AL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x3ff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$xdp(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, 0x4, r7, 0x1f}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="e707ec536e40dfa9ee8e906c96e7588183d596e001d7c594fff2f02fcfcc8a959b247aafc893da8d09b185900d9491ae02d5fddd7a2a3587a747d458cbd4dfe5456ca3876481d8bcb3aa91863d5c00962f15f6632a1279489b541e10daa6d3354889e2b3014a7ef23093af5b0317f50457d837c9c4ef1ff02a631a41adb5751a8fee824d54b91c1ec6fed67992c00a803d431d8e0511842e97753b635e6bbc2d9f04a78ebce61b144b9464bf22fcc75d0adc8da03996555b72d2", 0xba}], 0x1, 0x0, 0x0, 0x800}, 0x10040099) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 10:57:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = memfd_create(&(0x7f00000000c0)='}!wlan0\x00', 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r9, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x800, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x87}, 0xb27a3c07de14c1d8) write$sndseq(r4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000500)=[{r1}], 0x1, &(0x7f0000000540), 0x0, 0x0) 10:57:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:33 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x9, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 10:57:33 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00\x00\x00\x00\x8a.\x00', 0x5) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r4 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x9, 0x2) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc, 0x200}, 0xfffffffffffffef9) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r0, @ANYBLOB="f77895064406926a0ef5530e1e20f2e08bf9b4d40198d584efff7b1f2d40df45a33ee971", @ANYRES16=r6, @ANYBLOB="eaa54d870feebf9003f15750a2d9435818b3ee791438a0400aa167f2d0f0713332e01def2e9c903b18802f5161fe47ea81d0ffaf5cfe5c02c89846dc046b7dec172024c600d9c827cbee47ac5702a9171ea223a80ef770", @ANYRESHEX], 0xa9) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000000)) [ 1051.683030][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.689456][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x400, 0x80]}) 10:57:34 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000240)="03", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)) r1 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x7, 0x90000) perf_event_open(0x0, 0xffffffffffffffff, 0x5, r1, 0x1e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000200)='net/packet\x00') perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x101, 0x2800) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000140)=0x7, 0x4) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'s\x99z', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x1000000200200103) keyctl$revoke(0x3, r4) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r5) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x20000, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'@\x00', 0x2}, &(0x7f00000004c0)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb04501f4dd94f3ef34b913fe591ad6403100000000", 0x3e, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)="784b175e1ce5dfe81e4a2ef635dc384b2a9ad0d7a35fa49ac9700ad1b319f70ad6dda324cc95a291dfae8f7c295d3399f5381d26b32bbd0e5ada5599ef2160d825915cb523785329950716e8768ae6d5c2b4dff79d188aabf942", &(0x7f0000000440)="cb9031d3a2009a15e8d058ff29f9cacd4ce4c3967b8d0bea4c04396f1eeaaea09f1ac63c44f2ce77497e") setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x20000) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, r2}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) unshare(0x40000000) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x41, 0x0, 0x17b) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000002700)={@ipv4}, &(0x7f0000002740)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 10:57:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="b6", 0x1) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1000004, 0x50, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc8, 0x0, &(0x7f0000000000)=0x339) 10:57:34 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000003c0)=0x3ff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r8 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000600)="5d7ed33efef58ae56d5fcbc46975bda2a3e7f014271fa6e8bd", 0x19) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r8, &(0x7f0000000740)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x10000, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x48}}, 0x0) connect(r8, &(0x7f0000000340)=@ll={0x11, 0x1a, r7, 0x1, 0x0, 0x6, @link_local}, 0xfffffffffffffe07) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200000) sendto(r1, &(0x7f0000000100)="0000f187043d1aaf99bf6d171c23b44fb54f5cae488edec9af8815effcbd7b05e10bde57ef29ab32e037e1348a0e21644f9fcbb16cb1e1471e574c65cffc07702ca51e876041d9e9f92302c69643044f44f4ce5fcc885d76cc24ba8ee53f5bf2586d9657d56b74b52da37eec86b6a2316a5d82d8de90b7fcc8e03a3284527e18769e40bf538fb21471c75c", 0x8b, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000880b00000080002f002000000000010000c50f0000000000000000000000000000002000000000000000809131d0d26cd827dd5d48000000000000"], 0x38) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7a3}}, 0x0, 0x6, 0x3, 0x8, 0x80, 0x0, 0x8}, &(0x7f0000000300)=0x9c) [ 1052.263573][ T3432] IPVS: ftp: loaded support on port[0] = 21 10:57:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:34 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1052.621997][ T3555] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1052.630507][ T3555] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:34 executing program 3: r0 = socket(0x5, 0x2, 0x23) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/udplite\x00') write$tun(r2, &(0x7f0000000140)={@void, @void, @ipx={0xffff, 0x63, 0xaf, 0x5, {@random=0x5, @broadcast}, {@broadcast, @current, 0xfa2b}, "c203aba0e7f008ad3ed8ed440b675ecfea13ba3ed7adb579ace04c66214b88996a9440277ddc5b21b71eb9336c5bc3410ca0832d0da99eb9d1c5a2b99011f22dca007e2e76"}}, 0x63) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0xe8, 0x1f0, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7, 0x7ff}}}, {{@arp={@remote, @multicast1, 0xff000000, 0x0, 0xa, 0x9, {@empty, {[0xff, 0x0, 0x181, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x80, 0xff, 0x0, 0xff]}}, 0x2, 0x8, 0x6, 0x0, 0x2, 0x1, 'hwsim0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x0, 0x201}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz1\x00', {0x9}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 10:57:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x80000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00\x16p\x88\xd2\xc6\x80\xbf7\x04k\xa8\x92\xa6\xf5\r7N#\f\x01\xdb\xea\x12\xb8\x8f\x81\xf9K\xea3\xf8b\xd9\x10\x9alz\x81^\x1ed%tji6\xefV\x8e\x1f \xa8\xab\x1e\x10\x1bb\xab\xdb\x84\xe0dw\xeb\xfb\xc0\xd4U\xc2)\xb6\xa7$\x1c\x88\x17\x8a{{\x9e;\xb4\xa0k\xce\xa5\x1ep\xf5\x01\xc9\xc9\xed 0>/vi\x1d\xc9\x98\'\xd3pk7\xb12\x1d)\xe7@\x1b~z\xf7\xe1f\xf2*E\x12\xa1\x0f\xf3\xe6\xd9^C\xf9\xbe=U\xf1hpX\xc8\xa1\xca\x99\x947v\x04\xe6\x18i*\x02O<&\x9d\x01\xaf\x04{\x06\xf6\xba\xbbGU\xf2\x00\x97\'\xef\xac ^\x84\xc35\t\x8e\xb8\xdf\x01\x00\x00\x00\x00\x00\x00\x00\xa3\x83\x1a\n_\x81\xce\x06\x93\xc6r$O\x99\x94OM\x01z6{\xf2<6\xa3\xbce\xd8\xb3U\xb8\xc69\xa28\xa6zD\xa6C\x11\xf6D\xac\xb9\x9cV\xc5n\x9a\xbc\x84I~3\x9a\xf1\x14\x87\x19\bJ\xe6\xf4\xb9_\xb3Z\xa0w\xe5\x97K\x97\x88\xc0\']\xab&\xb6\xc2\v\xaf\x06\xa8\xff\x02\x98o+\xb5\xe0\xc9L,\xfe/\x05(\xc4\x9f\x14f\xc8\x12\x9e\xa7\x06E\xea\xdc\xf2\x91jKVC\xe4\xed\x11\x933\xf1\r\xbf?Q\x14\xa1\xb3\x1b\xb6\xfb}\xe7s6+\xa4\x1e\xf8\xfb\x8e\xa1\xd6P\x03l\xb3\xe6\x03\xfa\x14\xca\xfej6T\xe7P') setns(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4410, 0xd5ef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0xfeba) socket$rds(0x15, 0x5, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000004c0)={0x0, 0x8001, 0x1400, 0x7fff}, &(0x7f0000000500)=0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000000890ae8c3ff07eda13f000004f4ea19940900ed16fd1c25bb545bf167324efa3df68e6650884538fe4833ae8e4afeb7ab68f59fe32600492604252586188e86b3d4feee88d375e956162554eda378aad43288589b13f7eb168c6a57b4caf57f96761d6f13a36595ae3c94"], 0x16) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000340)={0x44ab1f675f1ef920, @reserved}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00P\x00\b\x00', 0x900c0, 0x0) clone(0x78424100, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1, 0x0) msgsnd(r2, &(0x7f0000000040)={0x0, "7b762a404e1c604a05ad8cd92e9e8021b6fd"}, 0x1a, 0x0) 10:57:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1052.998575][ T3476] IPVS: ftp: loaded support on port[0] = 21 [ 1053.026726][ T3567] IPVS: ftp: loaded support on port[0] = 21 [ 1053.055006][ T3574] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1053.063507][ T3574] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:35 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mq_unlink(&(0x7f0000000000)='@$vmnet0\xfd\x00') sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600000000880b00000080000f00000000000000000000000000000000000000000000000000002000000000000000000400000000"], 0x38) 10:57:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) setresgid(r2, r3, r4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x8008551d, &(0x7f0000000140)={0x63a5, 0x2, [{0x2}, {0x3, 0x1}]}) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1053.255586][T14386] tipc: TX() has been purged, node left! 10:57:35 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b8a, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x4, 0x5}, [], "bb8bacd09db75416d5f88b388164113a63a68cd13d6ae0b721763fefc8d5efa0f3e98afb2386efeb49d19df4cd3b429894d6a1a2cbba3d2235fe779ccc26e20e3af5ade59e1e94f356366bd9f65ecc57fb467baf2e81bd971f3bbef334f4f78f5ef32be9f405e1a5"}, 0xa0) 10:57:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x5c, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 10:57:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="003e6b9f13ef0ea40b4f43a99fe4a5ea4c0000160080d9099cef8dda07e9ff288c42261e4833bb9839c300710e1387145a9bbea4c636e1f1d09a93a3e89f9521da03ab0d09000000f92bdae48e0000000000000099fd411bb7020041cd4d4f230c557090343ddcdb15e71820410ba384643e870d813e1a83f9f4038b47ed11f867aa3fb0ba364102c91c5ce11a1997f48d14fd8eff597af45c985fe63281f14bdc16bb6398e47e9513"], 0xa9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x81, 0x0, 0x0, 0x0, 0x0, "00e71f000000182000"}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') lseek(r9, 0x203ffffd, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r10, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r11, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r9, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000044}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="50010000", @ANYRES16=r11, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x8}, 0x80) sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r11, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x140d3}, 0x4) 10:57:37 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000100)=0x10) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 10:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1055.586103][ T3606] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1055.594569][ T3606] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:37 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x9, 0xad}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r5, 0x532}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000880b00000080002f00000000000000000000000038000000150000000000000000002000000000000000000000000000d674e74eafa32620f4536a6bad3a34993a422f76e065f75fdf6b3e9190b3d7b0e8f23913b0b469295179b78914e0d0adee0452c88594c11097ed14c463ea0a94cfc236a5c0526187f7374e4350c9c5934b"], 0x38) 10:57:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1055.842852][ C0] net_ratelimit: 14 callbacks suppressed [ 1055.842875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.855020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.861649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.868006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.874602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.880818][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.887399][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@initdev}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000080)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1055.893703][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xda, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2800004, 0x1010, r3, 0x180000000) socket$isdn_base(0x22, 0x3, 0x0) [ 1056.039692][ T3625] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1056.048276][ T3625] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1056.124758][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.153364][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:57:38 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38, 0x139, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8000}, [], "1d55f1c3f036473f8aa3c20fb00cedc9b9ea9020b63aa47700d70a53c75db73061e9682a4ddb4aea9f4bdedf8342f47a4296c5e5324a598651f6a1bc3d9ca308ee7f4266253135478049d8e9a6cc95652937eccc9ca510386c8f33cee36f30554df57be9c54c3506102497192ac78ec8a90c42a164", [[], [], []]}, 0x3ad) [ 1056.190347][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:57:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1056.239378][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.278518][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.322810][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.351628][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:57:38 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x3a, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1056.395464][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.445029][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 1056.470956][ T3645] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1056.479672][ T3645] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1056.497093][ T3630] kvm [3627]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 10:57:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00\x16p\x88\xd2\xc6\x80\xbf7\x04k\xa8\x92\xa6\xf5\r7N#\f\x01\xdb\xea\x12\xb8\x8f\x81\xf9K\xea3\xf8b\xd9\x10\x9alz\x81^\x1ed%tji6\xefV\x8e\x1f \xa8\xab\x1e\x10\x1bb\xab\xdb\x84\xe0dw\xeb\xfb\xc0\xd4U\xc2)\xb6\xa7$\x1c\x88\x17\x8a{{\x9e;\xb4\xa0k\xce\xa5\x1ep\xf5\x01\xc9\xc9\xed 0>/vi\x1d\xc9\x98\'\xd3pk7\xb12\x1d)\xe7@\x1b~z\xf7\xe1f\xf2*E\x12\xa1\x0f\xf3\xe6\xd9^C\xf9\xbe=U\xf1hpX\xc8\xa1\xca\x99\x947v\x04\xe6\x18i*\x02O<&\x9d\x01\xaf\x04{\x06\xf6\xba\xbbGU\xf2\x00\x97\'\xef\xac ^\x84\xc35\t\x8e\xb8\xdf\x01\x00\x00\x00\x00\x00\x00\x00\xa3\x83\x1a\n_\x81\xce\x06\x93\xc6r$O\x99\x94OM\x01z6{\xf2<6\xa3\xbce\xd8\xb3U\xb8\xc69\xa28\xa6zD\xa6C\x11\xf6D\xac\xb9\x9cV\xc5n\x9a\xbc\x84I~3\x9a\xf1\x14\x87\x19\bJ\xe6\xf4\xb9_\xb3Z\xa0w\xe5\x97K\x97\x88\xc0\']\xab&\xb6\xc2\v\xaf\x06\xa8\xff\x02\x98o+\xb5\xe0\xc9L,\xfe/\x05(\xc4\x9f\x14f\xc8\x12\x9e\xa7\x06E\xea\xdc\xf2\x91jKVC\xe4\xed\x11\x933\xf1\r\xbf?Q\x14\xa1\xb3\x1b\xb6\xfb}\xe7s6+\xa4\x1e\xf8\xfb\x8e\xa1\xd6P\x03l\xb3\xe6\x03\xfa\x14\xca\xfej6T\xe7P') setns(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x7, 0x2, 0x4, 0xe000, 0x400, {}, {0x4, 0x8, 0x40, 0x1, 0x3, 0x6, "042e7d06"}, 0x900000, 0x3, @userptr=0x2, 0x2080, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$int_out(r3, 0x4, &(0x7f0000000100)) clone(0x78426900, 0x0, 0x0, 0x0, 0x0) 10:57:38 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@empty}}}, &(0x7f0000000000)=0xe8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 10:57:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1056.928831][ T3657] IPVS: ftp: loaded support on port[0] = 21 10:57:39 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101042, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x7, 0x8, 0x20, 0x10001, 0x4, 0xae}) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) [ 1056.973461][ T3661] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1056.981831][ T3661] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\xa9h\x00', 0x343842, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/198) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000100)={0x3, r5}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000340)=ANY=[]) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x4, 0x8, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a7c, 0x65ef, [], @value64=0x6}}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001, 0x1f}, 0xb565828908521fc) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0xffffffffffffff58) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x24004000) 10:57:39 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2508], 0xfffffffffffffcac) [ 1057.745047][ T3685] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1057.753571][ T3685] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1057.932913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1057.939345][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b5851060000000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923108"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000940)=[{{&(0x7f0000000500)=@ll={0x11, 0x0, r9, 0x1, 0xa1, 0x6, @broadcast}, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)="7af680aeac2bed9e3eb5b2bcd994e751e5b2339d005f08fdbdc60cb88b3a6cf970b59f64bac509ed1e", 0x29}, {&(0x7f0000000580)="14235def562bb478133be71c85a854307252c5f4abaa5796719931d616f6429941663af3e2c971776d465770d1c8a6f2f53deea785a029bc71e7bead5d7b4f28cb27e494be049fee014d6f861f1aae7d8bb318ff74e5a38d85190dddcffe78cfaa4c8d62ac60cf8072f1dd2718693d6f27c98fab2d7713900668c4599c6e6a632941ce4820fc1414fdafca4be345d79308ea0c3350b1ef14f3d122e56251fd68507676661df877bca430b7e645eecc3085e68ac9e3ea679a8244b524e68e6cff3c2b1b68a1571bab2dd091ef9a742f9b5b92", 0xd2}, {&(0x7f0000000680)="860c2d1df39db7950256af4ea4c38dd8e3f2d174dc9d07d32ead7ce4282f868fe73caa050e6ef0536257aea477beb75634b24c3cca68095d30b99128ea11cc7c74b9623c441ec90a9766ea6573c1bcb3207dee845cf746d6eefae362745b72246b63f9c6f49af48110db54dcbe583c5eafff9cf58908e6e8667e70ebe1cbf438daa56893cb1862961c5f2604b41f8ba6e8909842348bfeabcd182fd0ebff987fbaeae0e8ae723015f0359f", 0xab}, {&(0x7f0000000740)="803dfdc9d3271db959ce5f5140f348950c438ef2e18884433ffaa3a999b35fd1de80768c2b09ffe9b9b0e2446d38a3ededa0798089329a3945e69695e50800268c6d98de782c1a7a92eb903cbbede9d72774693e41783ad776bf0dc9597b9f4179d0b71efc3a7c3799e671661cb56cbad0afe2c6f7b33d20e99c96f629f8262b8aee9d9102fd82b6be99e4c5ff1f2016750d37cf", 0xfffffffffffffc1e}, {&(0x7f0000000800)="d4ca84fc8a2dacc12e857ebdde2b0b5ec371c11a18060be19c3bb333cf2a1a72fa36fc88aad37849", 0x28}], 0x5, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8d0}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}], 0x1, 0x4) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$peek(0xc1f7e6fdfde93923, r2, &(0x7f0000000100)) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 10:57:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r13 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r9, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r10, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r12, r13}, 0x78) ioctl$IMCLEAR_L2(r13, 0x80044946, &(0x7f0000000a00)=0x5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000410}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r14, 0x320, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4000000000000000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8800) write$binfmt_elf32(r3, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x32, 0x2, 0x20, 0x9, 0x7ff, 0x1, 0x3, 0x2583, 0x27c, 0x1c, 0x35b, 0x2f75, 0x7c06, 0x20, 0x1, 0x5, 0x4, 0x10}, [{0x1, 0x7, 0x6, 0x8, 0xfffffffb, 0xffffff80, 0x7, 0x2}, {0x3, 0x1002, 0x80000001, 0x400001, 0x40, 0xfffffffe, 0x6, 0x1}], "a87735ce259871a392964f3399851986d3adb774719be35000be3017497a00ee970d2c89cd022ec55233b0d2dde222f730e96e5bc6795c8a8ce5", [[], [], [], [], [], [], []]}, 0x7b2) 10:57:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xe, @rand_addr=0x34000}]}}}]}, 0x38}}, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1}}, 0x18) 10:57:40 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000640)=""/4096, &(0x7f0000000000)=0x1000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x3, 0x0, 0x0, 0x0, 0x38, 0x0, 0x400}, [], "d89a96e9106f16217cffd951d772f4c9b62a711191a3771e3aa6029d91568c1ad450fc7b229c370d03a19e24355d732648465817f4f6aa64082c033196d06293d45215ee38944fa81153af2d0c230d045a41461d39c6bced1ef4eee374c1dc661855d3fa922a50041222699fc02ef9eb8497bae26be57048726b4d96e28ea0c20ba8d766b55138c7520e2a7a"}, 0xc4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') lseek(r1, 