing program 2: 20:17:24 executing program 5: 20:17:24 executing program 1: 20:17:24 executing program 0: 20:17:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:24 executing program 2: 20:17:24 executing program 5: 20:17:24 executing program 1: 20:17:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:24 executing program 0: 20:17:24 executing program 4: 20:17:24 executing program 2: 20:17:24 executing program 5: 20:17:24 executing program 1: 20:17:24 executing program 4: 20:17:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:24 executing program 2: 20:17:24 executing program 0: [ 865.047538][ C0] net_ratelimit: 26 callbacks suppressed [ 865.047548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 865.059027][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:24 executing program 5: 20:17:24 executing program 2: 20:17:24 executing program 1: 20:17:24 executing program 4: 20:17:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:25 executing program 0: 20:17:25 executing program 4: 20:17:25 executing program 5: 20:17:25 executing program 2: 20:17:25 executing program 1: 20:17:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:25 executing program 0: 20:17:25 executing program 4: 20:17:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:25 executing program 2: 20:17:25 executing program 1: [ 865.687520][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 865.693308][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 865.699083][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 865.704857][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:25 executing program 5: 20:17:25 executing program 0: 20:17:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:25 executing program 2: 20:17:25 executing program 5: 20:17:25 executing program 1: 20:17:25 executing program 4: [ 866.007525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 866.013345][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:25 executing program 2: [ 866.167528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 866.173362][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:25 executing program 0: 20:17:25 executing program 5: 20:17:25 executing program 1: 20:17:25 executing program 4: 20:17:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:26 executing program 2: 20:17:26 executing program 5: 20:17:26 executing program 1: 20:17:26 executing program 0: 20:17:26 executing program 4: 20:17:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:26 executing program 0: 20:17:26 executing program 2: 20:17:26 executing program 5: 20:17:26 executing program 1: 20:17:26 executing program 4: 20:17:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:26 executing program 0: 20:17:26 executing program 2: 20:17:26 executing program 5: 20:17:26 executing program 1: 20:17:26 executing program 4: 20:17:26 executing program 0: 20:17:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:26 executing program 2: 20:17:27 executing program 5: 20:17:27 executing program 1: 20:17:27 executing program 4: 20:17:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:27 executing program 2: 20:17:27 executing program 0: 20:17:27 executing program 1: 20:17:27 executing program 5: 20:17:27 executing program 4: 20:17:27 executing program 2: 20:17:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:27 executing program 0: 20:17:27 executing program 1: 20:17:27 executing program 4: 20:17:27 executing program 5: 20:17:27 executing program 2: 20:17:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:27 executing program 0: 20:17:27 executing program 1: 20:17:27 executing program 4: 20:17:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:27 executing program 2: 20:17:27 executing program 1: 20:17:27 executing program 0: 20:17:28 executing program 5: 20:17:28 executing program 4: 20:17:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:28 executing program 2: 20:17:28 executing program 5: 20:17:28 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x7, 0x4, 0x3, 0x58, 0x8, 0x7f, 0x4}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4$x25(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x4207, r4, 0x8, 0x0) 20:17:28 executing program 1: 20:17:28 executing program 4: 20:17:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:28 executing program 1: 20:17:28 executing program 2: 20:17:28 executing program 4: 20:17:28 executing program 5: 20:17:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:28 executing program 2: 20:17:28 executing program 1: 20:17:28 executing program 4: 20:17:29 executing program 0: 20:17:29 executing program 2: 20:17:29 executing program 5: 20:17:29 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:29 executing program 4: 20:17:29 executing program 1: 20:17:29 executing program 4: 20:17:29 executing program 5: 20:17:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x2e0) 20:17:29 executing program 1: 20:17:29 executing program 2: 20:17:29 executing program 0: 20:17:29 executing program 5: 20:17:29 executing program 1: 20:17:29 executing program 4: 20:17:29 executing program 5: 20:17:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x2e0) 20:17:29 executing program 2: 20:17:29 executing program 0: [ 870.167543][ C1] net_ratelimit: 24 callbacks suppressed [ 870.167553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 870.179290][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:29 executing program 5: 20:17:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140)=0x6, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000002c0), 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r7) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r7, 0x0, 0x12f}]) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000100)) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:17:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 20:17:30 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 20:17:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xfffffd39, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x2a, 0x82d, 0x0, 0x0, {0x6}, [@nested={0x10, 0x8}]}, 0x24}}, 0x0) socket$packet(0x11, 0x0, 0x300) 20:17:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x2e0) [ 870.327563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 870.333368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 870.407560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 870.413564][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x2e0) 20:17:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) [ 870.647525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 870.653330][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xfffffd39, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x2a, 0x82d, 0x0, 0x0, {0x6}, [@nested={0x10, 0x8}]}, 0x24}}, 0x0) socket$packet(0x11, 0x0, 0x300) 20:17:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x2e0) 