0x203ffffd, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000044}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="50010000", @ANYRES16=r3, @ANYBLOB="000229bd7000ffdbdf250e000000480002000800090044000000140001000000000000000000000000800000000108000800ffff000008000500d5cf00000800090009000000080007000008000008000300040000003c00010014000300ffffffff000000000000000000000000beff030000e540ca11ed47f5510de3332a000003000000000000000000000000080002002c0000000800090030000000100001000c000700200000800400000008000600080000001400020008000b000e00000008000b000a000000780003001400020076657468315f746f5f68737200000000080001000200000008000500ac1414aa080007004e21000014180380ab657468305f746f5f62726964676500080007004e2100000800030001000000080001000000000008000400ebcb000014000600859eb71342466af662837248a1cf309a0c00020008000800000400000800050059e7000085e49c78607e892839a2b04b743e936e4ea39b91a8ab"], 0x150}, 0x1, 0x0, 0x0, 0x8}, 0x80) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5d}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4880}, 0xadabdf6cdfb70a6c) 10:57:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x9000000, @loopback, 0x0, 0x2, [@loopback, @multicast2]}, 0x18) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCGETX(r7, 0x5432, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063e70005"], 0x90ad) timer_create(0x7, &(0x7f0000000080)={0x0, 0x15, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 10:57:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}, @IFLA_BR_MCAST_SNOOPING={0x8}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) utimensat(r8, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r12) fsetxattr$security_capability(r11, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r12}, 0x18, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@ipv4={[], [], @remote}, 0x4e24, 0x3, 0x4e21, 0x8, 0x2, 0x1e0, 0x80, 0x84, 0x0, r12}, {0x2, 0x5, 0x5, 0x8, 0x87, 0x5, 0xfff, 0x2}, {0x80000001, 0x80000000, 0x9, 0x6}, 0x7, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d4, 0x32}, 0xa, @in6=@rand_addr="51608c38a23c71055f9fe8183c5e3959", 0x3504, 0x0, 0x1, 0x0, 0x1, 0x1, 0x5}}, 0xe8) 10:57:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:40 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x38) [ 1058.768994][ T3721] device nr0 entered promiscuous mode 10:57:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x10040, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='/dev/kvm\x00', 0x9, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400, 0x9, 0x8000000000000, 0x40]}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0x88203, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f00000017c0), &(0x7f0000001800)=0x4) 10:57:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfdef) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) name_to_handle_at(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0xd2, 0xfffffffe, "b230ae0dbf3b1e1f4b469a1ad5944dfbe6908b840980199974a74451cca60b69b5360e954844ea4015bd30974e4a1baa56fdcf9f082e6a9f6baf5f48b443576f8d758d48834cb16655f1bf417f4da2207b956e9b082c61c29bba42ce811625c3b431f9684962383dc9869850951672a87cd9a82098caed5ce83e88207743735532b76dc811f1d6076182c7fe9a6472e408f01a0560630657a120ba2a246ff8e2c49154b77005f4de92f0a322704b37f42586078e809aaa6348e2df449a0c6cbdad13424bf9e048f1a417"}, &(0x7f0000000240), 0x1400) 10:57:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:41 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909cc, 0xc9, [], @string=&(0x7f0000000000)=0xff}}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000140)=""/79) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000640), r4, 0x81}}, 0x18) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x200, 0x80, 0xac2, 0x1}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000240)=0x10001) [ 1059.315587][ T3744] device nr0 entered promiscuous mode 10:57:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:41 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000600)="0400", 0x2, 0x2008812, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 10:57:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x242000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0xffffffffffff7fff, 0x3]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000180)={0x28, 0xfffffffffffffffe, 0x2, {{0x10001, 0x8, 0x3, r5}}}, 0x28) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x78, @empty, 0x4e20, 0x3, 'fo\x00', 0xe, 0x200, 0x57}, 0x2c) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10004, 0x0, &(0x7f0000fff000/0x1000)=nil}) 10:57:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) [ 1059.870961][ T3738] device nr0 entered promiscuous mode 10:57:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x800000c}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 10:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x10000, 0x11000}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x779c5754, 0xfffffffffffff4fc, 0x0, 0x4]}) 10:57:42 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000140)={0x9, 0x3f, 0x4, 0x80, 0x80, 0x3, 0x0, 0x6, 0x80, 0x40, 0xa, 0x5, 0x5, 0x3c}, 0xe) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r9, 0x9, 0x4, 0x8, 0x3ff, 0x6}, &(0x7f0000000040)=0x14) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00800000000b88, 0x0, 0x3c, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x10}}, 0x38) 10:57:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 10:57:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 10:57:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000300"/18], 0x18}}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 10:57:42 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000002f000000000000ff00000000003800000000deffffffffffffff0020000000000000000000000000009af08fe792123e6a54d2a69a285cb9b49907944c17e750e69fdd311ec682011edcd9c28774cee7ab9ce87c328bce18eaab1f9382"], 0x38) 10:57:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:57:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000290000004500000000000000000000001400000000000000290000000800"/48], 0x30}}], 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8000) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x5, 0x84851a7c, 0x2, @stepwise={0x1, 0xd1, 0x5446, 0x5, 0x2, 0x8}}) 10:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/devvm\x00', 0x4200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$peeksig(0x4209, r3, &(0x7f0000000100)={0x3f, 0x0, 0x1}, &(0x7f0000000140)=[{}]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffff58, 0x80000001, 0x8, 0x3, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8c01cca371da2c22f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc0000001900310e0000000000000000ac1e0001000000000000000000000000fe88000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500e000000200000000000000000000000000000000320000000000000000000000000000000000000000000001000000000200"/176], 0xfc}, 0x8}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x82000, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000005c0)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r8, @ANYBLOB="0000000009000000d7284f38010001006b0000950000000000000095000000000000003c7efe09052706e588b80503dfe55de1ae0000000053370200f0ffffff"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r9, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r11, r12}, 0x78) ioctl$TCSBRK(r9, 0x5409, 0xfff) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x80, &(0x7f0000ffb000/0x3000)=nil, 0x1}) 10:57:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:57:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x20040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x36, 0x2, 0x0, "37aa5adb87cc76bf42c307693f92820d40d69407c63ac000"}) creat(&(0x7f0000000180)='./file0\x00', 0x10c) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r5, &(0x7f0000000740)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000140)={r8, r9}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8982, &(0x7f00000000c0)={0x7, 'veth1_to_bridge\x00', {0x7}, 0x7}) [ 1061.216173][ T3811] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1061.226709][ T3811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 1061.358923][ T3819] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1061.369395][ T3819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000000)='selinux*lo\x00', &(0x7f00000000c0)="24666922c8e51aace6927baf7054008c2795033a75a9f38a97464f1376187d29a3e3e1b2c78388f5c2d9f7a63b43df1e220a3a47b477805752bd10878571c23266966885afbce3365cd5244261442694541e5ef224504718cbd37834a7a2e4009967b7cb5b860bbb19bfcc", 0x6b) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:43 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xfd98) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 10:57:43 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x100) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc9) clock_gettime(0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getpid() sched_setscheduler(0x0, 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x964017bc699bbb69) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:57:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 1061.726517][ C1] sd 0:0:1:0: [sg0] tag#2770 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1061.737160][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB: Test Unit Ready [ 1061.743900][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.753844][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.763639][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0xe, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x30, 0x61, 0x66, 0x61, 0x0, 0x0, 0x26]}}, &(0x7f00000002c0)=""/138, 0x2d, 0x8a, 0x1}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)={0x9b76, 0x3, 0x5, 0x0, 0x0, [{{r0}, 0x6cdb}, {{r0}, 0x3}, {{r2}, 0xf4f0}, {{r1}, 0xfffffffffffffffc}, {{r5}, 0xdd03}]}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x5c000, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1061.773497][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.783301][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.793137][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.802948][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.813194][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.823006][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.832861][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.842665][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.852640][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.862479][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.872341][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1061.882073][ C1] sd 0:0:1:0: [sg0] tag#2770 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:57:44 executing program 3: r0 = userfaultfd(0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f00006ed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000052c000/0x4000)=nil) close(r0) [ 1062.082917][ C0] net_ratelimit: 14 callbacks suppressed [ 1062.082942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.095282][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.101832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.108061][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.114730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.120984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.127514][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:57:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 1062.133822][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000040)) 10:57:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:57:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000200)={r8, 0x0, 0x3, 0x1, 0x6, 0x8000}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000080)={r11}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x0, 0x4, 0xfff, r11}, &(0x7f0000000140)=0x10) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000180)={r12, 0x8, 0x3d, "c877913319620dc7add47722a6ecb361170bc3dc43fd9a8f341f6185b629337744b82672a5b866192bb051d462bf5d6542ba8d8423fa1b618f57439024"}, 0x45) 10:57:44 executing program 3: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='smaps\x00v\xf9\"\xf7\x12\xa0\x03o\x99\xaf\xa4\xa90\xb4\x9c\x93\x06\xc1r\xc3d\xfc\xe2\xdf)\xd0\x81\f\xaf\x8a\xda\xeco\xe8\x80\x1d\xc7\x17+\v%\xfb;\x02\r\x85\xaa\xb0\x8dF^1\xe1\x99\xcc\xa9&\rRh*\x92E\x87\xdcI\x0fvQ\x88\x8aOX\x91\x88Vc\x91\b2T\x91\x03') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x7ffff000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x200, 0x0) connect$unix(r5, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 10:57:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:44 executing program 5: getpid() openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl(r0, 0x61, &(0x7f0000000080)="b506ab67f3b2640ee7d4637ab1a7983374455f9746e6aa1525b178a4b4bf6e4f1ed33d365133338d5700e9828a3970c1db24557f5555df2087f0ac0ec73d949bf55ef5322595d85b8019fb3a73dfe00cd8902a2d33d10fd5346f3999ce74564532f43c0ec680eabe3ad037a4af7383b08a756f26b4e6e78fd3aa75bef48bdcf13852f1fd83dceb") mlock(&(0x7f000020e000/0x4000)=nil, 0x4000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 10:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1062.881828][ T3990] debugfs: Directory 'vcpu0' with parent '3990-6' already present! 10:57:45 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) prctl$PR_GET_FP_MODE(0x2e) listen(r0, 0x103) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x20001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0xffffffff, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r3, 0x800}) recvmmsg(r0, &(0x7f000000af40)=[{{0x0, 0xde, 0x0}}], 0x1, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x151) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0xffffffff) 10:57:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) r6 = openat$cgroup(r5, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) fcntl$dupfd(r6, 0x0, r8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 10:57:45 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1063.529016][ T4017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:57:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() r2 = gettid() kcmp(r2, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r5, 0x0, 0xa, &(0x7f00000000c0)='cpuset(+-\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000680)) getpid() dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x202c02, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/nvram\x00', 0xe047304bf678828, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000a40)={0x10003, 0x2, 0x10000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r11, 0xc0406618, &(0x7f0000000a80)={{0x3, 0x0, @identifier="33cfd8480b67f21522778a90dd8f7694"}}) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r12}, 0x78) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f0000000980)={0x6, &(0x7f0000000140)=""/116, &(0x7f00000008c0)=[{0x80, 0x3d, 0x2, &(0x7f00000002c0)=""/61}, {0x7ff, 0x2d, 0x4, &(0x7f0000000540)=""/45}, {0x2, 0x62, 0x7f, &(0x7f0000000580)=""/98}, {0x7fff, 0xfa, 0x9, &(0x7f0000000600)=""/250}, {0x9, 0xbe, 0x401, &(0x7f0000000700)=""/190}, {0x0, 0xc6, 0x4e82, &(0x7f00000007c0)=""/198}]}) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x44, r14, 0x200, 0x0, 0x10000000, {0x8}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xb, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0xfe0e}, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x44}}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r15, 0x28, 0x2, &(0x7f0000000280)=0x20, 0x8) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8001000", @ANYRES16=r14, @ANYBLOB="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"], 0xb8}, 0x1, 0x0, 0x0, 0xfa2fb2d0865a1520}, 0x4000004) 10:57:45 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) [ 1064.094762][ T4022] bond5 (unregistering): Released all slaves [ 1064.166527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.174122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.308761][ T4029] validate_nla: 10 callbacks suppressed [ 1064.308788][ T4029] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1064.323616][ T4029] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x46b, 0x7ff]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1064.543977][ T4137] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1064.553029][ T4137] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r2 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000400)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:57:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa984ce4516e04ff7, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r2, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x2e000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)={0x5c, 0x1b, 0x829, 0x0, 0x0, {0x5, 0x1000000, 0x1000000}, [@nested={0x48, 0x8a, [@generic="f40a049605b0800ed4317f7bb55eb7cef627fee9a6764524c5bb3214de9e13b25a69f5e77b6fd6ac51d7a071efd79aa8177969b261f6e7c34fa2cabc958c5376d8"]}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x113, 0x1, 0x15, "7d21383440308b7bc0a193693741cece", "707d324c7aebb78eaaefeef7a3d58ac9819aa86d45149e5e2b77296066bbcd34f566513d8dfc97e3fc3accd7dc0e5897b4023aef5dfee6a3ff4c02406833a73f5b465868d5a422609a076b560208f1e4f3e3157492bff2a0ec38e451c05718e822172e10e874055378c1f96b8f9d7a99a060d3fa1cfb3a1d9c64aeb728dc699e683e382020336fc1c19f82b75bfbdafcf7be185d70c3071d1eb850a09fa9b093c2a9835137d6b8d1e2737e1871dce8f7d67513e064020c6dec7b17e0fcf96faed40e6495e37657e62280dfcd38a0e51f5a6250ea078e12f88388cc31befc4c27616265c81afa4429737ed8c2d84f2a97356e292c2bba4ebc25b0425f8be0"}, 0x113, 0x4) 10:57:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1, 0x0, 0xffffffffffffff21}}], 0x1, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) recvfrom$packet(r1, &(0x7f00000000c0)=""/44, 0x2c, 0x1, &(0x7f0000000100)={0x11, 0x5, r4}, 0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:57:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80008}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f00000000c0)=0x4a) [ 1065.206211][ T4158] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1065.215146][ T4158] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x30, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e22}]]}}}]}, 0x64}}, 0x0) 10:57:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa984ce4516e04ff7, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r2, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x2e000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)={0x5c, 0x1b, 0x829, 0x0, 0x0, {0x5, 0x1000000, 0x1000000}, [@nested={0x48, 0x8a, [@generic="f40a049605b0800ed4317f7bb55eb7cef627fee9a6764524c5bb3214de9e13b25a69f5e77b6fd6ac51d7a071efd79aa8177969b261f6e7c34fa2cabc958c5376d8"]}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x113, 0x1, 0x15, "7d21383440308b7bc0a193693741cece", "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"}, 0x113, 0x4) 10:57:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r13, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x7d, 0x6, 0x4, 0xe000, 0xfffffff7, {0x77359400}, {0x3, 0x0, 0x9, 0x80, 0x20, 0x3f, "7777711d"}, 0x200000, 0x2, @fd=r10, 0x400, 0x0, r13}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r14, 0xc0f85403, &(0x7f0000000140)={{0x3, 0x2, 0x2, 0x2}, 0x197, 0x2, 'id0\x00', 'timer1\x00', 0x0, 0x7fff, 0x4, 0x5, 0x7}) r15 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r16, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1065.827616][ T4236] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 1065.836706][ T4236] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 10:57:48 executing program 3: r0 = add_key(&(0x7f0000000680)='.dead\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="76ee75cc8e631a4af2920b2ac9cc88243c810ddca3dbadeb888244911c2dce83ac77101375908f0cf24a26c20f1fbda903084eb665114cceae58499be6a74b79059d7821145f66be25", 0x49, 0xfffffffffffffffd) request_key(&(0x7f0000000800)='encrypted\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f00000009c0)=':chain\x00', r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f00000007c0)) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={&(0x7f0000001000)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="64a9de076dca0e8605a31cef3ab1a5cd02377f28908d669b991d76740dadc3f5a3b7c0b3b172f911f68412b81c29ab57624c32bff42e05b50cbf6e03a74142de293129e7115e6638b1343cdcb16285e3fe0f374f9b76087fd4802c0000003d311688365b184052d1d7a52266025b56aa0d76afe4624740dd26c9ca9f273e2f93815f17000000fd8f6e9673d110e6f5ec486d030c1bab7b0000"], 0x3}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000081) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x105000) fsmount(0xffffffffffffffff, 0x0, 0x7) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa", 0xdd, 0x4000, &(0x7f0000000400)={0x11, 0xf6, 0x0, 0x1, 0xfe, 0x6, @random="2e1700"}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x40fdf) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x3]}, 0x5c) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = accept(r6, &(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0xfffffffffffffd2a) socket$inet6(0xa, 0x5, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x81}, 