20:17:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x2e0) 20:17:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)}, 0x0) [ 871.108415][T27531] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:17:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) [ 871.287566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 871.293627][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 20:17:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, 0x0, 0x0) 20:17:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) 20:17:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {0x0}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {0x0}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {0x0}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {0x0}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {0x0}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {0x0}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x8}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {0x0}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 875.447543][ C0] net_ratelimit: 26 callbacks suppressed [ 875.447553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 875.459134][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/187, 0xbb}, {&(0x7f0000002640)=""/23, 0x17}, {&(0x7f0000002680)=""/251, 0xfb}, {0x0}, {&(0x7f0000002780)=""/123, 0x7b}], 0x9}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 876.087557][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 876.093378][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 876.099147][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 876.104878][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 876.407634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 876.413456][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 876.567577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 876.573417][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x64}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x800001, 0x7) 20:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x64}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x800001, 0x7) 20:17:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x64}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x800001, 0x7) 20:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:40 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:40 executing program 3 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 880.577577][ C1] net_ratelimit: 24 callbacks suppressed [ 880.577587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.589176][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x4, 0x0, 0x2e0) 20:17:40 executing program 4 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 880.727530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 880.733306][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:40 executing program 5 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) [ 880.807540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.813371][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x300, 0x0, 0x2e0) [ 880.942961][T30848] FAULT_INJECTION: forcing a failure. [ 880.942961][T30848] name failslab, interval 1, probability 0, space 0, times 0 [ 880.996218][T30848] CPU: 0 PID: 30848 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 881.004164][T30848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 881.014285][T30848] Call Trace: [ 881.017593][T30848] dump_stack+0x11d/0x181 [ 881.021993][T30848] should_fail.cold+0xa/0x1a [ 881.026681][T30848] __should_failslab+0xee/0x130 [ 881.031716][T30848] should_failslab+0x9/0x14 [ 881.036235][T30848] kmem_cache_alloc_node+0x39/0x660 [ 881.041469][T30848] ? __netlink_lookup+0x24e/0x300 [ 881.047039][T30848] __alloc_skb+0x8e/0x360 [ 881.051496][T30848] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.057759][T30848] ? netlink_autobind.isra.0+0x135/0x170 [ 881.063409][T30848] netlink_sendmsg+0x5bc/0x770 [ 881.068274][T30848] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 881.073863][T30848] ? netlink_unicast+0x430/0x430 [ 881.079243][T30848] sock_sendmsg+0x9f/0xc0 [ 881.083658][T30848] ___sys_sendmsg+0x59d/0x5d0 [ 881.088404][T30848] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 881.094429][T30848] ? __fget+0xb8/0x1d0 [ 881.098597][T30848] ? __fget_light+0xaf/0x190 [ 881.103205][T30848] ? __fdget+0x2c/0x40 [ 881.107768][T30848] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 881.114051][T30848] __sys_sendmsg+0xa0/0x160 [ 881.118738][T30848] __x64_sys_sendmsg+0x51/0x70 [ 881.123620][T30848] do_syscall_64+0xcc/0x370 [ 881.129145][T30848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 881.135156][T30848] RIP: 0033:0x45a639 [ 881.139128][T30848] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 881.158912][T30848] RSP: 002b:00007f34243a4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 881.167447][T30848] RAX: ffffffffffffffda RBX: 00007f34243a4c90 RCX: 000000000045a639 [ 881.175424][T30848] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 881.183520][T30848] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:17:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:40 executing program 2 (fault-call:7 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 881.191483][T30848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34243a56d4 [ 881.199445][T30848] R13: 00000000004c8627 R14: 00000000004ded10 R15: 0000000000000007 [ 881.217539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 881.223331][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:41 executing program 5 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 881.542408][T30874] FAULT_INJECTION: forcing a failure. [ 881.542408][T30874] name failslab, interval 1, probability 0, space 0, times 0 20:17:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0xbb0537977fea2e8b) ioctl$TIOCCONS(r2, 0x541d) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 881.654459][T30874] CPU: 0 PID: 30874 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 881.662412][T30874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 881.672922][T30874] Call Trace: [ 881.676237][T30874] dump_stack+0x11d/0x181 [ 881.680692][T30874] should_fail.cold+0xa/0x1a [ 881.685305][T30874] __should_failslab+0xee/0x130 [ 881.690176][T30874] should_failslab+0x9/0x14 [ 881.694718][T30874] kmem_cache_alloc_node_trace+0x3b/0x670 [ 881.701139][T30874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 881.707407][T30874] ? memcg_kmem_put_cache+0x91/0xe0 [ 881.712695][T30874] __kmalloc_node_track_caller+0x38/0x50 [ 881.718336][T30874] __kmalloc_reserve.isra.0+0x49/0xd0 [ 881.723799][T30874] __alloc_skb+0xc2/0x360 [ 881.728211][T30874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.735844][T30874] ? netlink_autobind.isra.0+0x135/0x170 [ 881.741496][T30874] netlink_sendmsg+0x5bc/0x770 [ 881.746264][T30874] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 881.751816][T30874] ? netlink_unicast+0x430/0x430 [ 881.756756][T30874] sock_sendmsg+0x9f/0xc0 [ 881.761078][T30874] ___sys_sendmsg+0x59d/0x5d0 [ 881.766882][T30874] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 881.772785][T30874] ? __fget+0xb8/0x1d0 [ 881.776937][T30874] ? __fget_light+0xaf/0x190 [ 881.782434][T30874] ? __fdget+0x2c/0x40 [ 881.786507][T30874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 881.792765][T30874] __sys_sendmsg+0xa0/0x160 [ 881.797309][T30874] __x64_sys_sendmsg+0x51/0x70 [ 881.802068][T30874] do_syscall_64+0xcc/0x370 [ 881.806572][T30874] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 881.812460][T30874] RIP: 0033:0x45a639 [ 881.816462][T30874] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 881.836674][T30874] RSP: 002b:00007f34243a4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 881.845160][T30874] RAX: ffffffffffffffda RBX: 00007f34243a4c90 RCX: 000000000045a639 20:17:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) [ 881.853135][T30874] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 881.861198][T30874] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 881.869276][T30874] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34243a56d4 [ 881.877247][T30874] R13: 00000000004c8627 R14: 00000000004ded10 R15: 0000000000000007 [ 881.885375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 881.891166][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10d283, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x9) 20:17:41 executing program 5 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fsetxattr$security_evm(r3, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02a473838906658b2470"], 0xa, 0x0) [ 882.186568][T30898] FAULT_INJECTION: forcing a failure. [ 882.186568][T30898] name failslab, interval 1, probability 0, space 0, times 0 20:17:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 882.284183][T30898] CPU: 1 PID: 30898 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 882.292321][T30898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 882.302427][T30898] Call Trace: [ 882.305801][T30898] dump_stack+0x11d/0x181 [ 882.310266][T30898] should_fail.cold+0xa/0x1a [ 882.314912][T30898] __should_failslab+0xee/0x130 [ 882.319782][T30898] should_failslab+0x9/0x14 [ 882.324296][T30898] kmem_cache_alloc_node+0x39/0x660 [ 882.329684][T30898] ? __read_once_size+0xea/0x110 [ 882.334785][T30898] __alloc_skb+0x8e/0x360 [ 882.339201][T30898] netlink_ack+0x19d/0x680 [ 882.343642][T30898] netlink_rcv_skb+0x22a/0x260 [ 882.348442][T30898] ? rtnl_calcit.isra.0+0x220/0x220 [ 882.353683][T30898] rtnetlink_rcv+0x26/0x30 [ 882.358121][T30898] netlink_unicast+0x354/0x430 [ 882.362905][T30898] netlink_sendmsg+0x456/0x770 [ 882.367761][T30898] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 882.373337][T30898] ? netlink_unicast+0x430/0x430 [ 882.378404][T30898] sock_sendmsg+0x9f/0xc0 [ 882.382830][T30898] ___sys_sendmsg+0x59d/0x5d0 [ 882.387582][T30898] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 882.393620][T30898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 882.399881][T30898] ? debug_smp_processor_id+0x4c/0x172 [ 882.405419][T30898] ? delay_tsc+0x8f/0xc0 [ 882.409678][T30898] ? __const_udelay+0x36/0x40 [ 882.414438][T30898] ? __udelay+0x10/0x20 [ 882.418627][T30898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 882.424974][T30898] __sys_sendmsg+0xa0/0x160 [ 882.429583][T30898] __x64_sys_sendmsg+0x51/0x70 [ 882.434380][T30898] do_syscall_64+0xcc/0x370 [ 882.438924][T30898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 882.445413][T30898] RIP: 0033:0x45a639 [ 882.449320][T30898] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 882.469082][T30898] RSP: 002b:00007f34243a4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 20:17:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 882.477489][T30898] RAX: ffffffffffffffda RBX: 00007f34243a4c90 RCX: 000000000045a639 [ 882.485521][T30898] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 882.493500][T30898] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 882.501479][T30898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34243a56d4 [ 882.509447][T30898] R13: 00000000004c8627 R14: 00000000004ded10 R15: 0000000000000007 20:17:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000000)=0x5, 0x4) 20:17:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:42 executing program 5 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x800) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101102, 0x98) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) renameat2(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r5 = fcntl$dupfd(r3, 0x203, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r6, 0xff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt(r2, 0xff, 0x1, 0x0, 0x2e0) 20:17:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x58, "6971d299ecc986206b89ef9019633373e6985dba2044f29c4624fe5576ea61eaf6d6b03e8516343607047b91afc9c58815289989c7d570906f0e83ac6f706ce2f2f57c12ca63108fc0f0fd0695d7ea539b8bcd5bc50517b4"}, &(0x7f0000000140)=0x60) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x81, 0x513c, 0xa8e, 0xe2b2, 0x4}, 0x98) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x4, 0x4) 20:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x4, {0x1, 0x7, 0x10001, 0x7ff}}) r5 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe4, 0x109400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x20280002) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x521582, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r8, 0x0, r7, 0x0, 0x1000000008, 0x0) linkat(r6, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000240)='./file0\x00', 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x4, 0x1000, 0x80000000, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x9, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x9, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:44 executing program 1: getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xa16}}}, 0x24}, 0x1, 0x0, 0x0, 0x40814}, 0x4000004) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x4a, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=""/74}, &(0x7f0000000140)=0x78) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f00000001c0)=0x9, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r8 = fcntl$dupfd(r5, 0xe09, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xc, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x9, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xc, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:44 executing program 1: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000000)='proc\\\x00', &(0x7f0000000040)="d2908ada03394ad37be24aa8af54e626246b717c655cc3101a03ef5ed9826535dfe0921e7ba18777a71a3dd66ed41a923967ab2391bd4478ff59bf99a285098faeec384070f248e434d9558662655b3dfed34eb24f832ffe21f24d4756a5c66d2c866a99b947fd84ed65c615497c5ec3514022c82f79c858c34256d2c6c2fcfd029b9dc56cf09e52e73580c0", 