0x28, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0184ec0e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=r9, &(0x7f0000000a80)=0x4) madvise(&(0x7f0000368000/0x1000)=nil, 0x1000, 0x1e) 10:57:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa984ce4516e04ff7, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r2, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4014}, 0x2e000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000cc0)={0x5c, 0x1b, 0x829, 0x0, 0x0, {0x5, 0x1000000, 0x1000000}, [@nested={0x48, 0x8a, [@generic="f40a049605b0800ed4317f7bb55eb7cef627fee9a6764524c5bb3214de9e13b25a69f5e77b6fd6ac51d7a071efd79aa8177969b261f6e7c34fa2cabc958c5376d8"]}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x113, 0x1, 0x15, "7d21383440308b7bc0a193693741cece", "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"}, 0x113, 0x4) 10:57:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x5880, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x20) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0xfda2}}], 0x1, 0x40000160, 0x0) 10:57:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}]}, 0x34}}, 0x0) 10:57:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet6_buf(r9, 0x29, 0x6b, &(0x7f0000000580)=""/4096, &(0x7f0000000000)=0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r8}, 0x78) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xc7, &(0x7f0000000000), &(0x7f0000000040)=0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_create(0x0, 0x0) 10:57:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}]}, 0x34}}, 0x0) 10:57:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) accept$inet(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 10:57:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}]}, 0x34}}, 0x0) 10:57:49 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87\b\x17\xb0\xaa&\x03\x82s\x11\x8e\xaf\x9f\x9aDj\xa3\x91\xdf\x17gv\xe4\xee\xd3\xef\xd1\xc7\x01\xb3\xe5\xb529\xc1\xbe\x7f\x8a\xacvm5\xbd\xf2\xd6\r\xebg\x01\xa7\xf3\nQ\xc7\xf0\xaa\x1cE\xd0\xcb\xa4q-\xd6\x8d\x9f\x0ea\xd0O\v\xbc\x9e\xc6\xe4\xb7\xa4w\x7f~\x8b0\x8f\xec\n\x9c\xbd$\x1fMy\xe0Sj\xb6\xe0\x8e\x8f\x06\x13>g\xf8i\x93j\xfe\x13\xde') fcntl$setstatus(r1, 0x4, 0x64e00) read(r1, &(0x7f0000011400)=""/102400, 0x19000) [ 1067.222035][ T4444] QAT: Invalid ioctl [ 1067.250859][ T4444] QAT: Invalid ioctl 10:57:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r12, 0x7}, &(0x7f0000000180)=0xc) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x2, 0x3, 0x2}}, 0x14) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030207041dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd36ad01cc0000000000000000000", 0xee}], 0x1}, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=@md5={0x1, "b53d952ea0f6eab82c3e9fea9196e7a2"}, 0x11, 0x0) 10:57:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1067.496567][ T4473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x54}}, 0x0) 10:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup2(r1, r2) mq_unlink(&(0x7f00000000c0)='/dev/kvm\x00') setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @multicast2, 0x4e24, 0x2, 'sed\x00', 0x20, 0x1, 0x69}, 0x2c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={{r8}, 0x7, 0xfffffffffffffffa, 0x400}) 10:57:50 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x382, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) fcntl$notify(r1, 0x402, 0x8000002c) r5 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) 10:57:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r1) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x18}]) r3 = dup(r0) io_cancel(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x4, 0x2, r0, &(0x7f0000000300)="0725b44437b70c020c6b40e97b3b2f499283f7affd0465114c7a60e863c6def224bf27dea2680070ec3e963c4e33f81affa3ecafb61c40ec5f9096fa0453112c", 0x40, 0x6, 0x0, 0x1, r3}, &(0x7f0000000700)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0x5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000580)=0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhost-net\x00', 0x2, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d729f4ff00000000950000000000000095eb000001003c7ee1ae0000000053370200f0ffffff056940001000000095000000000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @remote}, &(0x7f0000000280)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000400000000000000001000cf0a852a0d44d300000008000a2b89ca77eec2cb8ec9b612ac0d7e709c54ff9458037fafdb407a68cffec08da2189a78c53ba48d8db125c08551cf50048898ad660cf5c9830ca8f988a656afc3304cd1899eacecd7ef5f042549595be35efb85d02d2462b4d514cdeaff4c07f3786d51bb41910cad4708048b19c1fd7175bfa0486a307c7729f7747d681af76f943309af9084fb3b4acdaaea754d7b81f9cb8ff0a902a5a10cb66931130776ca6559873628725242dfc7734ef0611562f70bc45acfee6444c700ebc78f8d02b1a6aadb", @ANYRES32=0x0], 0x98}}, 0x8c0) 10:57:50 executing program 3: unshare(0x6c060000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x81) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = getpid() fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r4}) pipe(&(0x7f0000000000)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x400000, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x21a) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x15) [ 1068.283915][ T4508] IPVS: ftp: loaded support on port[0] = 21 [ 1068.311679][ T4504] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1068.322974][ C0] net_ratelimit: 14 callbacks suppressed [ 1068.322996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.335183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.341811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.348144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.354812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.361100][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.367693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.374026][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x4c}}, 0x0) [ 1068.456895][ T4514] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:50 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000500000a0000000000000014000700fe8800004000e7e9efa99241f164ff4840c0cf32bf3dd29b548fa31280f11f9f4b8cabeef7f7e8aaf1e9877056cf4b801e4db12d1c9416ae8e93c9b8ea9c8d866f963dcdd83e90bad076866c54d92c4346101d674d4e62acc2db3163d18dc9f0168a8fa97266d1697508b5a0f37c1c111b1de2d4cf82d8e59dfa46c4fded9c3c46c775c522fa3b93adc8d248e71e6d72f9c73fd58ffa6769cf30035c5a686d9eb05bfa5a0ba1090583ca7bfa89f446ca5ddc5c1072865dcb080822feb3f33d5a5d9c0dd1a8701d"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) fsetxattr$security_selinux(r1, &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x2) r3 = socket$inet(0x2, 0x80001, 0x84) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x4, 0x1, 0x5, 0xd0c, 0x4a, 0x80000001, 0x2}, &(0x7f0000000080)=0x9c) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:57:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x4c}}, 0x0) 10:57:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x4c}}, 0x0) 10:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r7, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r10, r11}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r14, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r14, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r16 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r16, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r16, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r12, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r13, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r15, r16}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x56b1f921fa3e68d9, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f0000000580)={0x14, 0x88, 0xfa00, {r17, 0x30, 0x0, @in={0x2, 0x4e20, @multicast1}}}, 0x90) r18 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r18, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r18, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r18}, 0x78) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r18, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 10:57:51 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$SNDCTL_DSP_GETISPACE(r5, 0x8010500d, &(0x7f0000000000)) r6 = semget(0x0, 0x0, 0xdb43f5301dd32617) semctl$IPC_RMID(r6, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @window={0x3, 0x3}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "93edca13606f70ab36b93bb4e335e7f1"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 10:57:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:57:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x38}}, 0x0) 10:57:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0xeef1b1711b3f9730) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @identifier="89edd29977fce933ca4a678e4c186c1f"}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x3e8, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000de0032000305000000000000c9517adcae476c37001af4ffffff0b000200000000000000000085e9baef766050c6"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0x800c0c0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x202080, 0x0) 10:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000000c0)={0x20, 0x101, 0x70, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x38}}, 0x0) [ 1070.402813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.409099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.630020][T14386] tipc: TX() has been purged, node left! 10:57:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) write$P9_RXATTRWALK(r7, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x6}, 0xf) 10:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000100000004000000e0020000b0000000b0000000000000000000000088010000480200004802000048020000480200004802000004000000", @ANYPTR, @ANYBLOB="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"], 0x3) creat(&(0x7f0000000000)='./file0\x00', 0xce) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) 10:57:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x80007, 0x86) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x4aa) prctl$PR_GET_NO_NEW_PRIVS(0x27) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000000)) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x3) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 10:57:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x38}}, 0x0) 10:57:53 executing program 4 (fault-call:4 fault-nth:0): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1071.149630][ T4699] ptrace attach of ""[4689] was attempted by "/root/syz-executor.5"[4699] 10:57:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x200040) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0xfffffffa, 0x3, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0xd, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000101010074b300000000000002e34000"/32], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1071.316702][ T4711] FAULT_INJECTION: forcing a failure. [ 1071.316702][ T4711] name failslab, interval 1, probability 0, space 0, times 0 [ 1071.330052][ T4711] CPU: 0 PID: 4711 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1071.338705][ T4711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.348806][ T4711] Call Trace: [ 1071.352196][ T4711] dump_stack+0x1c9/0x220 [ 1071.356619][ T4711] should_fail+0xa3f/0xa50 [ 1071.361112][ T4711] __should_failslab+0x264/0x280 [ 1071.366090][ T4711] should_failslab+0x29/0x70 [ 1071.370735][ T4711] kmem_cache_alloc_node+0xfd/0xeb0 [ 1071.375973][ T4711] ? __alloc_skb+0x21b/0xa50 [ 1071.380606][ T4711] ? kmsan_get_metadata+0x11e/0x190 [ 1071.385846][ T4711] __alloc_skb+0x21b/0xa50 [ 1071.390305][ T4711] ? kmsan_get_metadata+0x41/0x190 [ 1071.395458][ T4711] netlink_sendmsg+0x76f/0x1480 [ 1071.400367][ T4711] ? netlink_getsockopt+0x1430/0x1430 [ 1071.405775][ T4711] ____sys_sendmsg+0x1362/0x13f0 [ 1071.410773][ T4711] __sys_sendmsg+0x4f0/0x5e0 [ 1071.415429][ T4711] ? __fpregs_load_activate+0x3f8/0x430 [ 1071.421015][ T4711] ? kmsan_get_metadata+0x11e/0x190 [ 1071.426269][ T4711] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1071.432139][ T4711] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1071.438266][ T4711] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1071.444029][ T4711] __se_sys_sendmsg+0x97/0xb0 [ 1071.448752][ T4711] __x64_sys_sendmsg+0x4a/0x70 [ 1071.453569][ T4711] do_syscall_64+0xb6/0x160 [ 1071.458146][ T4711] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1071.464073][ T4711] RIP: 0033:0x45a919 [ 1071.468008][ T4711] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1071.487642][ T4711] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1071.496107][ T4711] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1071.504128][ T4711] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1071.512134][ T4711] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1071.520154][ T4711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1071.528154][ T4711] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 10:57:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "622da37c"}, 0x0, 0x0, @userptr}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r7, 0x2, 0xa, [0x3, 0x0, 0x0, 0x9, 0x3ff, 0x1ff, 0x7f, 0x9, 0x7fff, 0x7]}, 0x1c) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x1}}, 0x4040010) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000000)={0x16, 0x80, &(0x7f0000000180)="bc79ba2f4c301f8617e98cf86c3e1cda701862de513b5da10d8083c9a9edd0f398e54765d1830947ac2f2eaa8b2c0af03071d2211490cfe14f90bd724c4d436a52979c87ed74b05b580ac4e10ab7179525aea4181a34225fc400b98389b2c228b067e8bd2df52f3f72652dcdf72058ffec4f483a4948c8cc390115ee2a5970e0"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) [ 1071.661744][ T4723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:57:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x220000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x79, 0x0, [0x400000000000400, 0x4083, 0x0, 0xfffffffffffffffe]}) 10:57:53 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8002, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x1, 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x58, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x3}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000800}, 0x1) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x193400, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) ioctl$CAPI_MANUFACTURER_CMD(r8, 0xc0104320, &(0x7f0000000280)={0x2000, &(0x7f0000000180)="97a8eea3d4e2d51a17a88806f690773b50b1f0020f558d18542ab31667b3165ee369fea14f603dc00503ea23e8ea78dc41986f963242209635a44c33eda4b26d9aa8b3aa99e92be78601226e08685d290b52987f312b89cee7e7f8f8a9df6e1af4efcd7eaba4332f60a3acbbdef3b90fe424a52d724a7b59b5bcca90c2c093df84b4a6c2c6dd01762e9304b128db1ca6bf76ae6b646e22174a7de9ca5998b619345f939a6ce1b99897d51d1d64b43702d22e7b0f843897a96fd5fd0aa1ee6dce5d02af62713efac09c6b4e1a80ba50bd5324d433870f64390101a6dfe694aa"}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r13 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r9, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r10, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r12, r13}, 0x78) getsockopt$inet_mreqn(r10, 0x0, 0x11, &(0x7f0000000700)={@empty, @multicast2, 0x0}, &(0x7f0000000740)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = gettid() r20 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r25, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r26 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) r29 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r30, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) sendmsg$nl_route(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_NET_NS_PID={0x8, 0x13, r19}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r20, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r21, 0x14, r16, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r22, r24}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r25, 0xf, r16, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r16}, @map_val={0x18, 0x9, 0x2, 0x0, r26, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r25, 0xa, r28, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r29}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r24}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r30, 0x4, r31, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r33}}]}]}, 0x2c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r35 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r35, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r35, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r36 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r36, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r36, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r36, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r38 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r38, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r38, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r34, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r35, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r37, r38}, 0x78) r39 = openat$cgroup_ro(r35, &(0x7f0000000800)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r41 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r41, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r41, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r42 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r42, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r42, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r42, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r44 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r44, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r44, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r40, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r41, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r43, r44}, 0x78) r45 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000900)='/dev/qat_adf_ctl\x00', 0x81, 0x0) r46 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r46, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r46, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r46, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000ac0)={0x0, @sco={0x1f, {0xe0, 0x30, 0x20, 0xff, 0x6, 0x8}}, @generic={0x4, "8ab37c809bf2383d6124a18ae80b"}, @can={0x1d, r49}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000a80)='ip6gre0\x00', 0x1, 0x2, 0x7f}) r51 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r51, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r51, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r51, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r53 = dup(r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = gettid() r57 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r61 = dup(r60) ioctl$PERF_EVENT_IOC_ENABLE(r61, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r62, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r63 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r65 = dup(r64) ioctl$PERF_EVENT_IOC_ENABLE(r65, 0x8912, 0x400200) r66 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r67, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r70 = dup(r69) ioctl$PERF_EVENT_IOC_ENABLE(r70, 0x8912, 0x400200) sendmsg$nl_route(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r54}, [@IFLA_NET_NS_PID={0x8, 0x13, r56}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r57, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r58, 0x14, r53, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r59, r61}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r62, 0xf, r53, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r53}, @map_val={0x18, 0x9, 0x2, 0x0, r63, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r62, 0xa, r65, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r66}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r61}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r67, 0x4, r68, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r70}}]}]}, 0x2c}}, 0x0) r71 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r72 = socket$netlink(0x10, 0x3, 0x0) r73 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r73, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r72, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r74}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) r75 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r75, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r75, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r75, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r77 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r77, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r77, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r78 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r78, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r78, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r78, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r80 