0x8c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xf, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x500, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x148, 0x148, 0x0, 0x148, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, &(0x7f0000000040), {[{{@ipv6={@loopback, @remote, [0xff, 0xff, 0xff000000, 0xffffff00], [0xffffff00, 0x0, 0xff, 0xff000000], 'bond0\x00', 'sit0\x00', {}, {0xff}, 0x11, 0x8d, 0x1, 0x2f}, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d2, 0x800, 0x9, 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x101}}}, {{@uncond, 0x0, 0x110, 0x130, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x3ff, 0x4, 0x1, [0x4, 0x9, 0x9, 0x81, 0x0, 0x0, 0x6, 0x8, 0x400, 0x800, 0x1, 0x1d3d, 0x23c, 0x4, 0x5, 0x5], 0x7}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 20:17:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xc, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xf, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x12, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x240021, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000000)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x15, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0xf, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x12, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x8, 0x4, 0x3}}, 0x14) 20:17:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x18, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x12, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2d00e80db48c9f23b80008f5e6e088ecf8829b007668300"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0xff81, 0x2) [ 886.007530][ C0] net_ratelimit: 26 callbacks suppressed [ 886.007539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 886.019021][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x15, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:46 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r2 = socket$inet6(0xa, 0x80000, 0x3f) setsockopt$inet6_tcp_int(r2, 0x6, 0x836bb5a8700fbe82, &(0x7f0000000000)=0x9, 0x4) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x0) 20:17:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xb, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x15, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) [ 886.647524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 886.653354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 886.659176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 886.665033][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x18, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24100, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) [ 886.817524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 886.823357][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x18, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 886.967549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 886.973425][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000001040)='/dev/audio#\x00', 0x20, 0x2000) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000001080)={0xffff, 0x6}) r3 = fcntl$dupfd(r1, 0x0, r1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x280) connect$rds(r4, &(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000000)={0x1000, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x21, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x4) write$P9_RLERROR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff00fcfdd3bfd7560d3b5ef9f4b793bd0b959c21f269814e7f6f25b8ee572758f54a1d80dca2275cf22a197eb16536f8fefc5ead1333f1b5e5fd75b2a6707984dfc928f60668e3d2ed5ecab32900e64c07d9b99bad633866fe953dcff6e22c2e6c5eaec935378e4f6475829dfb01d75efb569260fa409ce9bd9c16b551a66a9432ee5ab28a"], 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r5 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)={0x82, 0x5, 0x2}) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x24, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = semget$private(0x0, 0x3, 0x40d) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000040)={@loopback, @dev}, &(0x7f00000000c0)=0xc) semctl$GETZCNT(r4, 0x1, 0xf, &(0x7f0000000040)) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="dec4681d2e787602760b") setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x13, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x27, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x14, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xfb, 0x1, 0x0, 0xfffffffffffffdb3) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000014c0)={0x0, 0xfffffffffffffffd, 0xd4, 0x75, @scatter={0x6, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/114, 0x72}, {&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/75, 0x4b}]}, &(0x7f0000000380)="b3c89ee96b605e3d7284e34ba51dbf2bbc28c459c7b34611999155bbb095956283c17c0bba0acff82f33dce81ea0c96f903bcf74e61c3d8c4fbc22204321e6ad6eb6750407be4e9ca70b7768be1ee83b456502910201e534b1cc598b172481ef61595ccd03d5c08040f0f988595d9e71548cfe59d36236a812d8559c3b0e6535a7baea422228cd32b4929716d6813e4713020fe20599876f429b1a472d841272bcff1ab7726bd72f592de71d625af6df0b4f179f98f53c93d5a7f717a14c0f0cf62a891bec9ce5a58024e1d4b9ff6cf739bd7a8b", &(0x7f0000000480)=""/4096, 0x9, 0x0, 0x0, &(0x7f0000001480)}) 20:17:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x1e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x19, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000080)=0x556, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) setsockopt(r4, 0xfffffff9, 0xfffffffd, 0x0, 0xfffffffffffffe97) 20:17:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x21, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt(r0, 0xff, 0x1, 0x0, 0x4) 20:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x21, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:48 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x24, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfe) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000000)=""/29) 20:17:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:48 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0xe6641a0f5b590621, r1) futimesat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) write$capi20(r3, &(0x7f0000000100)={0x10, 0x8, 0x82, 0x81, 0x5, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x1) 20:17:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x24, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x4) 20:17:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x27, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 1: r0 = mq_open(&(0x7f0000000000)='\x00', 0x80, 0x1, &(0x7f0000000040)={0x7ff, 0x47, 0x7ff, 0x4, 0x9, 0x1, 0x9a, 0x109}) write(r0, &(0x7f0000000080)="4b6dc3468167f972a0df9e9302e2fb07984ee94c39032bebde6d4c828f5e39059108c5a41fba4fe0279dda5e06ba294c1a7e35420ee6692ed3205e6784c641f6b1d80076f8531f939c1e4bba43ed6e36922e8f5a49f69adf7994e4ebf37e21680c7340e4a4cebe9da1de68dd44b881b7fc6cdfe6720ae6b3277d6e6654f229260fa8a8eb7d43755f865bb52e5560e7c19896714c7ce552e567a75253bb1b7f523505720f7063", 0xa6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0xff, 0x1, 0x0, 0x2e0) 20:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x33, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/sequencer2\x00', 0x4491366043df9670, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000004d80)={0x4004, 0x3f, 0x1, 0x8000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0xff, 0x1, 0x0, 0x2e0) 20:17:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x4) 20:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x27, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x4) 20:17:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x2e0) 20:17:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x36, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xb00, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x1, 0x0, 0x4) 20:17:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000000)) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x20}}, 0x0, 0x9}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x9}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x39, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x4) 20:17:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast1}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x0) renameat(r5, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x4, @mcast1, 0xe80}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x6, @loopback, 0xfffffff8}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x85e77}, @in={0x2, 0x4e24, @empty}], 0xd0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x4) 20:17:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1300, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 891.127522][ C0] net_ratelimit: 26 callbacks suppressed [ 891.127532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 891.139043][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x0, 0x0, 0x4) [ 891.207533][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 891.213338][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1400, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x42, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1900, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 891.607515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 891.613448][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000feb000/0x2000)=nil) r3 = shmat(r2, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmdt(r3) shmdt(r3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x33, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x282c, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40200, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @adiantum, 0xe48c1d437d5553b5, [], "a3fa4646889b318069937529595d8627"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) 20:17:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x33, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x2c28, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x48, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x36, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 892.247760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 892.253994][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200) write$tun(r2, &(0x7f0000000040)={@void, @void, @ipv4={{0x28, 0x4, 0x1, 0x0, 0xa8, 0x68, 0x20, 0x3, 0x2152cb28ff96940a, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x2a}, {[@end, @timestamp={0x44, 0x38, 0x40, 0x0, 0x2, [{[@multicast2], 0x1f}, {[@multicast1], 0x1}, {[], 0x5}, {[], 0x672c}, {[], 0x2}, {[@dev={0xac, 0x14, 0x14, 0x1b}], 0xfb17}, {[@loopback], 0x7}, {[], 0x5}, {[], 0x40}]}, @timestamp={0x44, 0x10, 0x5, 0x1, 0x1, [{[], 0x80000000}, {[], 0xdc}, {}]}, @rr={0x7, 0x23, 0xfb, [@rand_addr=0x4, @broadcast, @loopback, @empty, @multicast2, @rand_addr, @loopback, @rand_addr=0x3f]}, @ssrr={0x89, 0x17, 0x9f, [@broadcast, @broadcast, @local, @broadcast, @broadcast]}, @generic={0x1, 0x5, "7dae57"}, @end]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x40}}}, 0xa8) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x36, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x39, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xf2, 0x4, 0x3, "c3c2a1da571de600c23d97bcc05affdd", "5f008e6c2a224b245be3e3a855fad074b6ebbad13cd0e23a86b83f18986b4b45a202603e163b0c011c855216bd1c4b1b1e1692217fb8d4ede37ff81a08a292ee48857aa12a2ba3fd82f22ba1f0dde8963c37c855417a56df5fa475160d6b8ec3821d0c28ae71ba9f59090e29933b1c570bb2f879fd1757c2b88bc961ef4274803516396a2b5ff72d4cf25d5a0fe2a34a35d66440642ae829e28cee4a676921bfdb8050177d023290822ddcba89554e5239ea9a9d0e3dfa78dcd0f4929e4a71710b86c3824f3879bf1e9b28baecf3b2b9fd5db0cc630f839f69564d0a6d"}, 0xf2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000000062f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000)={0xfffffffd, 0xffff}, 0x8) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r7, 0x1001, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x24d21f976d2986a3}, 0x2002034) 20:17:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 892.887532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 892.893388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 892.926351][ T2217] __nla_validate_parse: 64 callbacks suppressed [ 892.926363][ T2217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:17:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x39, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84010000", @ANYRES64, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x51, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x3c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x54, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x42, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x42, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x30, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x5, 0x1000]) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x48, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x48, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0xf92d189dd8f38ee) 20:17:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000100)={0x3, 0xa75a}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000140)={0x0, @ctrl}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x9000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x60, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x0, 0x39, 0xfffffffffffffc01, 0x2, 0x3e, 0xe4, 0x1b3, 0x38, 0x36a, 0x2, 0x4, 0x20, 0x2, 0x4, 0x7}, [{0x9082c741f659d78c, 0x4, 0x2, 0xfffffffb, 0xffffffff, 0x101, 0x3, 