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r80, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r80, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r76, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r77, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r79, r80}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r82 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r82, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r82, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r83 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r83, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r83, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r83, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r85 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r85, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r85, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r81, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r82, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r84, r85}, 0x78) getpeername$packet(r82, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f80)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r88 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r88, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r88, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r89 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r89, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r89, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r89, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r91 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r91, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r91, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r87, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r88, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r90, r91}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r93 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r93, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r93, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r94 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r94, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r94, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r94, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r96 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r96, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r96, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r92, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r93, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r95, r96}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffd3, &(0x7f0000000000)={&(0x7f0000001040)=@newlink={0x1d, 0x10, 0x800, 0x4, 0x4000000, {0x0, 0x0, 0x0, 0x0, 0xf28258a83f62a7dc}, [@IFLA_XDP={0x0, 0x2b, [@IFLA_XDP_FD={0x0, 0x1, {0x11, 0x0, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x0, 0xf, 0xa, 0xa, 0x10, 0x7ffffffffffffffa}]}, &(0x7f0000000680)='syzkaller\x00', 0x2, 0x0, &(0x7f00000006c0)=""/26, 0x318c213a7ad40a22, 0xa, [], r14, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x7, 0x5}, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0xf, 0x2, 0x6a95}, 0x0, r22, r39}}, @IFLA_XDP_FLAGS, @IFLA_XDP_FD={0x0, 0x1, {0xc, 0x0, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ecc}, [@call={0x85, 0x0, 0x0, 0x66}, @jmp={0x5, 0x1, 0xd, 0x1, 0x9, 0xffffffffffffffe0, 0x22}, @exit, @map={0x18, 0x4, 0x1, 0x0, r44}]}, &(0x7f0000000880)='GPL\x00', 0x6, 0x0, &(0x7f00000008c0)=""/4, 0x41100, 0x0, [], 0x0, 0x2f, r45, 0x8, &(0x7f0000000940)={0x2, 0x6}, 0x0, 0x10, &(0x7f0000000980)={0x1, 0xd, 0x7fffffff, 0x1}, 0x0, r7, r46}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f00000009c0)=@raw=[@call={0x85, 0x0, 0x0, 0x64}], &(0x7f0000000a00)='GPL\x00', 0x1454, 0x0, &(0x7f0000000a40)=""/2, 0x904ad91535bb8c68, 0x8, [], r50, 0x13, r51, 0x8, &(0x7f0000000b40)={0xa, 0x4}, 0x0, 0x10, &(0x7f0000000b80)={0x4, 0x0, 0x40, 0xffffffff}, 0x0, r59, r5}}, @IFLA_XDP_FD={0x0, 0x1, {0x12, 0x0, &(0x7f0000000c00)=@raw=[@generic={0x2a, 0x0, 0xe, 0x5, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x9, 0x1, 0x0, r71}, @exit, @exit, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000c40)='GPL\x00', 0xc1aa, 0x0, &(0x7f0000000c80)=""/103, 0x40f00, 0x0, [], r74, 0x18, r75, 0x8, &(0x7f0000000d00)={0x2, 0x2}, 0x0, 0x10, &(0x7f0000000d40)={0x3, 0x0, 0x1, 0xd1a}, 0x32b, 0xffffffffffffffff}}, @IFLA_XDP_FD={0x0, 0x1, {0x5, 0x0, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x3, 0x9076ff7161aa2880, 0x5, 0x0, 0x0, 0x100, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map={0x18, 0x3, 0x1, 0x0, r77}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x200}]}, &(0x7f0000000e00)='syzkaller\x00', 0x6, 0x0, &(0x7f0000001300)=""/201, 0x41000, 0x8, [], r86, 0x6, r88, 0x8, &(0x7f0000000fc0)={0x2, 0x1}, 0x0, 0x10, &(0x7f0000001000)={0x1, 0x7, 0x3, 0xfffff001}, 0x0, r7, r96}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040c0}, 0x0) 10:57:54 executing program 4 (fault-call:4 fault-nth:1): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1072.088174][ T4724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1072.148397][ T4737] FAULT_INJECTION: forcing a failure. [ 1072.148397][ T4737] name failslab, interval 1, probability 0, space 0, times 0 [ 1072.161293][ T4737] CPU: 1 PID: 4737 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1072.169941][ T4737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1072.180052][ T4737] Call Trace: [ 1072.183440][ T4737] dump_stack+0x1c9/0x220 [ 1072.187870][ T4737] should_fail+0xa3f/0xa50 [ 1072.192343][ T4737] __should_failslab+0x264/0x280 [ 1072.197317][ T4737] should_failslab+0x29/0x70 [ 1072.201958][ T4737] __kmalloc_node_track_caller+0x1c8/0x11f0 [ 1072.207889][ T4737] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1072.213995][ T4737] ? kmem_cache_alloc_node+0x1b0/0xeb0 [ 1072.219491][ T4737] ? netlink_sendmsg+0x76f/0x1480 [ 1072.224557][ T4737] ? netlink_sendmsg+0x76f/0x1480 [ 1072.229619][ T4737] __alloc_skb+0x309/0xa50 [ 1072.234068][ T4737] ? netlink_sendmsg+0x76f/0x1480 [ 1072.239132][ T4737] netlink_sendmsg+0x76f/0x1480 [ 1072.244032][ T4737] ? netlink_getsockopt+0x1430/0x1430 [ 1072.249436][ T4737] ____sys_sendmsg+0x1362/0x13f0 [ 1072.254421][ T4737] __sys_sendmsg+0x4f0/0x5e0 [ 1072.259066][ T4737] ? kmsan_get_metadata+0x11e/0x190 [ 1072.264300][ T4737] ? kmsan_get_metadata+0x11e/0x190 [ 1072.269539][ T4737] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.275386][ T4737] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1072.281489][ T4737] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1072.287246][ T4737] __se_sys_sendmsg+0x97/0xb0 [ 1072.291971][ T4737] __x64_sys_sendmsg+0x4a/0x70 [ 1072.296781][ T4737] do_syscall_64+0xb6/0x160 [ 1072.301330][ T4737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1072.307256][ T4737] RIP: 0033:0x45a919 [ 1072.311195][ T4737] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1072.330824][ T4737] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1072.339282][ T4737] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1072.347287][ T4737] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1072.355279][ T4737] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1072.363286][ T4737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1072.371397][ T4737] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 10:57:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x494100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f00000000c0)={0x7}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80100001, 0x6]}) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000180)={0x1, {0x8, 0x1, 0x6, 0x40}}) 10:57:54 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x8) creat(0x0, 0x34) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) read$rfkill(r8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000600)={0x1, 0xf3, 0xfff, 0x6}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) 10:57:55 executing program 4 (fault-call:4 fault-nth:2): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:57:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x7, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x9ea, @dev={0xfe, 0x80, [], 0xc}, 0xa9a7}, {0xa, 0x0, 0x7428, @local, 0xcc1c}, 0x5, [0x96e1, 0x2, 0x3, 0x0, 0x81, 0x1, 0x3, 0x7]}, 0x5c) [ 1073.228644][ T4855] FAULT_INJECTION: forcing a failure. [ 1073.228644][ T4855] name failslab, interval 1, probability 0, space 0, times 0 [ 1073.242080][ T4855] CPU: 0 PID: 4855 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1073.250741][ T4855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1073.260847][ T4855] Call Trace: [ 1073.264240][ T4855] dump_stack+0x1c9/0x220 [ 1073.268662][ T4855] should_fail+0xa3f/0xa50 [ 1073.273174][ T4855] __should_failslab+0x264/0x280 [ 1073.278194][ T4855] should_failslab+0x29/0x70 [ 1073.282867][ T4855] kmem_cache_alloc_trace+0xf7/0xd40 [ 1073.288238][ T4855] ? update_stack_state+0x9c4/0xad0 [ 1073.293686][ T4855] ? rtnl_newlink+0xe2/0x3a90 [ 1073.298458][ T4855] ? rtnl_setlink+0x7e0/0x7e0 [ 1073.303209][ T4855] rtnl_newlink+0xe2/0x3a90 [ 1073.307795][ T4855] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1073.313930][ T4855] ? __module_address+0x68/0x5e0 [ 1073.318951][ T4855] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1073.325098][ T4855] ? is_bpf_text_address+0x3eb/0x420 [ 1073.330454][ T4855] ? kmsan_task_context_state+0x47/0x90 [ 1073.336035][ T4855] ? stack_trace_save+0x11c/0x1b0 [ 1073.341183][ T4855] ? stack_trace_save+0x11c/0x1b0 [ 1073.346259][ T4855] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1073.352456][ T4855] ? update_stack_state+0x9c4/0xad0 [ 1073.357688][ T4855] ? update_stack_state+0x9c4/0xad0 [ 1073.362922][ T4855] ? kmsan_task_context_state+0x47/0x90 [ 1073.368515][ T4855] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1073.374630][ T4855] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1073.380734][ T4855] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1073.386925][ T4855] ? update_stack_state+0x9c4/0xad0 [ 1073.392184][ T4855] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1073.398290][ T4855] ? __module_address+0x68/0x5e0 [ 1073.403268][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.408509][ T4855] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1073.414185][ T4855] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1073.420284][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.425537][ T4855] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1073.431228][ T4855] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1073.437340][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.442582][ T4855] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.448445][ T4855] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1073.454561][ T4855] ? security_capable+0x1e0/0x220 [ 1073.459623][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.464861][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.470097][ T4855] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1073.475786][ T4855] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1073.481908][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.487146][ T4855] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.492995][ T4855] ? rtnl_setlink+0x7e0/0x7e0 [ 1073.497704][ T4855] rtnetlink_rcv_msg+0x115a/0x1580 [ 1073.502857][ T4855] ? do_syscall_64+0xb6/0x160 [ 1073.507571][ T4855] ? do_syscall_64+0xb6/0x160 [ 1073.512302][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.517536][ T4855] ? kmsan_get_metadata+0x4f/0x190 [ 1073.522694][ T4855] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.528537][ T4855] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1073.534638][ T4855] ? rhashtable_jhash2+0x3a9/0x4d0 [ 1073.539780][ T4855] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1073.545964][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.551192][ T4855] ? kmsan_get_metadata+0x4f/0x190 [ 1073.556339][ T4855] ? kmsan_get_metadata+0x4f/0x190 [ 1073.561484][ T4855] ? kmsan_get_metadata+0x4f/0x190 [ 1073.566631][ T4855] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1073.572301][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.577534][ T4855] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.583373][ T4855] netlink_rcv_skb+0x431/0x620 [ 1073.588173][ T4855] ? rtnetlink_bind+0x120/0x120 [ 1073.593092][ T4855] rtnetlink_rcv+0x50/0x60 [ 1073.597585][ T4855] netlink_unicast+0xfa0/0x1100 [ 1073.602499][ T4855] ? rtnetlink_net_exit+0x90/0x90 [ 1073.607584][ T4855] netlink_sendmsg+0x11f0/0x1480 [ 1073.612578][ T4855] ? netlink_getsockopt+0x1430/0x1430 [ 1073.617983][ T4855] ____sys_sendmsg+0x1362/0x13f0 [ 1073.622976][ T4855] __sys_sendmsg+0x4f0/0x5e0 [ 1073.627656][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.632923][ T4855] ? kmsan_get_metadata+0x11e/0x190 [ 1073.638174][ T4855] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.644019][ T4855] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1073.650126][ T4855] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1073.655887][ T4855] __se_sys_sendmsg+0x97/0xb0 [ 1073.660604][ T4855] __x64_sys_sendmsg+0x4a/0x70 [ 1073.665408][ T4855] do_syscall_64+0xb6/0x160 [ 1073.669965][ T4855] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1073.675905][ T4855] RIP: 0033:0x45a919 [ 1073.680363][ T4855] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1073.699996][ T4855] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1073.708443][ T4855] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1073.716435][ T4855] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1073.724426][ T4855] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1073.732418][ T4855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1073.740409][ T4855] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 [ 1073.752464][ T4858] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 1073.870126][ T4858] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 10:57:56 executing program 4 (fault-call:4 fault-nth:3): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:57:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x59bf879ddfc2aa48, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0xfff, 0x5}) 10:57:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@RTM_GETNSID={0x1c, 0x5a, 0xd2c5dc8b65651d5a, 0x70bd26, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair(0xa, 0xa, 0x91, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r6, 0x9}, 0x8) 10:57:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000480)=@get={0x1, &(0x7f0000000640)=""/4096, 0x1ff}) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) lseek(r3, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc4c85513, &(0x7f000035dffc)=0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000001640)={0x80000001, 0xfffff000, 0x8, 0x5, [], [], [], 0x7, 0x9, 0x8, 0xfffffff7, "46aebd72e2bd1569c68f462b783437a4"}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) dup2(0xffffffffffffffff, r8) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000007000000200000f0000000009f"]) ioctl$KVM_RUN(r11, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8080, 0x0) write$P9_RWRITE(r0, &(0x7f00000004c0)={0xb, 0x77, 0x2, 0xca5}, 0xb) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r12) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r13, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 1074.379189][ T4978] FAULT_INJECTION: forcing a failure. [ 1074.379189][ T4978] name failslab, interval 1, probability 0, space 0, times 0 [ 1074.392066][ T4978] CPU: 1 PID: 4978 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1074.400715][ T4978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1074.410813][ T4978] Call Trace: [ 1074.414163][ T4978] dump_stack+0x1c9/0x220 [ 1074.418550][ T4978] should_fail+0xa3f/0xa50 [ 1074.423016][ T4978] __should_failslab+0x264/0x280 [ 1074.427998][ T4978] should_failslab+0x29/0x70 [ 1074.432629][ T4978] __kmalloc_node+0x1b5/0x11f0 [ 1074.437436][ T4978] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1074.443793][ T4978] ? kvmalloc_node+0x19f/0x3d0 [ 1074.448596][ T4978] kvmalloc_node+0x19f/0x3d0 [ 1074.453266][ T4978] alloc_netdev_mqs+0x17a/0x16a0 [ 1074.458251][ T4978] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1074.463748][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.468994][ T4978] rtnl_create_link+0x559/0x1190 [ 1074.473987][ T4978] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1074.479499][ T4978] rtnl_newlink+0x2804/0x3a90 [ 1074.484245][ T4978] ? update_stack_state+0x9c4/0xad0 [ 1074.489560][ T4978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.495437][ T4978] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1074.501566][ T4978] ? security_capable+0x1e0/0x220 [ 1074.506636][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.511882][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.517115][ T4978] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1074.522789][ T4978] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1074.528900][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.534143][ T4978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.539994][ T4978] ? rtnl_setlink+0x7e0/0x7e0 [ 1074.544709][ T4978] rtnetlink_rcv_msg+0x115a/0x1580 [ 1074.549866][ T4978] ? do_syscall_64+0xb6/0x160 [ 1074.554575][ T4978] ? do_syscall_64+0xb6/0x160 [ 1074.559285][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.564432][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.569576][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.574807][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.579954][ T4978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.585791][ T4978] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1074.591887][ T4978] ? rhashtable_jhash2+0x3a9/0x4d0 [ 1074.597031][ T4978] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1074.603215][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.609228][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.614372][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.619517][ T4978] ? kmsan_get_metadata+0x4f/0x190 [ 1074.624668][ T4978] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1074.630339][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.635577][ T4978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.641434][ T4978] netlink_rcv_skb+0x431/0x620 [ 1074.646237][ T4978] ? rtnetlink_bind+0x120/0x120 [ 1074.651145][ T4978] rtnetlink_rcv+0x50/0x60 [ 1074.655607][ T4978] netlink_unicast+0xfa0/0x1100 [ 1074.660532][ T4978] ? rtnetlink_net_exit+0x90/0x90 [ 1074.665618][ T4978] netlink_sendmsg+0x11f0/0x1480 [ 1074.670646][ T4978] ? netlink_getsockopt+0x1430/0x1430 [ 1074.676081][ T4978] ____sys_sendmsg+0x1362/0x13f0 [ 1074.681084][ T4978] __sys_sendmsg+0x4f0/0x5e0 [ 1074.685738][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.690972][ T4978] ? kmsan_get_metadata+0x11e/0x190 [ 1074.696226][ T4978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.702090][ T4978] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1074.708212][ T4978] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1074.713971][ T4978] __se_sys_sendmsg+0x97/0xb0 [ 1074.718688][ T4978] __x64_sys_sendmsg+0x4a/0x70 [ 1074.723494][ T4978] do_syscall_64+0xb6/0x160 [ 1074.728049][ T4978] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1074.733967][ T4978] RIP: 0033:0x45a919 [ 1074.737905][ T4978] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1074.757541][ T4978] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1074.765992][ T4978] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1074.773986][ T4978] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1074.781983][ T4978] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1074.789977][ T4978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1074.797973][ T4978] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 [ 1074.812955][ C0] net_ratelimit: 14 callbacks suppressed [ 1074.812997][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.825060][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.831511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.837812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.844318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.850509][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.857028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.863268][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r4 = dup2(r3, 0xffffffffffffffff) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:57 executing program 4 (fault-call:4 fault-nth:4): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1075.367694][ T5038] FAULT_INJECTION: forcing a failure. [ 1075.367694][ T5038] name failslab, interval 1, probability 0, space 0, times 0 [ 1075.382004][ T5038] CPU: 0 PID: 5038 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1075.390657][ T5038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1075.400767][ T5038] Call Trace: [ 1075.404156][ T5038] dump_stack+0x1c9/0x220 [ 1075.408586][ T5038] should_fail+0xa3f/0xa50 [ 1075.413107][ T5038] __should_failslab+0x264/0x280 [ 1075.418132][ T5038] should_failslab+0x29/0x70 [ 1075.422835][ T5038] kmem_cache_alloc_trace+0xf7/0xd40 [ 1075.428381][ T5038] ? dev_addr_init+0x152/0x700 [ 1075.433252][ T5038] dev_addr_init+0x152/0x700 [ 1075.437938][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.443833][ T5038] alloc_netdev_mqs+0x2a9/0x16a0 [ 1075.448857][ T5038] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1075.454405][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.459697][ T5038] rtnl_create_link+0x559/0x1190 [ 1075.464722][ T5038] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1075.470384][ T5038] rtnl_newlink+0x2804/0x3a90 [ 1075.475181][ T5038] ? update_stack_state+0x9c4/0xad0 [ 1075.480523][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.486404][ T5038] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1075.492543][ T5038] ? security_capable+0x1e0/0x220 [ 1075.497644][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.502923][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.508202][ T5038] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1075.513907][ T5038] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1075.520051][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.525333][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.531224][ T5038] ? rtnl_setlink+0x7e0/0x7e0 [ 1075.535973][ T5038] rtnetlink_rcv_msg+0x115a/0x1580 [ 1075.541170][ T5038] ? do_syscall_64+0xb6/0x160 [ 1075.545923][ T5038] ? do_syscall_64+0xb6/0x160 [ 1075.550679][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.556051][ T5038] ? kmsan_get_metadata+0x4f/0x190 [ 1075.561280][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.567169][ T5038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1075.573309][ T5038] ? rhashtable_jhash2+0x3a9/0x4d0 [ 1075.578499][ T5038] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1075.584735][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.589999][ T5038] ? kmsan_get_metadata+0x4f/0x190 [ 1075.595147][ T5038] ? kmsan_get_metadata+0x4f/0x190 [ 1075.600291][ T5038] ? kmsan_get_metadata+0x4f/0x190 [ 1075.605443][ T5038] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1075.611117][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.617597][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.623450][ T5038] netlink_rcv_skb+0x431/0x620 [ 1075.628259][ T5038] ? rtnetlink_bind+0x120/0x120 [ 1075.633173][ T5038] rtnetlink_rcv+0x50/0x60 [ 1075.637662][ T5038] netlink_unicast+0xfa0/0x1100 [ 1075.642564][ T5038] ? rtnetlink_net_exit+0x90/0x90 [ 1075.647631][ T5038] netlink_sendmsg+0x11f0/0x1480 [ 1075.652618][ T5038] ? netlink_getsockopt+0x1430/0x1430 [ 1075.658017][ T5038] ____sys_sendmsg+0x1362/0x13f0 [ 1075.663022][ T5038] __sys_sendmsg+0x4f0/0x5e0 [ 1075.667668][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.672906][ T5038] ? kmsan_get_metadata+0x11e/0x190 [ 1075.678315][ T5038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.684517][ T5038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1075.690623][ T5038] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1075.696381][ T5038] __se_sys_sendmsg+0x97/0xb0 [ 1075.701095][ T5038] __x64_sys_sendmsg+0x4a/0x70 [ 1075.705896][ T5038] do_syscall_64+0xb6/0x160 [ 1075.710534][ T5038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1075.716455][ T5038] RIP: 0033:0x45a919 [ 1075.720392][ T5038] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1075.740055][ T5038] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1075.749054][ T5038] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1075.757075][ T5038] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 10:57:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x2a, 0x400000000000109}, 0x14}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r2 = accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000040)=""/255, 0x3}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x4924947, 0x0) [ 1075.765087][ T5038] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1075.773092][ T5038] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1075.781116][ T5038] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 10:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffff0b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0xffffffffffffff87) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x1, 0x8, 0x80, 0x0, 0x0, 0x1004cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], 0x2000}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000200)={0x1f, {0xc, 0xff, 0x1, 0x2, 0x1, 0x6}, 0x2}, 0xa) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/130, &(0x7f0000000000)=0x82) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:57:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x48000) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r14, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r14, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r16 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r16, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r16, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="5500000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000109500009500000000000000"], &(0x7f0000000040)='\a\x00\x00\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r13, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0xffffffffffffff5a, 0x10, &(0x7f0000000340)={0x1, 0x204, 0x0, 0x7}, 0x10, r15, r16}, 0x3fd) ioctl$VIDIOC_ENUMSTD(r13, 0xc0485619, &(0x7f0000000100)={0xcb, 0xfe2c10e9649a889, "c536c98de24377ae99839882b65fa8e1bdf19a4d79b8b46f", {0x4, 0x5}}) r17 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000300)={0x3f, 0x2}, 0x2) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x4000, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000000400) ioctl$KVM_ENABLE_CAP_CPU(r18, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:57:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004504000000ffffff97040000ffffff80b704000010000020720700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x505002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x301000) r2 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x8001, 0x200) r3 = fcntl$dupfd(r1, 0x9ccd82a998820d53, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r3}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, 0x0, 0x0) bind$inet(r5, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r5, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r7, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r10, r11}, 0x78) ioctl$TCGETS2(r11, 0x802c542a, &(0x7f0000000340)) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r12, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000000300)={r13, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000200)={r13, &(0x7f00000001c0)}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={r13, 0x9, &(0x7f0000000080)=[0x6, 0x0, 0x4, 0x7ff, 0x80, 0x1, 0x9, 0x81, 0x1], &(0x7f00000001c0)=[0x9, 0x200, 0x5, 0x9, 0x1ff, 0x9, 0xb67, 0xa000, 0x1], 0x20, 0x6, 0xfffff800, &(0x7f0000000200)=[0x2, 0x4412, 0x3, 0x6, 0x16d, 0x4], &(0x7f0000000240)=[0x4]}) 10:57:58 executing program 4 (fault-call:4 fault-nth:5): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1076.473826][ T5142] FAULT_INJECTION: forcing a failure. [ 1076.473826][ T5142] name failslab, interval 1, probability 0, space 0, times 0 [ 1076.487214][ T5142] CPU: 0 PID: 5142 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1076.495831][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1076.505913][ T5142] Call Trace: [ 1076.509282][ T5142] dump_stack+0x1c9/0x220 [ 1076.513659][ T5142] should_fail+0xa3f/0xa50 [ 1076.518129][ T5142] __should_failslab+0x264/0x280 [ 1076.523105][ T5142] should_failslab+0x29/0x70 [ 1076.527733][ T5142] __kmalloc_node+0x1b5/0x11f0 [ 1076.532535][ T5142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1076.538628][ T5142] ? __list_add_valid+0xb8/0x430 [ 1076.543594][ T5142] ? kvmalloc_node+0x19f/0x3d0 [ 1076.548399][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.554238][ T5142] kvmalloc_node+0x19f/0x3d0 [ 1076.558894][ T5142] alloc_netdev_mqs+0xdd4/0x16a0 [ 1076.563893][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.569138][ T5142] rtnl_create_link+0x559/0x1190 [ 1076.574113][ T5142] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1076.579621][ T5142] rtnl_newlink+0x2804/0x3a90 [ 1076.584369][ T5142] ? update_stack_state+0x9c4/0xad0 [ 1076.589650][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.595496][ T5142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1076.601601][ T5142] ? security_capable+0x1e0/0x220 [ 1076.606660][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.611893][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.617158][ T5142] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1076.622896][ T5142] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1076.629024][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.634281][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.640151][ T5142] ? rtnl_setlink+0x7e0/0x7e0 [ 1076.645495][ T5142] rtnetlink_rcv_msg+0x115a/0x1580 [ 1076.650656][ T5142] ? do_syscall_64+0xb6/0x160 [ 1076.655376][ T5142] ? do_syscall_64+0xb6/0x160 [ 1076.660102][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.665341][ T5142] ? kmsan_get_metadata+0x4f/0x190 [ 1076.670495][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.676342][ T5142] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1076.682439][ T5142] ? rhashtable_jhash2+0x3a9/0x4d0 [ 1076.687585][ T5142] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1076.693775][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.699007][ T5142] ? kmsan_get_metadata+0x4f/0x190 [ 1076.704164][ T5142] ? kmsan_get_metadata+0x4f/0x190 [ 1076.709332][ T5142] ? kmsan_get_metadata+0x4f/0x190 [ 1076.714475][ T5142] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1076.720148][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.725381][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.731223][ T5142] netlink_rcv_skb+0x431/0x620 [ 1076.736030][ T5142] ? rtnetlink_bind+0x120/0x120 [ 1076.740927][ T5142] rtnetlink_rcv+0x50/0x60 [ 1076.745384][ T5142] netlink_unicast+0xfa0/0x1100 [ 1076.750278][ T5142] ? rtnetlink_net_exit+0x90/0x90 [ 1076.755338][ T5142] netlink_sendmsg+0x11f0/0x1480 [ 1076.760328][ T5142] ? netlink_getsockopt+0x1430/0x1430 [ 1076.765731][ T5142] ____sys_sendmsg+0x1362/0x13f0 [ 1076.770719][ T5142] __sys_sendmsg+0x4f0/0x5e0 [ 1076.775362][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.780593][ T5142] ? kmsan_get_metadata+0x11e/0x190 [ 1076.785830][ T5142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.791668][ T5142] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1076.797785][ T5142] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1076.803560][ T5142] __se_sys_sendmsg+0x97/0xb0 [ 1076.808278][ T5142] __x64_sys_sendmsg+0x4a/0x70 [ 1076.813085][ T5142] do_syscall_64+0xb6/0x160 [ 1076.817649][ T5142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.823580][ T5142] RIP: 0033:0x45a919 [ 1076.827994][ T5142] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1076.847666][ T5142] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1076.856122][ T5142] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1076.864119][ T5142] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1076.872117][ T5142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1076.880126][ T5142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1076.888121][ T5142] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 [ 1076.904663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.910780][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:57:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev, @rand_addr, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@loopback, @rand_addr="77cee87baf038c6c645459fe0042af1f", @empty, 0xfffffffa, 0xc5e, 0x3, 0x400, 0x20, 0x400014, r2}) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000007a5b00816a362e57e3436a09e7e1ea64faab45206d9e1d80bff6e80065f041e303e77e46408f26301198810a8f1fb0329bcd545e03a4197ae25c5025d8dfd1ac038151eafd31f2f51f43d09f6489ac1804bc"], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 10:57:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x8000, 0x6, 0x68c, 0xbce}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x8b, 0x6, 0x9, 0x9, 0xffffffff}, &(0x7f0000000180)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f00000001c0)={0x8001009, 0x3ff, 0x1}) 10:57:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70200000000000800000000000000000702578f41ea86018f0000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 10:57:59 executing program 4 (fault-call:4 fault-nth:6): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:57:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004b40)={&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/177, 0xb1}, {&(0x7f0000003880)=""/79, 0x4f}, {&(0x7f0000003900)=""/41, 0x29}, {&(0x7f0000003940)}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/99, 0x63}], 0x8, &(0x7f0000004a80)=""/148, 0x94}, 0x100) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x20400, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f00000001c0)=0x5, 0x4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000004b80)={r7, 0x4011, 0x9}, &(0x7f0000004bc0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000004c00)={r8, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xb}, 0x1}}, 0x3, 0x281, 0x1, 0x0, 0x40, 0x4002, 0x1}, 0x9c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1077.433994][ T5157] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1077.476898][ T5162] FAULT_INJECTION: forcing a failure. [ 1077.476898][ T5162] name failslab, interval 1, probability 0, space 0, times 0 [ 1077.489835][ T5162] CPU: 1 PID: 5162 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1077.498491][ T5162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.508598][ T5162] Call Trace: [ 1077.511972][ T5162] dump_stack+0x1c9/0x220 [ 1077.516388][ T5162] should_fail+0xa3f/0xa50 [ 1077.520898][ T5162] __should_failslab+0x264/0x280 [ 1077.525905][ T5162] should_failslab+0x29/0x70 [ 1077.530570][ T5162] __kmalloc_node+0x1b5/0x11f0 [ 1077.535407][ T5162] ? kvmalloc_node+0x19f/0x3d0 [ 1077.540254][ T5162] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1077.545965][ T5162] kvmalloc_node+0x19f/0x3d0 [ 1077.550639][ T5162] alloc_netdev_mqs+0x1190/0x16a0 [ 1077.555756][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.561042][ T5162] rtnl_create_link+0x559/0x1190 [ 1077.566053][ T5162] ? ipgre_netlink_parms+0x14b0/0x14b0 [ 1077.571597][ T5162] rtnl_newlink+0x2804/0x3a90 [ 1077.576391][ T5162] ? update_stack_state+0x9c4/0xad0 [ 1077.581741][ T5162] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.587624][ T5162] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1077.593767][ T5162] ? security_capable+0x1e0/0x220 [ 1077.598869][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.604145][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.609418][ T5162] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1077.615128][ T5162] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1077.621320][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.626597][ T5162] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.632484][ T5162] ? rtnl_setlink+0x7e0/0x7e0 [ 1077.637244][ T5162] rtnetlink_rcv_msg+0x115a/0x1580 [ 1077.642442][ T5162] ? do_syscall_64+0xb6/0x160 [ 1077.647191][ T5162] ? do_syscall_64+0xb6/0x160 [ 1077.651939][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.657201][ T5162] ? kmsan_get_metadata+0x4f/0x190 [ 1077.662384][ T5162] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.668262][ T5162] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1077.674395][ T5162] ? rhashtable_jhash2+0x3a9/0x4d0 [ 1077.679574][ T5162] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1077.685797][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.691073][ T5162] ? kmsan_get_metadata+0x4f/0x190 [ 1077.696354][ T5162] ? kmsan_get_metadata+0x4f/0x190 [ 1077.701882][ T5162] ? kmsan_get_metadata+0x4f/0x190 [ 1077.707064][ T5162] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1077.712771][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.718043][ T5162] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.723934][ T5162] netlink_rcv_skb+0x431/0x620 [ 1077.728775][ T5162] ? rtnetlink_bind+0x120/0x120 [ 1077.733708][ T5162] rtnetlink_rcv+0x50/0x60 [ 1077.738295][ T5162] netlink_unicast+0xfa0/0x1100 [ 1077.743228][ T5162] ? rtnetlink_net_exit+0x90/0x90 [ 1077.748327][ T5162] netlink_sendmsg+0x11f0/0x1480 [ 1077.753355][ T5162] ? netlink_getsockopt+0x1430/0x1430 [ 1077.758792][ T5162] ____sys_sendmsg+0x1362/0x13f0 [ 1077.763820][ T5162] __sys_sendmsg+0x4f0/0x5e0 [ 1077.768503][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.774484][ T5162] ? kmsan_get_metadata+0x11e/0x190 [ 1077.779754][ T5162] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.785646][ T5162] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1077.791802][ T5162] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1077.797593][ T5162] __se_sys_sendmsg+0x97/0xb0 [ 1077.802347][ T5162] __x64_sys_sendmsg+0x4a/0x70 [ 1077.807188][ T5162] do_syscall_64+0xb6/0x160 [ 1077.811783][ T5162] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1077.817722][ T5162] RIP: 0033:0x45a919 [ 1077.821687][ T5162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1077.841528][ T5162] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1077.850011][ T5162] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1077.859515][ T5162] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1077.867657][ T5162] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1077.875683][ T5162] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1077.883718][ T5162] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 [ 1077.899612][ T5157] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 10:58:00 executing program 4 (fault-call:4 fault-nth:7): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f0000000140)=0x10000101, 0x2) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0xfff, 0xe385, 0x8, 0x1f, 0x6}) clone(0x46a0c500, 0x0, 0x0, 0x0, 0x0) 10:58:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r2 = dup(r1) r3 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) dup(r3) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000340)={0x5, "ee88fb2908fc18d3f3704ddeb3d7715ff785d4766f6eb94f366a3567cace2b03", 0x2, 0x0, 0x0, 0xeff7bf, 0x40020, 0x2}) keyctl$get_keyring_id(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r7, 0x6}, &(0x7f0000000100)=0x8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100000, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(r9, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a", 0x0, 0x0, 0x0, 0x43dc14e9bccaf3f8}) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000080), 0x4) r10 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$GIO_FONTX(r8, 0x4b6b, &(0x7f00000008c0)={0xeb, 0xf, &(0x7f00000004c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x84}], 0x1c) 10:58:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x335684, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES32=0x6, @ANYBLOB="120012000c0001007665746800000000180002000a00010002000000", @ANYRES32=0x0, @ANYBLOB="b4dc4f73ba2137957be03f53d7bf0950c41bc93db5173a475001f971fc1ef421bcb12e85be96f2024397d8994f51112ebf97b5aaeebbf45449a1aec2c739fd1ec7791298fb392860371178b9789a51ae49b25905bef1692a6abbcbf762a3217a7a8879a3e38f1477a6e1d8371d0e7ffbb4fd94ca7386b418cb151856245a5ce62a73989e3d2c7e16b23117ecc8bdc2353d0fb083b29f4212f2e6"], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) [ 1078.258721][ T5277] FAULT_INJECTION: forcing a failure. [ 1078.258721][ T5277] name failslab, interval 1, probability 0, space 0, times 0 [ 1078.271639][ T5277] CPU: 1 PID: 5277 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1078.280291][ T5277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1078.290395][ T5277] Call Trace: [ 1078.293800][ T5277] dump_stack+0x1c9/0x220 [ 1078.298206][ T5277] should_fail+0xa3f/0xa50 [ 1078.302694][ T5277] __should_failslab+0x264/0x280 [ 1078.310156][ T5277] should_failslab+0x29/0x70 [ 1078.314798][ T5277] kmem_cache_alloc_node+0xfd/0xeb0 [ 1078.320060][ T5277] ? __alloc_skb+0x21b/0xa50 [ 1078.324698][ T5277] ? rtnetlink_rcv_msg+0x121c/0x1580 [ 1078.330044][ T5277] ? kmsan_get_metadata+0x11e/0x190 [ 1078.335293][ T5277] __alloc_skb+0x21b/0xa50 [ 1078.339756][ T5277] ? kmsan_get_metadata+0x41/0x190 [ 1078.344906][ T5277] netlink_ack+0x56c/0x1200 [ 1078.349465][ T5277] ? kmsan_get_metadata+0x11e/0x190 [ 1078.354705][ T5277] ? kmsan_get_metadata+0x4f/0x190 [ 1078.359852][ T5277] ? kmsan_get_metadata+0x4f/0x190 [ 1078.365000][ T5277] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1078.370675][ T5277] netlink_rcv_skb+0x316/0x620 [ 1078.375486][ T5277] ? rtnetlink_bind+0x120/0x120 [ 1078.380381][ T5277] rtnetlink_rcv+0x50/0x60 [ 1078.384841][ T5277] netlink_unicast+0xfa0/0x1100 [ 1078.389732][ T5277] ? rtnetlink_net_exit+0x90/0x90 [ 1078.394795][ T5277] netlink_sendmsg+0x11f0/0x1480 [ 1078.399779][ T5277] ? netlink_getsockopt+0x1430/0x1430 [ 1078.405181][ T5277] ____sys_sendmsg+0x1362/0x13f0 [ 1078.410168][ T5277] __sys_sendmsg+0x4f0/0x5e0 [ 1078.414811][ T5277] ? kmsan_get_metadata+0x11e/0x190 [ 1078.420044][ T5277] ? kmsan_get_metadata+0x11e/0x190 [ 1078.425278][ T5277] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1078.431131][ T5277] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1078.437252][ T5277] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1078.443033][ T5277] __se_sys_sendmsg+0x97/0xb0 [ 1078.447751][ T5277] __x64_sys_sendmsg+0x4a/0x70 [ 1078.452547][ T5277] do_syscall_64+0xb6/0x160 [ 1078.457097][ T5277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1078.463014][ T5277] RIP: 0033:0x45a919 [ 1078.466948][ T5277] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1078.486579][ T5277] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1078.495021][ T5277] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1078.503021][ T5277] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1078.511013][ T5277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1078.519006][ T5277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1078.527023][ T5277] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 [ 1078.639278][ T5283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1078.651174][ T5283] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1078.741529][ T5286] IPVS: ftp: loaded support on port[0] = 21 10:58:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x9, 0x0, 0x3ffc]}) [ 1079.099456][ T5287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1079.109048][ T5287] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x82, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) sysfs$1(0x1, &(0x7f0000000080)='security+lo\x00') setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000000c0)=0xeb, 0x4) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000040)) io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r13 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r9, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r10, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r12, r13}, 0x78) ioctl$IOC_PR_CLEAR(r13, 0x401070cd, &(0x7f0000000300)) io_submit(r8, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000400300"/16, 0x40000010}]) 10:58:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) membarrier(0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 10:58:01 executing program 4 (fault-call:4 fault-nth:8): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x6, 0x80]}) [ 1079.449762][ T5379] FAULT_INJECTION: forcing a failure. [ 1079.449762][ T5379] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.463086][ T5379] CPU: 0 PID: 5379 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1079.471749][ T5379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.481874][ T5379] Call Trace: [ 1079.485265][ T5379] dump_stack+0x1c9/0x220 [ 1079.489688][ T5379] should_fail+0xa3f/0xa50 [ 1079.494198][ T5379] __should_failslab+0x264/0x280 [ 1079.499207][ T5379] should_failslab+0x29/0x70 [ 1079.503888][ T5379] __kmalloc_node_track_caller+0x1c8/0x11f0 [ 1079.509858][ T5379] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1079.516017][ T5379] ? kmem_cache_alloc_node+0x1b0/0xeb0 [ 1079.521533][ T5379] ? netlink_ack+0x56c/0x1200 [ 1079.526281][ T5379] ? netlink_ack+0x56c/0x1200 [ 1079.531030][ T5379] __alloc_skb+0x309/0xa50 [ 1079.535505][ T5379] ? netlink_ack+0x56c/0x1200 [ 1079.540253][ T5379] netlink_ack+0x56c/0x1200 [ 1079.544832][ T5379] ? kmsan_get_metadata+0x11e/0x190 [ 1079.550096][ T5379] ? kmsan_get_metadata+0x4f/0x190 [ 1079.555888][ T5379] ? kmsan_get_metadata+0x4f/0x190 [ 1079.561071][ T5379] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1079.566800][ T5379] netlink_rcv_skb+0x316/0x620 [ 1079.571666][ T5379] ? rtnetlink_bind+0x120/0x120 [ 1079.576630][ T5379] rtnetlink_rcv+0x50/0x60 [ 1079.581137][ T5379] netlink_unicast+0xfa0/0x1100 [ 1079.586094][ T5379] ? rtnetlink_net_exit+0x90/0x90 [ 1079.591194][ T5379] netlink_sendmsg+0x11f0/0x1480 [ 1079.596223][ T5379] ? netlink_getsockopt+0x1430/0x1430 [ 1079.601667][ T5379] ____sys_sendmsg+0x1362/0x13f0 [ 1079.606705][ T5379] __sys_sendmsg+0x4f0/0x5e0 [ 1079.611396][ T5379] ? kmsan_get_metadata+0x11e/0x190 [ 1079.616667][ T5379] ? kmsan_get_metadata+0x11e/0x190 [ 1079.621961][ T5379] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1079.627846][ T5379] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1079.633983][ T5379] ? prepare_exit_to_usermode+0x1ca/0x530 [ 1079.639788][ T5379] __se_sys_sendmsg+0x97/0xb0 [ 1079.644553][ T5379] __x64_sys_sendmsg+0x4a/0x70 [ 1079.649405][ T5379] do_syscall_64+0xb6/0x160 [ 1079.654014][ T5379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1079.659968][ T5379] RIP: 0033:0x45a919 [ 1079.663946][ T5379] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1079.683980][ T5379] RSP: 002b:00007fce6a612c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1079.692478][ T5379] RAX: ffffffffffffffda RBX: 00007fce6a612c90 RCX: 000000000045a919 [ 1079.700512][ T5379] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 1079.708516][ T5379] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1079.716541][ T5379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce6a6136d4 [ 1079.724546][ T5379] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000005 10:58:02 executing program 0: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x622842, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x4, &(0x7f0000000680)=ANY=[@ANYRES64=r8, @ANYRES32=r2, @ANYRESDEC=r7], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f0000000600)={0xc, 0x5, {0x54, 0x7b, 0x20, {0x1, 0x2}, {0xffff, 0x200}, @cond=[{0x1, 0x4, 0x200, 0xc76, 0x1, 0xaa6}, {0x7, 0xfc9, 0x8000, 0x81, 0xa400, 0x7}]}, {0x51, 0x0, 0x1, {0x80, 0xf4af}, {0xc1f, 0xb38b}, @ramp={0x3, 0x1, {0x80, 0x9, 0x7fc, 0x4}}}}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x640303, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={0x0, r9, 0xd}, 0x10) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$UI_BEGIN_FF_ERASE(r10, 0xc00c55ca, &(0x7f00000005c0)={0x1, 0xa66, 0x5}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r13 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18405126", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0xfffffffffffffdbf, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0xfffffffffffffefe, r12, r13}, 0x78) ioctl$SG_IO(r13, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffe, 0xc6, 0xfc, @buffer={0x0, 0x3b, &(0x7f0000000080)=""/59}, &(0x7f00000000c0)="5eb99aaf398f8c20cc582a229f829d3a54b27de845eed0fd61d7b6ee50c9c50f02db8f265fc4a31351e2a6b70bcb4d8d23d67cb61bda1aa4d49f7bb5f4fb9f78bcf32da45e2e38158336e515a0eefdeb3e8862bc0eae7f5e3b336b60e70606e1e04060504fb3c7f8fb04887a627b0f26862a57fa02891d7c26f66d564b71d2bf8038f9b4b8d60fe8010759c0b45aea8ed4280432dcdc192b8b6e0866f2179ffe60065f60990e1a931c7e4f824db8d17db917fd1ba6a8675b268313d95a1d9884e88d33f280c5", &(0x7f0000000200), 0xadf, 0x6, 0x3, &(0x7f0000000280)}) 10:58:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000580)={0xfffffff9, 0x8, 0x4, 0xe0000, 0x8, {r3, r4/1000+30000}, {0x2, 0x8, 0x7, 0x7, 0x6, 0x2, "5ca14a46"}, 0xffffc40a, 0x2, @planes=&(0x7f00000003c0)={0x5, 0x3, @mem_offset=0x5, 0x1ff}, 0x2e, 0x0, r7}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {r1, r2/1000+30000}, {0xd36428fa8d32efb5, 0x0, 0x1d, 0x1, 0x1, 0x40, "d0923308"}, 0x8, 0x1, @planes=&(0x7f0000000600)={0x7, 0xffffffff, @fd=r8, 0x81}, 0x1a8, 0x0, 0xffffffffffffffff}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r13 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r9, @ANYBLOB="00a1030009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000453370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r10, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r12, r13}, 0x78) ioctl$DRM_IOCTL_CONTROL(r13, 0x40086414, &(0x7f0000000080)={0x2, 0x1f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r14 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r14, 0x10d, 0x2, &(0x7f0000000040), 0x5d) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x20, 0x0, 0xa89}) 10:58:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') lseek(r5, 0x203ffffd, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r8, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r8, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4040080) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000044}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="50010000", @ANYRES16=r9, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x8}, 0x80) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r9, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x848) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000080)={r13}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={r13, @in6={{0xa, 0x4e22, 0x81, @empty, 0x8}}, 0x3}, &(0x7f0000000680)=0x90) setsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={r14, 0x9}, 0x8) 10:58:02 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self//exe\x00', 0x3, 0x0) getpgid(0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)) fcntl$setstatus(r2, 0x4, 0xe6600) prctl$PR_GET_TIMERSLACK(0x1e) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000011400)=""/102400, 0x19000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0xfff7ffffffffffff, 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000000)=0xfff7ffffffffffff, 0x12) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xffd7) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x82600, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r9, 0x4008550d, &(0x7f0000000080)) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYRES16=r8, @ANYRES64=r6], 0xf1) 10:58:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xb6, &(0x7f0000000080)={@local, @broadcast, [{[], {0x8100, 0x1, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d87b2b", 0x7c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@routing={0x1, 0xc, 0x2, 0x7f, 0x0, [@empty, @empty, @loopback, @mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x28}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) epoll_create1(0x80000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x850210c8}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x1190, 0x30, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{0xb8, 0x1, @m_nat={0xb4, 0xa, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x9, 0x10000007, 0x401, 0x5}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x1}}}, {0x78, 0x6, "e4342032254c45c19ec68f11f19eea06aed074106bfd491b0f33e3c28e24168f0c553481de3169a248aea50fa010902fb07b15f7f82b7e0d517cf650c95c6fc802460f5fa41caddb112d3152ba4eeb598589c44b274ca52bc83ff64150886367ee6d6623f2ecfcb2af573b0775c2494af29934d7"}}}}, {0xb0, 0x1, @m_mirred={0xac, 0xb, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x1000, 0x20000000, 0x1, 0x5}, 0x7, r9}}}, {0x74, 0x6, "ae35b5114d2a01a13f0daa4ddd905bb64ea9b7bf8dfb32c909a6efafa2696e3691513efc0daa1637258be904fbd95b76dcf28922b2bd3c17468b9f42c091f4f75d5a747d4c4cd9637724178832cd635b83f4a63cb6b67328bcf92f07325bd1a75aa47996a7d88666f7f4761d27"}}}}, {0x200, 0x1, @m_police={0x1fc, 0x11, {{0xc, 0x1, 'police\x00'}, {0xfc, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xe00, 0x0, 0xffff, 0x5, 0x3, {0x7, 0x3, 0x7, 0x3, 0xfff, 0xfffffff9}, {0x2, 0x5, 0x8, 0x1, 0x9, 0xb}, 0xff, 0x75, 0x20}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x7, 0x2, 0x7, 0x8001, {0x7, 0x2, 0x1, 0x2bf, 0x2, 0x3ff}, {0xf9, 0x0, 0x8001, 0x0, 0x5, 0x80}, 0x2508, 0x8, 0x7f}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0xffffffffffffffff, 0x7, 0x8, 0x40, {0xf7, 0x0, 0x2, 0x1, 0x6, 0x9}, {0x7, 0x0, 0x4, 0xfffe, 0x5, 0xa63e}, 0x7, 0x6, 0x9}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x6, 0xba21, 0x400, 0x49, {0x0, 0x0, 0xb4, 0xffff, 0xcef, 0x100}, {0x40, 0x0, 0x4, 0x101, 0x9, 0xab}, 0x4, 0x100, 0x8}}]}, {0xec, 0x6, "b0480b3fdebd02198792dfc8ce23ac616388ce0c8c4949fd84c1dd1af129a8c5aecf8c9b1500f9fbfa08d624060f86f13bd4e8d7ed8599ae274b5eb1068fc69067342991f9677d6500101667f03fb58da4b295b9f202a2ffb1752c40df008d05eb2fe520eab9ce7e578e8ffcbe3c9d388e6af1eb76878d2c13fc775ed2db689a992bb8732bd67a910b754f7652d5fa07228171bd94d772d6a5ae204b1d9f6ecf03f4f52b2a54bbbf1cb4472580d1f1652287fa5d9284babc9efd7bbfe4e3d0a69d555ed77e7257e54d516790f5d12f540d2bdc0b3767fd93c1192ead45bc78b2e98d5c933c5f"}}}}, {0x11c, 0x1, @m_tunnel_key={0x118, 0xb, {{0x10, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}]}, {0xf4, 0x6, "bfcbf3c71b6b16a721ff3c7c959f834a12772e17bc97261db2c1bf76020914a4cb7722d78fc1b589fde6662cc6a97991060644bf0bf36f4e856477c591eae23f73cd294e5edd89694794913fe1e2e592f81d7a6d0bc902eccc679fffd8c0d90629d540b682a9887fb440d1ae7b89ccb6c585c29dbebc090b1553a643dd8c268ceb810d4ad5a5efdf45093b8f14187a777a98a1643a19022888e726e7379bfe3dd39a7461e7c64c6b4e86b53f81fff51247af848bc17698a6552642322e387242f13821921e437d905c8eb4fb6984eb43e612503c08593900718fb7c903da69b5670e980cf4c9cba256c6d1c835ad899e"}}}}, {0xb0, 0x1, @m_xt={0xac, 0x1b, {{0x8, 0x1, 'xt\x00'}, {0x70, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x2c, 0x6, "a666a2b79b662b13a908b061f0129e54e4fec241f93f77050797c1dbd50d976aa99b2e010a8ae7"}}}}, {0x6c, 0x1, @m_tunnel_key={0x68, 0x1a, {{0x10, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={[], [], @broadcast}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x6}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x101}]}, {0x28, 0x6, "5958ee6c6549588338d39a1f574e1482de900f8eac138699fabddaa480a4a2d000448ab3"}}}}, {0x214, 0x1, @m_simple={0x210, 0x6, {{0xc, 0x1, 'simple\x00'}, {0xf8, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x7f, 0xfffff117, 0x3, 0xc4}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7fe0, 0x4, 0x0, 0x4, 0x7db4}}, @TCA_DEF_DATA={0x18, 0x3, 'posix_acl_access%-\x00'}, @TCA_DEF_DATA={0x14, 0x3, './eth0security+\x00'}, @TCA_DEF_DATA={0x10, 0x3, ',&ppp1ppp0\x00'}, @TCA_DEF_DATA={0x40, 0x3, 'systemeth0+wlan1uservboxnet0#@systemnodevwlan1#/%\\security\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x0, 0x0, 0x1000000, 0x80000000}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x9, 0xffffffffffffffff, 0x1, 0x10000}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x9, 0x1, 0x1, 0x4}}]}, {0x104, 0x6, "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"}}}}, {0x920, 0x1, @m_police={0x91c, 0x17, {{0xc, 0x1, 'police\x00'}, {0x894, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x4, 0xfffffc00, 0x7, 0x8, 0x800, 0x7c8b, 0x9e, 0x1, 0x9, 0x6, 0x3f46, 0x401, 0xf06, 0x81, 0xee, 0x1, 0x846b, 0x0, 0x6, 0x8, 0xfffffe01, 0x4, 0x100, 0x7, 0x40, 0x5, 0x61, 0x1, 0x400, 0xd7e, 0x5c, 0x4c85bdc6, 0x7f, 0xc08, 0x418f, 0x80000000, 0x401, 0xf454, 0x3, 0x8, 0x1ff, 0x401, 0x7, 0x3, 0x1, 0x78, 0x7fffffff, 0x8, 0x7fffffff, 0x200, 0xffff, 0x8, 0x10000, 0x1, 0x5, 0x8, 0x7f, 0x8001, 0x2336, 0xfc, 0x1, 0x1000, 0x4, 0x7fffffff, 0x3000, 0x2, 0x1, 0x3, 0xff3b, 0x400, 0xffffffff, 0x80000000, 0x8, 0xffff2baa, 0x0, 0xffff0000, 0x200, 0x2, 0x8, 0x0, 0x2, 0x1, 0x47c3, 0x7, 0xfffffff7, 0xff, 0xfffffbff, 0x1f, 0x0, 0x7, 0x0, 0x401, 0x800, 0xff, 0x4, 0x9, 0x5, 0x200, 0x7fff, 0xfffff001, 0x5, 0x8, 0x9, 0x9, 0x8000, 0x8000, 0x4, 0x7fff, 0x6, 0x3, 0x200, 0x1, 0x8, 0x9, 0xb66c, 0x3, 0x3, 0x7, 0x9b43, 0xf471, 0x7ff, 0x26400000, 0x10000, 0x2, 0x8, 0x7fffffff, 0x5, 0x3, 0x4a, 0x0, 0x80000000, 0x10000, 0x7ff, 0x10001, 0xfff, 0x3d85, 0x80, 0x40, 0x5, 0x6, 0x8, 0x5, 0x537, 0x1000, 0x80, 0x1, 0x6, 0x292, 0x2, 0xbc, 0x3, 0x9, 0x4, 0x9, 0x1000, 0xee5, 0x0, 0xffffb2e3, 0x0, 0x23fb, 0xffffffff, 0x3, 0x2, 0x4, 0x8001, 0x9, 0xdb71, 0x94, 0x519, 0x0, 0x4, 0x0, 0x83f, 0x2, 0x6, 0x4, 0x5, 0x10001, 0x101, 0x2, 0x7, 0xfe3c, 0x80000000, 0x5ca0, 0x30000000, 0x4, 0x2, 0xb17, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x7, 0x6cb, 0x7, 0x10000, 0x1, 0x0, 0x8000, 0x20, 0x101, 0x7, 0x4, 0x3, 0x0, 0x10001, 0x2, 0x827d, 0x0, 0xffffffff, 0x0, 0x3ff, 0xffffff6d, 0x8, 0x8, 0xffffff1a, 0x4, 0xc98, 0x0, 0x2, 0x0, 0x2, 0xffffffff, 0x9, 0x401, 0x5, 0x6, 0x800, 0x558b, 0x0, 0x1000000, 0xa2, 0x1f, 0x4, 0x400, 0x9, 0x6, 0x4, 0x400, 0x3b1, 0x0, 0x2, 0x7, 0xfffffff7, 0x3, 0x1ff, 0x8000, 0xdf9, 0x5, 0x2, 0x8, 0x3, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5b3ae85a}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe33f, 0xf13, 0x9, 0x10001, 0x9, 0x0, 0x0, 0xd9c, 0xfff, 0x1, 0x6, 0x0, 0x456, 0x1, 0x6, 0x51, 0xfff, 0x3, 0x49, 0xfff, 0xffffff2a, 0xff, 0x0, 0x8, 0x10000, 0xff, 0x7, 0x6, 0x3, 0x92c, 0x9, 0x81, 0x0, 0x1, 0x3, 0x5dd6, 0x80000001, 0x6, 0x1, 0x10000, 0x320d, 0x10001, 0x0, 0x4, 0x10001, 0x1000, 0x7f, 0xedb3, 0x9, 0x232f, 0x1, 0xfffffffb, 0xfffffbcf, 0x401, 0x0, 0x6, 0x9, 0x0, 0x3, 0x1, 0xfff80000, 0x2, 0x5, 0x10000, 0x400, 0xffffff1c, 0xffff, 0x4, 0x2, 0x401, 0xca8e, 0x7fffffff, 0x4, 0x80000001, 0xffffffff, 0x9, 0x6, 0x7, 0x5, 0x7, 0x9, 0x9, 0x7, 0x7f, 0x1, 0x5, 0x4, 0xff, 0xe06, 0x10001, 0xfffffffd, 0x1ff, 0x8c, 0x800, 0x3, 0x3, 0x8, 0x0, 0x2, 0xc, 0x9e50, 0x20, 0xfffeffff, 0x1, 0x8, 0x80, 0xff, 0x5, 0x7, 0x3938, 0x9, 0x3, 0x8, 0x8000, 0x5291, 0x8, 0x0, 0x5, 0x10001, 0x7, 0x2, 0x1f, 0x7fffffff, 0x3, 0x4, 0x2b744070, 0x3ff, 0x0, 0x9, 0x9, 0x4b, 0xf5, 0x3, 0xffffff7a, 0x5, 0x9, 0x3ff, 0xffff, 0x2, 0x3, 0x5, 0x200, 0x7, 0x10000, 0x5, 0x3ff, 0xff, 0x80000000, 0x10000, 0x1, 0x9, 0x40, 0x416e, 0x1, 0xb3c, 0x1000, 0x1ff8000, 0x2, 0xfffffff9, 0x80000001, 0x2, 0x23f, 0x10001, 0x401, 0x81, 0x200, 0x1, 0xf6, 0x7, 0xffff, 0x8001, 0x9, 0x6, 0x1, 0x800, 0xffffffff, 0x8, 0x0, 0xffffffc0, 0x6, 0x20400000, 0xffffffff, 0x7, 0x7fffffff, 0x101, 0x7, 0x8, 0x9, 0x0, 0x5, 0x3ff, 0x6, 0xb2, 0x4, 0x4b6, 0xa6, 0xffffffff, 0x9, 0x1000000, 0xffffffff, 0x3f, 0x8, 0x4, 0x2e4, 0x44d, 0x1, 0xfffff001, 0x2, 0x9c6, 0x2, 0x0, 0x5, 0x8, 0x7, 0x1, 0x7, 0x7, 0x5, 0x2, 0x7, 0x9, 0x5, 0x10001, 0xe862, 0x4, 0xc3da, 0x7f, 0x7, 0x7f, 0x54, 0xbc8f, 0x9, 0x7af, 0x8, 0xffffffff, 0x7, 0x8, 0x4, 0x5, 0x9, 0x6, 0x8, 0x7, 0x4, 0x182c, 0x0, 0x5, 0x6, 0xfffffff7, 0x81, 0x4, 0x5, 0x69ab, 0x5, 0x5, 0x1000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x145, 0x1, 0x401, 0x3, 0x1, {0x7, 0x0, 0x401, 0x101, 0x7f, 0x7}, {0x7f, 0x2, 0xcb3, 0xff, 0x93c, 0x1}, 0x9, 0x7fff, 0x3e}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffb, 0x4, 0x7, 0x8, 0x20, {0x1, 0x2, 0x3, 0x3, 0x9000, 0x9}, {0x7, 0x0, 0x2, 0x445, 0x0, 0x1000}, 0x1, 0x3, 0x2502}}]}, {0x74, 0x6, "bf892211fa84cddda0dc333ab71e19d36d41eb962adddbb5cc493792188eee07e62cc9e10e1e0b08ea6347e74d1a67c5c65a9ae9953d98e3eb593e3634a952bc285d24988bdc36b036570978995249df0827e207e0edb3f083c737764f89b624530f6bc1e2a4362e178721f309"}}}}, {0xa8, 0x1, @m_bpf={0xa4, 0xe, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x5, 0x8, 0x7fff, 0x14c1b796}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x6c, 0x6, "6f44630ad15374c98574ed74416931f8dd5ba9d06efa3848d92d8178e57ea58cbed904f0dbfd608a9d703e4d3181c4e01ebd57587ba98aa86979ddbfb97b4267f957f1c5bdb42719eacef6c60bde37421af1e723a227b12018dfa9abcb7ffa9e914cef2967"}}}}]}, 0x1190}}, 0x40409a5) 10:58:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) setsockopt(r1, 0x5, 0x80, &(0x7f00000000c0)="cd5137f31fd265d3ea062caa88b52361483eef3e75619e874da4d3808ed924b2ded4bb0adff5266dd1f856b3ebb47a424601f9df4994701c64411338e2dd837a2e764fbbdba1f6fc5f8a6a8c66d0cfa1b954861c4148e975f8225a6063a29e3e4de1268f18e745381d629eac8f95eb41f2e4cd8cc1da4945a73e0d569d45ec02e90a8c992bea10", 0x87) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0524fc6010003d400a294a00053582c137153e3709003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:58:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}], 0x10) sendmmsg$inet_sctp(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)='{', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000008400000000000000010000000000000058d7902aba43edb2915a48cccd9a10bff7af384297f1879e0877319f7cd622104ad62dd95e6eefb5e07fb245843711f2b2152a1f7265c568371981d99acb3dfbb444084fb0542f7d9f2cadd7997a0df9817d1f2631928ddf4d0a0b91421b48bc4d5b5c1f52e2bbac95033a3253de6baa70bffa887e3dfcb0db54c67d6849209b8bb7152ba93ff9e102f6ad6dd29f8bc50f4c8c0a47e9474f87d461"], 0x18}], 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) 10:58:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000200)) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f00000001c0)={&(0x7f0000000140)=""/82, 0x52}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0xfff, 0x9, 0x2, 0x4, 0xff, 0x2, 0x5, 0xa9, r4}, &(0x7f0000000100)=0x20) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000307ca85103f0000040000030040da90ad2a63c9b87ddc8a9b2d310a8d4b89d3", @ANYRES32=0x0, @ANYBLOB="fffe00000000000008000a00060000002500120008000200000000140001001a0000006207d1000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 10:58:02 executing program 4 (fault-call:4 fault-nth:9): r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1080.861983][ T5549] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1080.870768][ T5549] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1080.970984][ T5556] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1080.979804][ T5556] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1081.043082][ C0] net_ratelimit: 14 callbacks suppressed [ 1081.043107][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.055939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.062898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.069672][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.076557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.083279][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/kvm\x00', 0x200080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1081.090081][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.096635][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.133097][ T5559] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x69) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000040)=""/1, &(0x7f0000000080)=0x1) ioctl$TCSBRKP(r3, 0x5425, 0x3ff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0xfffffffffffffec3, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0xfffffffffffffe9d, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:58:03 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='\x00\xb3\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x7, 0x1, 0x0, "a50100000000000100706dae569b4a02d2efd076dd8bb32880178f90f8f100"}) 10:58:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getrule={0x1c, 0x22, 0x400, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x86, 0x6, 0x0, 0x0, 0x1, 0x20}, [""]}, 0x1c}}, 0x0) 10:58:03 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) sendmmsg$inet6(r0, &(0x7f0000007a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000100)="87", 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001780)='5', 0x1}], 0x1}}], 0x2, 0x4004040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000007cdefaf400"/56], 0xa8) r2 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x299f3cce9eb8a316, @multicast1, 0x4e23, 0x4, 'ovf\x00', 0x8, 0x2, 0x2e}, 0x2c) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000000c0)) 10:58:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 10:58:03 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) io_setup(0x70f, &(0x7f0000000180)=0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @dev={[], 0x12}, [], {@ipv6={0x86dd, {0x0, 0x6, "4059b8", 0x18, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @tcp={{0x3580, 0x88be, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {"b0598a7d"}}}}}}}, 0x0) io_submit(r1, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, @ax25={0x3, @default, 0x4}, @xdp={0x2c, 0x8, r7, 0x25}, @rc={0x1f, {0x80, 0x5, 0x3, 0xfe, 0x8, 0x80}, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x211e, 0x9, 0x400}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/185, 0xb9, 0x40000000, &(0x7f0000000580)={0x11, 0x10, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x91}]) 10:58:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x218000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/d\x04v/\x02\x00\x00\x00\x00\x00\xbcsl\x00', 0x8000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0xffff, 0x401}, 0x8) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000940)=ANY=[@ANYBLOB="182000441a785712ea6695", @ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r10, r11}, 0x78) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x0, 0x8000, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9a0902, 0xfffffffd, [], @value=0x5}}) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="68000000255eb5", @ANYRES16=r14, @ANYBLOB="05000000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r12, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80002980}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r14, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0x438) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000100)=""/11, 0xb, 0x300, &(0x7f0000000280)={0x11, 0x5, r15, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4, 0x80]}) 10:58:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffe85, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000210000042dbd7002142001030000050000000000000b000400000000000d00"/44], 0x48}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) sched_setscheduler(r8, 0x2, &(0x7f0000000000)=0xe193) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@deltfilter={0x68, 0x2d, 0x100, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x0, 0xf}, {0xb, 0xd}, {0x1, 0x2}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x1}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x6}}, @TCA_U32_FLAGS={0x8, 0xb, 0x1}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x8, 0x5, {0x2, 0x7}}, @TCA_RATE={0x8, 0x5, {0x7, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x10000}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004900}, 0x800) 10:58:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0xe1, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r10 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x1000}, {r3, 0x200}, {r1, 0x2}, {r4, 0x2}, {r6, 0x2080}, {r9, 0x8820}, {r10, 0x4000}], 0x7, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={0x8}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x79, 0x0, [0x400, 0x80, 0x0, 0x9179]}) r3 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc4c85513, &(0x7f000035dffc)=0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0x9, 0x3f}) 10:58:04 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}}, &(0x7f0000000080)='O\xb2\xf1{v\xf3#1\xba\x9d$J\xc0\x1f\xfb\x85c^\xd6#ZC)\x92\xa8/\x03\x19\xea@\xd5\x98\xc4\xb5\\=\xa4\x12\x9d\xda:\x91\xd7\x96\xaf\x1a\xde\xf0YG\xd7`\t\xe8~\xdd\xa5\xfd\x15\x81\xf5\xb0\xa0\xbfT_!\xa9\xe3\x12\"!n\xb2S\xb7\x1c\xd2H\xcd]\xcaNB,\x983\xfa\x83\xa3\x19\xd5I\xe6\xa9\xd5\x84\xb6K\x120\x87\xb0\xb81\xb7\xdb\xa7\xdd\xcb,\x1a\\sxB\xd5G\x81\xa5\xf0e\x00\x02Y\xc7\xd6\b\x9e\xd1}[H2\xaf$\x18\a\xa6\xe4\x91\xe4\"q\xd33i\xc7\x8a\xef\x8658\xfc,)F?\x01\xfa\xaa\xc0\xd1T\xc7\xca\xad[\xe0g\xb8\x1c.6%\xdb\xaa\x99\xcc\xd7M\x9cvI\xb0\x8d%\xd6\x9e\x8bx2\b\xd5\xb1 !x\xce\x1d\xa3\x12\x01\xff\x80\x9aa\xc5\\\x01G\xa5\xd7d\a', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:58:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400880, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x18) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 10:58:04 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000140)='sit0\x00') getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000580)=""/84) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r8, @ANYBLOB="00000000090000008200d728f4ff0000000095000000000000009500edffffff00003c7ee1ae0000000053370200f0ffffff0569400097000000950000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r9, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r11, r12}, 0x78) ioctl$HDIO_GETGEO(r9, 0x301, &(0x7f00000003c0)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r14 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r14, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r14, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r13, r14}, 0x78) fsconfig$FSCONFIG_SET_FLAG(r14, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) 10:58:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000000)=[0x1000, 0x3ff]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000008a0000100000aa2a737f0d3a822d000000009f"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:05 executing program 0: connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x0, 0x0, 0x10000, 0x2}}, 0x2e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000008af3a000007caeec95b1c57fef05000c"], 0x15c}}, 0x0) [ 1083.123051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.129583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.255938][ T5743] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. 10:58:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 10:58:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) readv(r3, &(0x7f0000002580)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/133, 0x85}, {&(0x7f0000001340)=""/130, 0x82}, {&(0x7f0000001400)=""/141, 0x8d}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f00000014c0)=""/146, 0x92}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x7) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000002600)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000027c0)="c5ce0104e57a64b78f6666b0ba03cc088a073c4167c8514dc28a2457007030bff1fe6773c0a80f0ba8a17aea2c4792eabcad6408af2d50afcc45fc7413feee9e7ff79466881e60ad71ec0c6dbfee37655eec19c34686ae3951d9ae9a6f4fdb61a9a2bd11fdc8d12bdc02fc4a38e6ac5ba79b9176abafadaa6254b5d8edb25f28109e67eaf02d11a621a0e692d93cbffe710b7616900b3701906a3d5b9d277923cd3dcf3f6c26b16f2f7830a034c7fd9126a365418d38b546077a7b928051", 0xbe}, {0xffffffffffffffff}], 0x2}, 0x8000) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="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", 0x419}], 0x1}, 0x1) r6 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:05 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) ioctl$TCSBRK(r4, 0x5409, 0x393) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\x02\x00\xeb\x00\x00(\x84') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) ioctl$EVIOCRMFF(r9, 0x40044581, &(0x7f0000000340)=0x7f) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r10 = syz_open_procfs(r4, &(0x7f0000000140)='net/if_inet6\x00') r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x3, @loopback, 0x1}}, 0x851f, 0x3f, 0xd8, 0x5, 0x2, 0x3c0600, 0xff}, &(0x7f00000002c0)=0x9c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r12, 0x4, 0xfa}, 0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:58:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x10, 0x0, {}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) openat$cgroup_int(r7, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) r10 = openat$cgroup_int(r9, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) sendfile(r10, r10, 0x0, 0x4) 10:58:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 10:58:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) keyctl$session_to_parent(0x12) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:06 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000003, 0x1000004000000037) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x180, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x3f, 0x5, 0x20, 0x1, 0xa}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="0002020100010000ffff00000000001800000000000000bb"], 0x18) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 10:58:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:06 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa046d6ffb264802040100dddd6033652b00540600fe8000400000000000000d00000000aafe9000432500000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500200009078000002040000080a00000000000000001e0300001312538c70a62b30a5ef1a805a0c1b9d4e1e02040000030300051200"/72], 0x0) 10:58:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 10:58:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0xfffffffffffffff7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x13, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:07 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1084.951299][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1084.961258][ T5903] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = fcntl$dupfd(r4, 0xc0a, r0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4140, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c4acbca5cada1b27075d0336a14d1ff00000010", @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) 10:58:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_getlink={0x32e, 0x12, 0x200, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x80, 0x100}, [@IFLA_MAP={0x24, 0xe, {0x26, 0x4, 0x9, 0x101, 0xc6, 0x1f}}, @IFLA_PHYS_SWITCH_ID={0x20, 0x24, "35e488743a9dd0db66046ea8a6f6742bac24e675baf17b0552"}]}, 0x64}, 0x1, 0x0, 0x0, 0x81}, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r7) 10:58:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) r9 = openat$cgroup_type(r5, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r10 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x12000) ioctl$PIO_SCRNMAP(r10, 0x4b41, &(0x7f0000000580)="36c69a7da8f170b945161c76b004b55ef1e863ab4d69f054300beb6eb84762dde6c1cfdf1ca3225791f655cf9396b2e09745262b502d28c1f47ae4b0f1d94bf39effab3cb53db67300d822e865a720194418a78a9c23a1d929723f3a") ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r12, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r13, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r15 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r15, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r15, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r11, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r12, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r14, r15}, 0x78) ioctl$SNDRV_PCM_IOCTL_UNLINK(r15, 0x4161, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r9, 0xc0506617, &(0x7f0000000200)={{0xc2cb0332f27ec342, 0x0, @identifier="041e8b074d48fca5d3874c8c3e3b4d0c"}, 0x36, [], "187db24151b5103361ba803d4371a47a6c996d3b2fac856f6dc211df2df9276c85c409db7ed4502ec2406d8ec12387ce5fa67c7721f0"}) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000, 0x1000000}}, 0xc3dd310af6d32720}, 0x1, 0xffffff7f0e000000}, 0x0) 10:58:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='ck\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, 0x0) 10:58:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000003c0)=0xc) get_robust_list(r5, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000540)={&(0x7f0000000500)}, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)}}, &(0x7f0000000680)=0x18) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8500901}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000000}]}, 0x34}}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:07 executing program 0: r0 = socket$inet(0x2, 0x4000020000000805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}, {{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)='J', 0x1}], 0x1}}], 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32=r8, @ANYBLOB="ecff120000000000000000de"], 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32=r12, @ANYBLOB="ecff120000000000000000de"], 0x24}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001bc0)={@mcast2, 0x0}, &(0x7f0000001c00)=0x14) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r16, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r16, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r17, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r17, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r17, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r19 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r19, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r19, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r15, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r16, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r18, r19}, 0x78) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x400, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000002e80)={0x2ac, r3, 0x2, 0x70bd28, 0x0, {}, [{{0x8}, {0x158, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0xffffffffffffffab, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0xdf, 0x9, 0x4}, {0x0, 0x3, 0x7, 0x81}, {0x67, 0x14, 0x8, 0x7}, {0xfff8, 0x3, 0x4, 0x1000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r12}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4801}, 0x4000) socket$netlink(0x10, 0x3, 0x0) 10:58:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:58:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1085.771098][ T5939] device bond0 left promiscuous mode [ 1085.776658][ T5939] device lo left promiscuous mode [ 1085.821608][ T5942] device bond0 entered promiscuous mode [ 1085.828361][ T5942] device lo entered promiscuous mode [ 1085.836643][ T5942] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:08 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8840, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0151efbefe9aebeb9668884ffc5480d25335906c6d127f7948dbb6ae3263fd804119a7b1e6ffba89d59fa8ee3aa1d700a0ebf5d77b05e88709d13e0c65eb0c77055caa7ce83a3a40501e1e261fbb4bb24b99be906f13d339dc759611e247fdc82ba1f7ac9a93918b29297251b7924dfa429b1975971615b74957e953693737"], 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:58:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:58:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9, 0x4000) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x40, 0x2, &(0x7f0000000580)="2b28b3c77da07a2975ad2760b678a67ee1a5c73a6f4225cb33461abf2864e447fb44ee810d8cb6223a886aef90be56b82bafa25d5798567e2b5b52087a76a6514687af8582812ce7ca3203096c3f65b4a80ae0cd4b90511a0aee3ee2861df8bfc0ad6985a6af3d22ee0c720dc482f0f2eff2abca4a8cfb906a9cf2c3cf", {0x80, 0x1000, 0x3432564e, 0x6, 0x7, 0xffffffff, 0x9, 0x1}}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) userfaultfd(0x40800) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) getsockname$packet(r8, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x2c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x89de}, @IFLA_GRE_COLLECT_METADATA={0xffffff50}, @IFLA_GRE_OKEY={0x8, 0x5, 0x5}, @IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x60}}, 0x0) [ 1086.200911][ T5959] device bond0 left promiscuous mode [ 1086.206675][ T5959] device lo left promiscuous mode [ 1086.377313][ T5961] device bond0 entered promiscuous mode [ 1086.383277][ T5961] device lo entered promiscuous mode [ 1086.391168][ T5961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1086.400378][ T5966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:08 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:58:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:58:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4cffff61", @ANYRES32=r8, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) [ 1086.865299][ T5980] device bond0 entered promiscuous mode [ 1086.870956][ T5980] device bond_slave_0 entered promiscuous mode [ 1086.877884][ T5980] device bond_slave_1 entered promiscuous mode [ 1086.888442][ T5980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1086.902029][ T5985] device bond0 left promiscuous mode [ 1086.907602][ T5985] device lo left promiscuous mode [ 1087.124809][ T5986] device bond0 entered promiscuous mode [ 1087.130600][ T5986] device lo entered promiscuous mode [ 1087.138465][ T5986] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/174, 0xae) [ 1087.282906][ C0] net_ratelimit: 14 callbacks suppressed [ 1087.282931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.295079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.301599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.307986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.314599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.320841][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1087.327423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.333741][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x2000, 0x4000, 0x9000, 0xd6e, 0x4}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000100000003000000e8010000000000009800000098000000000000009800000050010000500100005001000050010000500100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000200000000006900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff0000000000007000b80009000000fefffeec0000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000800000060090000736e6d70000000000000000000000000000000000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:58:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1087.577365][ T6003] device bond0 left promiscuous mode [ 1087.582911][ T6003] device lo left promiscuous mode [ 1087.648705][ T6001] xt_CT: No such helper "snmp" [ 1087.753208][ T6005] device bond0 entered promiscuous mode [ 1087.758992][ T6005] device lo entered promiscuous mode [ 1087.767109][ T6005] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xb, &(0x7f0000000580)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x400004, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f00000000c0)=""/201) ftruncate(0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000540), 0x0) splice(r2, &(0x7f0000000040)=0x1, r2, &(0x7f0000000080)=0x78034184, 0x2, 0x4) 10:58:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 1088.088066][ T6017] device bond0 left promiscuous mode [ 1088.093826][ T6017] device lo left promiscuous mode 10:58:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="64000000d2f91000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x141a00) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x1b, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x8) [ 