0x20}], "6c47b4d919d9b1e0320e473faed0786ab41e423d42e0c18e56447d79f9418decee81457f6904b898defc5c920e7efc5de7d7835cd300a80d5f34901ae7ccdb563e036b3ff2743761e281abad9143932e8cd64375575f4293229ae5f9411543aec191b97bca2ccd5c525954053c0868cd6602bcec2b5b696324b7e46578ff31f7324100f183f779d07e2c205ba42e9317f8bba5b963f91d887ab9e3b072cebf0bb5", [[], [], [], [], [], [], [], [], []]}, 0x9f9) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x7, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt(r3, 0xff, 0x1, 0x0, 0x2e0) 20:17:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1f) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x63, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x4e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x51, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 896.407530][ C0] net_ratelimit: 24 callbacks suppressed [ 896.407540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 896.419095][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x66, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xb000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x54, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x51, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x69, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 897.057527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 897.063518][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 897.069373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 897.075251][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 897.207539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 897.213367][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x45, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x11000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x54, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 897.367569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.373508][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x12000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6f, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x13000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x14000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x72, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x19000000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x60, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x75, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x282c0000, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, r2) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x44880, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) fcntl$setflags(r4, 0x2, 0x1) ioctl$TUNSETLINK(r3, 0x400454cd, 0x2b7) 20:17:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @broadcast, 0x4e22, 0x3, 'none\x00', 0x8, 0x2, 0x2d}, {@local, 0x4e23, 0x3001, 0x9de, 0x9, 0x55f2}}, 0x44) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x63, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x78, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xe, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r7, 0x3}, 0x8) 20:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x60, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x66, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x7b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x80, 0x906824d03478a536) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820432}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="bee4508bd1e35df729549a0c7f0f4b86dd660c6e9e002912f97aa2f08b5894ad4629bd4d817fdb1793183d253b59e75dbd6c698aaa1ee65030af463675382d9d64969e777a14938244cf7da23f430bff79e6c8c0fb814476dd118dc12bac7bfee440d09d237eb90f2cce2c19fc60f93bb4731008103a441583bd624d8ba70d439b3668347c3d67d84942cdc189671c78ab76f8dbad18a56000ff562cc19287aa033598bc3b1d4ad6c1f838223c9aa027b3abc0b825990735600e1f7c9df3c8310e90a3f06416acf074b480b010cfd7fe2e1d3fbd80f89e93", @ANYRES16=r3, @ANYBLOB="020027bd7000fcdbdf250c000000040006001400090008000200080011d33e00209f7f943281"], 0x2c}, 0x1, 0x0, 0x0, 0x20000}, 0x48800) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:17:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:17:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x69, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x7e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x57, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x63, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000001000)=@gcm_256={{0x303}, "241315a7639b4116", "6466343d666825ca203999bae78b3237d5409736ffa3ae62f526a77d3416a059", "3f958535", "a241597a443506e5"}, 0x38) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000001040)=[@sack_perm, @timestamp, @timestamp, @mss={0x2, 0x4}, @timestamp, @window={0x3, 0x0, 0x6}, @timestamp, @sack_perm, @sack_perm, @sack_perm], 0xa) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="433043f6651ac5d1740e14be71ea6a35d1522e2b9d9bebe5ecf5c4dfa202c37586b7aefeac9052b84ad8e94d0e8e022e1fba220cfc409293fb4e622fd1c7a45b41916a1d6980d222db69042ab91ca2c85ba6de5d8cf2a1b350df52e24ceee8cf8594d6e90f823c379a3b6ddb64ba43feed4686eda363bfb2478f6ee0b169891445a92c142965411527c6a5b15ec274b058074909b80c944d084a8284bfe030d6f31e43b40761cc9ace7ca4d4ec975a2103966b7f584e801f3dfc81139b435669bd88a8bb4bf568e5f1b60cca5f5c5f8d2d58487e51d4f0062c72ed004a4ea4c91207631cb30b7670f23b29565bd08b895a245fa4b2e0659058fbe77662f1c14d586b94950a60a12871c4871211d65ecd6d871063e204530a35aa35714c051a97c03b5c45adcb8de6b4586ecf3c89fd3e1e44a9b779ec157d5874f4866bc8f7e4cc785e2e2049e750ba6744895ebbd98cb8ff3655e10fb6510e97e319ad0363c736b9e198bf3598f9e83e9219ca97798a89292df11a7d907f8137026e234cddc2f00a7c33dffc831143c17afb025982442865f2951b66e29329d7c7da12604ce2cdbd06433865d9a2d56964c9c2c667b752050477f61dfdd4f6dc4679ad579242f62061a1ab244f9b0d46aa10225d41c72e4d11cd4768ab3e26d8391a7e8f437e472ce9644b7ac522ecf151068ec307edead626775cdf85ff8546ee9d859ffbda41c07613729290c8e3ff39c58226963fbd3cf61166da70f8ff3534af187628b9f5e61b8581c32ad9c06a29f66697e9ea7e497216a5a51befa9f35eb4b604e75aa4e6d64eaf8e6ad6ebd7217497619600c65f2d7d72c065fee8c4d8974d02d51dbcfbf59c70a7e12a5f225655041839341a65e47f34aa1b84efad1e341b8e0d00423727d9826c36db576b8511fc267afc7d13167873718f7f5fa6f14bc2a7b5c4d692825b15ee89befd2e0281f6b428a888ac1b9235d9182981284cb0b7aa96ec4b29ee14f93254981063b7aa33f0557f887d0d04056ad7972b7c275c7aac7287705b623b33897dd305cb8a98dcf2409b869136a271e0c7ce6d6f7510e6bf9afb0b2e8b2dd9287a537b2a1bda34e0c0ff70ad40ce61f2b2cec46413d408d88f54c865f74106cebf61af0b00940b780355123e646c5a71ca574bae6b73450a61fcf2e26626211b160d2ad249b984428d427f048b882e151ec3d2d34d846658afef6b5af537de13e8d6c370d7e96dabd043a5cc5fd8a1c4b216d59594a25b1fb0fa6f76ab914bc290d0dd5e7c5abd19cc2c45ebefa1c697e98e4f4bf2f0d9f30b4775db4136c25bc24ae7a32f4f079c336dc40de8646bcb3f9855e147b084597b5f616a45dac8ced301681341174831351f16781b08928ab1d6d013d1dbf711b3468a05b0ec00887b1a58a67729b6fdf09bec62f07da2151da7abcda59cf929d50d588cd46e084a829c37d13837d74d76ed0010a6814bd7fd712fc1a3c832c622b71fd24eebf3b18ebf156f7535324aa0bea1da333fa9b20de639e8267e234ff64b81fca3b0e71f93b6489db5fa374cf84cd31859c306a61a9c54186fcf58801cce03f617fd1bbfdd02c30b98d0aafc986d2b616b5c114e0ce80cf820ef609665c62ac052e09bcc9d7280ff8bfb3a44092f44e28d503766b139c33b13335ea57470121b3a9f30316ed56671c0895270f3d1a6a259b3f62759ab0fbf3a7c52ddb9ef69baa9590c4cf69fbbab374cc8be8e96c445ea7a85e452c3af86485da5553278573e529d75c96508425524ce01720d3059a07d245e9007dac049f239d06bc1c62e6fbe066b2bd31ad5ad4e9b5122d15dba731f0a47217404c48482f0e26d3ac216ef24a0b49f700ed4e76cd7b98746ab342dd65355ca48ba3c3ccbefe1a5d11019031566c8278613b1c381037063ea7cddb89f1490aeed0126bead9bb9d247037a5e4633ec80fa96c670f2a4af197f8d7b43c578f0cd8ea266d6e0a0a9395061d223a3722ad1afbbf40d8c2c6763ec78048f2dac526523e921eb73d1059b40fb11aa09af6c4e73db0c0df59775ece7f4749ea469b44ff440a8b3f526e2025f5f2c9cd937c7dffe1d1be6a9a82823215fbcc8924b1dbe63cc354f4e926b79b8fe0c70d7353c15b42f212ce105767182786446e018355e58b5543446fec10db9820c9bd73f7f21daee7eef99f9d504d886d316d429d2abc328fc1d5dd3f5cd8132c8004ee7d81b22dc18059bca22178c513b31f8b62a65764022a6c264e86cced0b0e51ad7dcd0e5a060b36681ecd240bd730a81b77be5ce31e057607a2c45714209b126a75e134a25d25ef684e92fbf481421e0910ae9f229586a38256bd2d09e5fca2fb82a7f8da311db0c12eb49f7f23b05624d2538b7e9a41a8bb07b5eaf6e75a73f14cce51c6c86d6e5aa1dfde713146b6d105587eac8f37cdd4e1891bbeaea8b9cc0289251b84b40849f237a6f8ac198f9eb85d3c70b153bd6093f8ee94b1f0fa92d17ba31e4cbc14a88d675a8fde09ac00e9bed4f786b346040aaebe294939ee51049a333be2615be996eb4de6025654fce67d9cceaaeb96cebd68ff441407d6fe076c94b7fd43369269183634678b37ad3cc2bded263606341205590e48f8dcf6d80906eb8964675c4d6f69d28702e097967e4aba6ea52ed37ecae986e2c3111ede34f00a3df2ff3b19cfea32cb628bc6ec8d2170faa544fd8f224f2d63738c194317af8c611c541f2acb17e05cc361d85837239cae0ddcaedb7bc5a11f6516c2b74ab4b69ac261dfc1465db8c2614bcd0c2bae6432b33729f7d640162725b9e5991501db138e6218c67971f372eaf048c8eb735b78e2be12ed974db42ae640a24bc358fbb18a2673e6d2b07eeda4dbbfb933ba452cf3e9250241771b9a7ea492d5d0fc85c8561ccd52c92df573338089a603ee4dc721c3ba09bcd140afdfe9d16ad65f6e7d15862940ff8eeb00ad2c88c9fd99580ce22c5d59f4a8170b64fe8b6e9805b00fe4466dab2a2cdf42a6fa605ccd845c3eddd4436d19078a9c3486e899a42d32a95834cc33bc5346c85005ae399a777fdc03c02e87e1e306c2c05109489ebae3015451f71f07f752d0730efecf9a8bb1a6dd4292a5e7a812eeae60dfa5668139a7e475eb7bff77acd1b7808e71142dd2cc00ca04a4286a8e43e4cbb1ae30ddfb9a121b85ccf3cac158352eca9438379751b710b8c5f38367e015e672e0b1b5b47939a3ecc77d166174811b2305c741e34d6a352e29c1d997c96196187e0b0a72a29b5e9af4e0b2b852515fa9fb447d8bbd962afe467e77dcae2cff8302db2f6301cf6bc5f1b0b58d5a2f6e923ea75710c23a762a123f9430ebfb300df47d1bd614119ab9c4a4747620a775e84a339f8c6345e8511c5953761921080efa800966cd8ac76b2ebb0f09e0f1216d662672d81e3026f23522f0774eaf4e1d1ade4264c312963946ce264a91fa7d8dcbf68bd129078863fc6806305bad79e6f7c68615260e2980020fca3f25df45f75de010efdec6b7e4b665866a6fe2d65eb3612e6bc5bb4be3d48e5b25f0dfaba84edfb1c890df0f9aa80c112e44e45e61e243b498b3a5d63b83edd3e02b41fe3eba045e63b245e88f689d1e25d68b43c26dba8ddcb5af49f664778a9bf9052ea2442c7f3d25e9b556614506e9ee1c36f8befd1f910a2faef177b861eac79e75c87e8626a855cfe2495d3f74d063aad1aa6587a3189ae8ae5d0cc2ae71d5b7bae941aeb248da0d36acfb4bb01ee4d53a5bb946c957e270134b1a3a5ec6b999aabe12e8cdc0889144c1280ffbaed9cad29c33b594ffeda45977e1b41e01147b28181aa4364f46ff7ff02deee521bf8085dc25c1b68bc57f75239e293748d7560dc6b47c22b4e2fa5196a9099a6663acc7efab8b12ba480382eba109ac5eba75811ff92ae0fa7f95e9c3d5b7952df641d8f44709c2b31cf2d62ea29f6ee1a153e31e0c7df55b75f6487c233c00c29e8c2193954b4df6483821548ee039efed5719c4e69b9d49ed8fa3fe1ecef5ce80c4c6dcd32218195f316f724a3c165f1f0ce6db30e69471582ad874e50b205200ae11568a243a9fd209acb9c663a0e9518ecdd761a76ae072d016c82ed66a67e37bd038f45c2164d438a83b8dbe041260447f259036d286ee0d7e59c99216fcf3a92cbd89324bcf9ff4573681dd8d55de386d01439ad6672a53de6ba775e4fa0c44792c95268a5a50e1a93494a25505c93568d01fb55e19d1adc0818ce1af5079ef550856bde2f03fba658041a8037b67951a2e162e5330fa6f05b81ea180fafe0882abee3b9fb40d15cf2091fc02272863df94ead2eaebcaa566d286a8cfba9f1b4aeae482832b69af764a7bfd6b3691d4738f73b63b1cccf02ce7ba154aa9d2b3b5cd36050753052963888c79f4e6ae2c7d15ac94eab8f86edc178e5b5a6b437d7ec91ee58f48272e666c52b8eb4b93feeccb6ad887fcd5ba890546e499777495513b91ef84208fccd67b3fb972637d121e14557399474e998f19708497e22ea74d3e12bfc7eca69cfee6123b7cde9b69619b33bfdaa19f823db475f6bdf0f0bfd2c298e6a3615fc8b0db3e45f7cab1c73dbadb577f6467978ea48054b149daf3812226d90d3099e4f8dacbdbb858fa14ad67e1248e6b91847b8d804d56ed363a215de3bb1e40e543d6e77c3cb295761610ad50248ae6a37d05fd1f771db1b7ae3ff556915ea05b3fc8f4fbcdf1a700ace1ff6717477615cb362f541653cee369b42f0a967073205febcdf16663f51f63c3aef8270f76e8eefd394011a7eb387710c41f6f5807bbce9d8ea6fd4d0bbf268b8b371441053e6faa9998637b79c7c5928216a8ded025071f17f570d476de8e6a37c72f3961a033bae53a3577f32833eef1367d8ce888be1bc94596e3b6ff05727e24a73120078f01e3f1328d8d8cacbfebcf7e4fbcab3c3c042816e00f7fbe97447a03c726316690efa198bdeb4681f02206fcbc43ad0fc31c529477219e5a292158f95ffb4e184eb27cd2d8abf216d226aa3cf42e5ff8bb0d6b1d933515a34b64e8ba124894b3bf8e6d5126bee9ef42b5c3da7eebc85cb19a9f647ce6e7108e5fbab4bb205e2bc145e69b1e6b9665a538bd4a1787207b5b87c75781cb53fd87ca4d6dc76ae226180a6f726151fda20fb1ea87db1c8cb81f8f354248c05f180c0b96fa4b12ad1291143776b7dc26fa01700dca3fbaa4b4ba2686f39a1d5e4b45064841b5abc041fed92d301aa73a845b904cce823e9b03cc376f2f2c161f95499b962136755764c5aa24aff237247dde9163a3ff585e7deb64acdc8e217c79782ac4576b2567344172e8c19e54a4c0fa2933fe2456e307e1c09913fc2afd54a645959043faed2c2943a0ea7695c8db884bd120d5f6984d0e60edf9b1640563b215e684de83a09dbd30f4190e83e4f875d45b9c1b7211558eedc4551be87617aa1e0d334ed67356f141ff50be57da7842a528c7e5551546f68d219ee4088033dd965d4ba5a90bac08dbc52e34c7f5854b6b756baeacbec90d84371217d7781e4f5fd6657e7e9982a52f064303f07e9f1d62ace59aa65266078ce2292dc87908f9788755304585ead40e3ceac27d77027a4facb8c4e60bbc1fe03f81353a0afe3353b74c457b1d884d0c59071a649d305958faee28e233e4f37c9761bbb15dbff915a5a4b92dc7f90773c8285645e70f0b9ec3a327903c764c36f3bd386cd30ef8b1586d6fc49aadfd1c061107245eec55ecc31288dcb908f57eda84a175ab4b49acf31240ed759a20ffa37b774e1") r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000010c0), &(0x7f0000001100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:18:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x84, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) 20:18:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="0f000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x87, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2045e6e538ecf8829b08f7f4aae003f00"}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000040)={'hsr0\x00', 0x1000, 0xded}) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0x4) 20:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x66, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6f, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="10000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x8a, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) syncfs(r3) 20:18:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x69, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x72, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1b000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) [ 901.527520][ C0] net_ratelimit: 26 callbacks suppressed [ 901.527529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 901.539194][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000000)=0xc7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) prctl$PR_GET_SECCOMP(0x15) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000080)={0x0, 0x7ff, 0xfffffff8, [], &(0x7f0000000040)=0x3c}) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) [ 901.608001][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 901.614153][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x8d, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x75, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="3d000000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) [ 901.945464][ T5368] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 902.007525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 902.013312][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_LOCK(r2, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:18:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000000f0007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x90, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x78, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6f, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000180004002817f6aab83910bd7000ffdbdf258020363ffc04c8010008", @ANYRES32=r4], 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x10) 20:18:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24020000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x93, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x72, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 902.647532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 902.653376][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x7b, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) 20:18:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6c, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24030000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x96, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0xfffffffffffffed2) 20:18:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x75, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x7e, &(0x7f0000002840)=[{&(0x7f0000003580)=""/4096}, {&(0x7f0000004580)=""/4096}, {&(0x7f00000024c0)=""/139}, {&(0x7f0000005580)=""/4096}, {&(0x7f0000002580)=""/187}, {&(0x7f0000002640)=""/23}, {&(0x7f0000002680)=""/251}, {&(0x7f0000006580)=""/4096}, {&(0x7f0000002780)=""/123}]}}], 0x2c2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 903.287547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 903.293621][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24040000180007841dfffd946f610500020081001f038b0502000800080012000a00ff7e280000001100ffffba16a0aa1c090000000000001200000000", 0x3d}], 0x1}, 0x0) 20:18:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) recvmsg$can_raw(r2, &(0x7f0000002400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/153, 0x99}, {&(0x7f0000000140)=""/154, 0x9a}, {&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x7, &(0x7f0000001400)=""/4096, 0x1000}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0xff, 0x1, 0x0, 0x2e0) [ 903.535420][ T7858] ================================================================== [ 903.543574][ T7858] BUG: KCSAN: data-race in kcm_rcv_strparser / kcm_rfree [ 903.550579][ T7858] [ 903.553006][ T7858] read to 0xffff8880afe08760 of 8 bytes by task 5737 on cpu 1: [ 903.560665][ T7858] kcm_rfree+0x11e/0x1e0 [ 903.564916][ T7858] skb_release_head_state+0xb8/0x180 [ 903.570208][ T7858] skb_release_all+0x1f/0x60 [ 903.574887][ T7858] kfree_skb+0x98/0x1d0 [ 903.579146][ T7858] kcm_recvmsg+0x2d1/0x320 [ 903.583561][ T7858] sock_recvmsg_nosec+0x5c/0x70 [ 903.588676][ T7858] ___sys_recvmsg+0x1a0/0x3e0 [ 903.593348][ T7858] do_recvmmsg+0x19a/0x5c0 [ 903.597766][ T7858] __sys_recvmmsg+0x1ef/0x200 [ 903.602540][ T7858] __x64_sys_recvmmsg+0x89/0xb0 [ 903.607404][ T7858] do_syscall_64+0xcc/0x370 [ 903.611931][ T7858] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 903.617818][ T7858] [ 903.620162][ T7858] write to 0xffff8880afe08760 of 8 bytes by task 7858 on cpu 0: [ 903.627793][ T7858] kcm_rcv_strparser+0x3ac/0x4c0 [ 903.632821][ T7858] __strp_recv+0x348/0xf50 [ 903.637239][ T7858] strp_recv+0x84/0xa0 [ 903.641314][ T7858] tcp_read_sock+0x174/0x640 [ 903.645934][ T7858] strp_read_sock+0xd4/0x140 [ 903.650538][ T7858] strp_work+0x9a/0xe0 [ 903.654717][ T7858] process_one_work+0x3d4/0x890 [ 903.659607][ T7858] worker_thread+0xa0/0x800 [ 903.664119][ T7858] kthread+0x1d4/0x200 [ 903.668195][ T7858] ret_from_fork+0x1f/0x30 [ 903.672611][ T7858] [ 903.674932][ T7858] Reported by Kernel Concurrency Sanitizer on: [ 903.681184][ T7858] CPU: 0 PID: 7858 Comm: kworker/u4:4 Not tainted 5.4.0-rc7+ #0 [ 903.688891][ T7858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 903.698958][ T7858] Workqueue: kstrp strp_work [ 903.703549][ T7858] ================================================================== [ 903.711612][ T7858] Kernel panic - not syncing: panic_on_warn set ... [ 903.718285][ T7858] CPU: 0 PID: 7858 Comm: kworker/u4:4 Not tainted 5.4.0-rc7+ #0 [ 903.726042][ T7858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 903.736456][ T7858] Workqueue: kstrp strp_work [ 903.741042][ T7858] Call Trace: [ 903.744341][ T7858] dump_stack+0x11d/0x181 [ 903.748681][ T7858] panic+0x210/0x640 [ 903.753979][ T7858] ? vprintk_func+0x8d/0x140 [ 903.758588][ T7858] kcsan_report.cold+0xc/0xd [ 903.763291][ T7858] kcsan_setup_watchpoint+0x3fe/0x460 [ 903.768688][ T7858] __tsan_unaligned_write8+0xc4/0x100 [ 903.774064][ T7858] kcm_rcv_strparser+0x3ac/0x4c0 [ 903.779029][ T7858] __strp_recv+0x348/0xf50 [ 903.783479][ T7858] strp_recv+0x84/0xa0 [ 903.787558][ T7858] tcp_read_sock+0x174/0x640 [ 903.792149][ T7858] ? strp_process+0xa0/0xa0 [ 903.796668][ T7858] ? __this_cpu_preempt_check+0x4a/0x170 [ 903.802497][ T7858] ? tcp_recvmsg+0x1b40/0x1b40 [ 903.807455][ T7858] strp_read_sock+0xd4/0x140 [ 903.812144][ T7858] ? lock_sock_nested+0x8a/0xb0 [ 903.817283][ T7858] strp_work+0x9a/0xe0 [ 903.821356][ T7858] process_one_work+0x3d4/0x890 [ 903.826309][ T7858] worker_thread+0xa0/0x800 [ 903.830835][ T7858] kthread+0x1d4/0x200 [ 903.834903][ T7858] ? rescuer_thread+0x6a0/0x6a0 [ 903.839919][ T7858] ? kthread_stop+0x2d0/0x2d0 [ 903.844624][ T7858] ret_from_fork+0x1f/0x30 [ 903.850878][ T7858] Kernel Offset: disabled [ 903.855321][ T7858] Rebooting in 86400 seconds..