1088.365229][ T6018] device bond0 entered promiscuous mode [ 1088.370989][ T6018] device lo entered promiscuous mode [ 1088.379045][ T6018] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 10:58:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x3, [], "87f3b245935ab550723e0c8a32e9e9e1"}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000000080100000000000000000000000003a47897cc5a5ee6acabb05595713d8afc8bb480fc0d60129b7e8166324bcc3b48ed81e076102c29441ff08e81f1d2abee6ca569123106bfa236bcf1c32c38"], 0x14}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000180)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r12, &(0x7f0000000240)=0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 10:58:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x23893980a458da6f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r3}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, 0x0, 0x0) bind$inet(r5, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r5, 0x0) r6 = dup3(0xffffffffffffffff, r5, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r7, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000000300)={r8, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000200)={r8, &(0x7f00000001c0)}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r8}) [ 1088.626303][ T6028] device bond0 left promiscuous mode [ 1088.631773][ T6028] device lo left promiscuous mode [ 1088.733243][ T6031] device bond0 entered promiscuous mode [ 1088.739004][ T6031] device lo entered promiscuous mode [ 1088.746860][ T6031] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)=""/151, 0x97}, {&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/132, 0x84}, {&(0x7f00000005c0)=""/126, 0x7e}, {&(0x7f0000000640)=""/244, 0xf4}], 0x5, &(0x7f00000007c0)}, 0x38b}, {{&(0x7f0000000800)=@can={0x1d, 0x0}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/28, 0x1c}], 0x1, &(0x7f0000000900)=""/235, 0xeb}, 0xfa}, {{&(0x7f0000000a00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/111, 0x6f}], 0x1, &(0x7f0000000b40)=""/74, 0x4a}, 0x8}, {{&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000c40)=""/191, 0xbf}, {&(0x7f0000000d00)=""/211, 0xd3}, {&(0x7f0000000e00)=""/75, 0x4b}, {&(0x7f0000000e80)=""/189, 0xbd}, {&(0x7f0000000f40)=""/104, 0x68}, {&(0x7f0000000fc0)=""/140, 0x8c}], 0x6, &(0x7f0000001100)=""/108, 0x6c}, 0x6}, {{&(0x7f0000001180)=@vsock, 0x80, &(0x7f0000001740)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/239, 0xef}, {&(0x7f00000013c0)=""/250, 0xfa}, {&(0x7f00000014c0)=""/218, 0xda}, {&(0x7f00000015c0)=""/228, 0xe4}, {&(0x7f00000016c0)=""/72, 0x48}], 0x6, &(0x7f00000017c0)=""/106, 0x6a}, 0x1}, {{&(0x7f0000001840)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/63, 0x3f}], 0x1, &(0x7f0000001940)=""/109, 0x6d}, 0x1000}], 0x6, 0xc6168fb03b427a67, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001c40)={&(0x7f0000001b40)={0x1d, r2}, 0x10, &(0x7f0000001c00)={&(0x7f0000001b80)={0x6, 0x40, 0x6, {}, {}, {0x3, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x0, 0x1}, 0x3, 0x2, 0x0, 0x0, "7d76567f5509074d939f078c99539660619463f0366237013b1fa60adff78879aadd369b46dfc5f65473bf5822144cd1e09b809554fee0bb0dcbca349c9f0dd5"}}, 0x80}, 0x1, 0x0, 0x0, 0xbf71e03c4f4169d9}, 0x1) r3 = socket$inet6(0x10, 0x2, 0x0) socket$inet(0x2, 0x6, 0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2403b7bbb0a9ea00000000000000000003900090035000c00020000000d00050000000009000000000000020000000000000085b167320b00dc1338d74400009b84616ef75afb83de44", 0x55}], 0x1}, 0x0) [ 1088.968475][ T6042] device bond0 left promiscuous mode [ 1088.974438][ T6042] device lo left promiscuous mode 10:58:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x8, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000580)=ANY=[@ANYBLOB="182000ea387f6f194f0c8301dfda4b7034d3473bb337b002277a30a3ce81d2e4be35870a34de", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(r1, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r20, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r21 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r25, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) r27 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_NET_NS_PID={0x8}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0xfe51, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r16, 0x14, r12, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r17, r19}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r20, 0xf, r12, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r12}, @map_val={0x18, 0x9, 0x2, 0x0, r21, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r20, 0xa, r23, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r24}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r19}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r25, 0x4, r26, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r27}}]}]}, 0x2c}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x33a, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, r17}}, 0x2) r29 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r29, 0x0, 0x80000001) r30 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r30, &(0x7f0000000080)=@can, &(0x7f00000003c0)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r29, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r28, r29}, 0x78) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000000)={0x1, @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x59, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x40) [ 1089.188097][ T6043] device bond0 entered promiscuous mode [ 1089.194320][ T6043] device lo entered promiscuous mode [ 1089.202053][ T6043] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x10001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x7}, 0xe) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100, 0x40000) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000040)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1089.362869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.369236][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="3e0f060f20e03500000200c4e1bf5dbc2a0a000000181da8205b5b8d7132713279e6c3c6850300000012440f20c0350f00000044332d223656c03656f4f3e1000fae44ee08", 0x45}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r6, &(0x7f0000000740)=@ll={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) r8 = accept(r6, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000240), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:58:11 executing program 4: unlink(&(0x7f0000000180)='./file0\x00') r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0xb2, 0x9}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x74) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000100605070000004bede0d37bef8f4500", @ANYRES32=r3, @ANYBLOB="00000000000000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)) 10:58:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x6, 0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/125) 10:58:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) r3 = socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8c01cca371da2c22f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0100001900310e0000000000000000ac1e0001000000000000000000000000fe88000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008400050000000000000000000000000000000000000000003200000002000000c55f397f6ea6d2e72d8a8a2c91eb56d7e9e9f45124b415c7f6c0f94abf00000000010000000000000000000000000000000000000000af5c00000000000000000100000000330000000200000000000000000000000000ffffac141400"/257], 0x13c}, 0x8}, 0x0) 10:58:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1090.163148][ T6087] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1090.174101][ T6087] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1090.266544][ T6091] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1090.277587][ T6091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000001000fa0000e839000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) 10:58:12 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) r3 = socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:12 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) r3 = socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x6b9f035cd030cc8a, 0x0) sendto$isdn(r1, &(0x7f0000000140)={0x0, 0x4bf, "7ed8bd6cd1a3de21e60881e2ddaf879ddf05ee4320933774278fecef9151"}, 0x26, 0x20000000, &(0x7f0000000180)={0x22, 0x8, 0x80, 0x7f, 0x38}, 0x6) write$P9_RRENAME(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x4, 0x12) socket$inet6(0xa, 0x3, 0x7a) 10:58:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:13 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1091.091673][ T6120] sctp: [Deprecated]: syz-executor.0 (pid 6120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1091.091673][ T6120] Use struct sctp_sack_info instead 10:58:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) r3 = socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:13 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:13 executing program 4: r0 = socket(0x1, 0x803, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x56, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1b, &(0x7f0000000580)=ANY=[@ANYBLOB="d1e50d78b4f7fc3c7a5c29d9873b16da260a0acc8cb3bba384d84348af77784f2d2183fe422690713d5c566a73e592b96b180d4ce97328e99398c608310a8d468db525b1d656cc7e74fbcf9b802dcddf2be4a3d3bd10c2b3d8cfb02651085795cb6d536e30360186f110e93a3f4846f9cf07000000c3fff6d4cc7d4a1f88618a4c80ea2a0ccec05d0700000061554fa27c8a30726f", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r7, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r10, r11}, 0x78) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000000000000000001800120008000100677265000c00020008000600e000000100"/52], 0x4c}}, 0x0) 10:58:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 10:58:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) read$FUSE(r0, &(0x7f0000003000), 0x6ec92ffa) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x8}}, 0x50) statfs(&(0x7f0000000180)='./file0\x00', 0x0) [ 1091.586239][ T6140] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:13 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:13 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) socket(0x10, 0x803, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) 10:58:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x2, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000001800)=[{}, {}, {}, {}, {}], &(0x7f0000001840)=0x28) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:14 executing program 5: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:14 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) socket(0x10, 0x803, 0x0) 10:58:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0x10000, 0x5, 0x8000, 0x1, 0x40, 0x9, 0x7, 0x6}, &(0x7f0000000040)={0x6ee, 0x9, 0x5c, 0x1000, 0x1f, 0x1, 0x6, 0x8}, &(0x7f00000000c0)={0x2bf, 0x1, 0x20, 0xffff, 0x2, 0x1}, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001b40)="0d3cb654ecef772ca53eec59db01adf9f08342c241b954e6a6920e9b1c42ba7e806e898e98", 0x25}], 0x1}}], 0x1, 0x6041054) 10:58:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c001e001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) 10:58:14 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:14 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x400000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0xa292, 0x3f, 0x4, 0x1, 0x2, 0x9d5f}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x804, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$TIOCGPKT(r7, 0x80045438, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:58:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000040)={{0x2, 0x4e22, @local}, {0x1, @broadcast}, 0x10, {0x2, 0x4e22, @loopback}, 'yam0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x20, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x40805) 10:58:14 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:14 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="04c30410", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0xffffffffffffffbb}}, 0x0) 10:58:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000003c40)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x4, 0x42, "cd9cdd4d9b6ae480cbd7318f8e7f99ffa457a017810c323d11ce6910ae87885d9838008bf79f4dc7539583ea6b50ff68f76dc5d394838894b98a495109e08f", 0x3a}, 0x5d, &(0x7f0000003540)=[{&(0x7f00000000c0)="24a5dec49dc98534341fc5930081117a97b0615e768b4596fe0a8b", 0x1b}, {&(0x7f0000000100)="257cd8ec098864da030b3ccb5007e440442b38c04ba456f0", 0x18}, {&(0x7f0000000180)="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", 0xff}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="21c06597d95805797cef11f7e2e25748098d2a1a1bdb91a63500"/41, 0x29}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)}, {&(0x7f0000002340)="3e060a65ee9d2803e36e0c36c8ffef3007ddedba5fcba30734bb409ca012bd92201f00c630aeb50a19a703581abe288afbee599914f63f5f17bb4ef75c3207af487360822f372c0161ce72a35cd548f5351354725e36570bf496cb38a013d0e5d4724011e2df5639225cd5e485916f4b59dc5ead2e9de74f0d8721c5b7836dde5f4c55a84b7b225fb945e64fcf99a5aaf83dd13134e0570f61dd08a0c1c6d9366bfad777d8ce967d982364ac1eafd20ac7225c2dd01ab0d1dd1317b6ce86c68495a7f409a7dcba708ac1449ac604923224b9a9cb6e55d0", 0xd7}, {&(0x7f0000002440)="e434e8b9b62d43ec5a7cac7d0e3c38045a35b31cd97cc369f4e1d100b80f9f262253aa04f3043e287e2e0415a51e9eba0b0441f0f6d8fb9619df9defc225c1da8c6f2c50c1bbc8e480bd8a222ea18cf672c0fbd91360f72bbc0d0e319966c46da53204dfbcb3797737b9de9ad94d4942cc02d27cdddc1ab832d2b39b0944516c6fc81086f2cbc7c39ab566c4c86ca6483b2246d368c1b82aeaf83d87430d4eff1dac39871960c356b8d062fd2f431f691ad01e2ba6df8d8d20f3f323337e1bff2cfd573675a41842c0a4692eec7e4f844dd8f53d00edb170e6f0d24d2afd6a51", 0xe0}, {&(0x7f0000002540)="f069e64a858e75cfad7ab4d54a95ea356a1d0cca6fcd9b547eddb6dbb3ba1b2fba980e006f3e0efc0cfb7d64478562821c157acc5bebbfbe5ab60ac29b507cb9094825a7a2f32f40b2b8c4874e23e19964ab148b38c9faa283a52d0bd9e122c7d08fbe2b989085124c591a552c9d5e3e6caa51f3121e3b31249d52db57ca9f404b030998a30c7bc37d27620fa695bd6f011c16d74107fe2c37e59d6c99b1f3de85531ce3241e216fdb9eedb25da338c800b7faa9b47df98009ccfc27e7e4db35036589e1b8f01aa7f2925db55258376b6111154f1cefccc7a25d46ff6e61760325dbee53ed0f4f2b1f24944c8da389d2a02caab76cb51fdbc13ae0141bbdeeecc522d460f281c8cf29864d594036561e763bc3c2a833bc12b6fd873bf60f4d6da3487d592018191677dd97fcc20389b4d565904bd2a172ee541b5c5b6de747295c528075a4d3c38d54d74e2e27476e2c8c13104803d0c44af08495d89e04f2675fe940bc7f4170d75df430ef4f74a8275a02b377d564ffdbe3579ffb39618617f49aee3d4d8ecab84061d656368c7ebb19c8c6728d84de7b7b8cc68832f93fc163065b3e566f0b13d1568458789df3e3d45d4fb2fc04bb11320160c73ecdd08889bb80de2a72081caeaa59f39aa8e0b548645db59dc5fe4c405957ca5b845c1727158b8c86d5ce66a0efa689cb7033f3e002f5a785c0c2eb35637500bc56b40fc56cf36e51221be4a32de128503d03c25487dbfe4beabe501236d44c77ec6fdd37d6ff197a7995b942fa1cf155c72e791383d50a79140b3c4af5f99629bf5ac0297a7dd20c770ba1dad26be1a946dc84294a03f15b94a610b85242a0ffb34e5e95725d96d6799f71c4a459df6e883a5c856cb4b0891b96eeb514d0e3aa6aa463bf680323b6e3610bd661bbe6809ce3a22d6f6749290c4d256e4a2471a6b24687043e6f6965bcc59034401414ab1492a46d7891930850118fb8ff615e3a9b65c3739388e8438216086a4d568c659d0b3d33dbaf92fc65a32cb90086b0be39e82bb851fd01c218897c73a269fd5f19f35e333eeccc948401054c3e5b403abe4eb846fde61ac6a62f9e8a2216d3a4f51eb4c7bf15a8eb4ba225b19f54c80d2c720728de6894ef6691b1e370eb26a4ae58d1ee4d261b094740381688f98b52ccca545402d6c31ac93f2b60de42873ab291fbedd431ea882c52ccdbbbe7869e9732a2a7fdabf6722364cf9605ac82d655d1c59a583506c9928b566e4bdf4fefbbf5dda502c5d4c8a3320dcc4c1092e6341f7ac84fb4d6c528d1b52733bc29cec8c63ff5aee40b1cec9aa2fcbc794bb914ded29a1586733a2906b514c919b2199d7cf28dae3411d579276f84e8efb0d3e2c2c0c6270a5e4c425dfa5f0a488fedebb400d72219fc21c71de48d8f57bc3c3cf502f37fc38a85a0940409392b9bf79fdb57648e7d423ba097d35cd096d4dd2ea2231596afe31e82b7629feae955a0747da86f479d401af36751d00a93ef71eee1bb6c8593065aeeb2d20b3a3a47ab01c67fe679d9adf1d7aee127bd12c4fb85bfab564aa95c83ddb4758fd6dfffddeec25667e043830ca310f5f9bde438c4a259872982fcf6e0317477056b51236f4532099c9972b07f5f4bcd508b3c35171e3509607b0d3fe8d4df7c03c5e3395141f549f44622c14dd0caac889215656fab4cef8af89f3fa0c2fd52f43e5c78ff08737445f8ab5cecd99bcb5a6ea9883b53fa015e425ebe2d6c68dc8354cb9a1a77458129ca4ac041ae4e345b1bf1c92cd18ee16f3e6c42096fec8c2eb101fd6f83c3fa4163e829474b30c8451d4ed7b08a4348cff62285934d2f50d3bd2ed16f43f216b69e7ef365358b22aff5764ef2acb1b1841eda9aa5be20215256bb51285a19990c6a86551ee36a257474389a609e5ff9bed3466d32f2ddfa2083fd4c834a3d06a83d656f03b37b3e97a5a983f4fca289157c882fcfafc9c2954e85f16437aa81659217ec5c72e357e7f192f6d1c7172156c2b47bf7c097625649168e01e172890b373f270828ff405a464d1debe23ce21d2631aaed9f9ca6687019b4fda14df4ed35ef116304919457a0c132ced0ce0dcd7afe74ef772f0a163abe99433131a004241627615f7a342993e6b2ce3af20ed1dda010e9136375681844bf91f211838f544a892fa411e948a8fdbb124e555e0fc8d622524e0045925fd067752c7cd1f70307f8febbbcb438c36e01b33104b83dc1fdcb35c32feb2df785643aa7ac89d49d1bfc62c3a2aeb1a913f88d1e5c0d18cff40cf5b3e8735ea0102f393bf5c4883b16820dc9c639cab757db7b266d539c582083f2bb151a2980fa4af771a512d1b3bda323370099cd293ef7df45f21607f89871da0e45ef9221383df79847fd9a306fa553a5a2bf1f680e1214c08dc9d4b493c205bd9d8e1739452a0bad39a3c260aa3d4efe9596634ca8dd5656287777ea2bcf43d87b97ffa9c3307800da6aa73f2b7dd43a458095536fd5b7783a921b1264fffc41dc7dfa0ccd37f3c383e654f49eeee0b3c0ec087d7db46adee29b7c2f93ea4b2cf60628a420fcc486c39b56ba24c2fcee195ab33ce70bbb6f2edb1355c2356466974008045d8979f9b22d8288813e7a83f88a061ec1b236c8891cc840e0256c4e4fd15fb2a7827b50189d7101f83c57267c2e91ad77c0b97d83c5bbabc1a9cf3d1a99f7f988c71f6d3c24f21b4b86b97dddc4109fcfecf6a9232931ab4e6261435853ef887a6651f9dffe818d4db7544533b963cabb98db579105d1e09ea19830a0c2431db5925c52c636063924967680fc3434c1bd3927ae374f204b8f79ed17c02be5e83e0c1400d88e098ed68742272f6288919f95f78f21302c5cbb223d6b9d9bcaace270b7290245c95a396c27fc8237c4472ab91a30a5a00c869e8c8e7d59285c21317b55b8d2d0d06b41f7efddc04ea6e9d7efcc92949016552f133a2cf8309471d62b3dec0f32002a7d2395de9bc1d4eeb62bc36b07840b23986b52ddf860a24bdd52a4474c197012c90fc97d3898795d6eb9d1d1af276547244b8a586c0f8d6114ecec364e7ac9c3a3c0648cf1525c65fb3bf8232579e5efe78149e8680bbc95040a93a332f7c64da8b02603f109fd02800885ad07f7ce7599436a3db9925a74faf5d3d11b1a41e762ac6b5f6a6a799bf830b8caa6638e26bd17518b9b25b52e0bb5abccc10802ddeeb2b0eeb08d5423e01e510717df86a200b0968716c284c1ce972d3e8dbc609b020ec8e02bbd03d8bef73144f2d6fa5c1d3f2ac58a99710972366754d36801b6c3ed8a2314bc7404ff88d27e2f49bafb3b84cf6b75c0f76a1950efa6fc3bd041d3034e7fac8d8304478da4777e2b4464297a65715c96cda126a9ee46525c78aa11791f12ca01de20ff483087e2c94804fd153cc083603d9a59323f946c05e18a0a2139a3b21f4b746dd05c1b1262d08bf80727fcccfa56b9ee7435ab51a802672e610442736f297d473ad31cbffb38a67214fe75d551bca485fc599d4b78f9c7b2f169e66b4a3fd134b4725797d7c6039132e985f961640162179df5ef987fdaac76942f50abc5851b025ecff5f2b450404ff60841a015ce8a31183005986dd45954f6c9417a8d4059aaeebf445e9dff3d9a3f68a26edab96b1b49f87af9101ff294bf26fabf5a2e4299e49ea3f4b39130b1044a4efaa5b3111489aa0d39d890837eacffcefe5197ff11e011d728978b64116eec1a763a6674feb7a6bc48867ed15176e7a920ddf85a41d994e75fe217369ff7783a26220f9b55000357b23589fbedf2fd0e2a4a148926c4d324825a119e444d31d3479122a0aabc6c4d128c4eaf8de5c3bea0e90ce5b1e03d2f5ccc9ad3803ffda315bb07cfec811f352f0d01b63c92370d4eae2a5e56cd08c4b0c01d133c49d5f6f8ab54bd21ebc1d2609a69c3f6bfdbd756c65f3c5a3bc36fd588665cf65efd3a0c41c98fafa591c6bc3f5d006653e7123fa296d70fde1f28d40e0717c392af5c9bee87362d7c0ada854600aba8faa9d31b0ad3e923e6ef5b0920cd3643205b4bafed65e3ed66a5a7a6d2a144e09fb5d8a31e85d1621ba08a94dbd8411906c3c153bf1f2e2d4f6ece38c4999a2df19aa91e4ff95da642aa7db7a4a4bdfb1601801a29502ec195adfce916a604c0c30c35af2b21976dd42f4d11ae710dca5868bd0694646579cdc00ff4c42d14edc4fabf574bd9af44213b979277b5c815ff41598c420fb6d4f83399a706dd14f29209fe8136bb4f007464e97d330b16f2fc15984ae9075c9eea390da63bca3e4ddffcf5426d1924193cfd24a3ec9371ebf38cd52e10b5d372068c6c713cb7c76039d16c6389890462cb658cff63b271ffdc2838cfe3279230ad2998229bc0f880aafdf99c6d233ca88513e1a088d733942df30a371c6ceb8619d588dae4cc44ca7270071135096742bc5b985bf612f13ae9e155ee72a9b7e9932039f868342d37e3473d4e9319ca1dec94cc6b370134d996930984d7ba14a79ebda38ed696387d2210c0db496bea126039a2af7a4658090b1206db633c362018e16925a232efbac927660f9e9475458aa4e9a780283e83d9df70f9bdc0d767ebde831e1148073efca86137849c519068df927cbf3c7d0b6acd302190d2104f03cb171e072ff809f00b40e25f722e21720fbc68b7d90f8c7eb34487640dc3e1858a0fb0f19b2056afb12dbe3bf566b4af35e8380c1037075edce7276b5975868201949a0019ee0336e977e7f9417e5f3871da5840aefd4256a0f5a5f02b44276a57747c094ccef2700549d19659c7274a88aa114140c3a3c8ad7c48dbc5b80dd38317d7b8f7794422fc20f88449b99509bcf448ff80f8bfe640e32cd6c9474627c619136ce2a92e8369ae1358c1defb97f9c7c35c0cda58d86ec0ae412d5950b807df7451bf26f7bee3b52561349f51c1a37544fde34bf57d8b7a262fcdc1c5b359ddad401a55301d83fdc0f31b661a11689528c2cf441d3f7dc38b88b25ee63d65c8a823c3fd4017a07d5b43283fe57f51ddc58f15f95171ad12d447c5ebfbe281048096ccc7d3863e0a8f601451e51d1d1d8766bab01f98083d6fcef1c95fe749ddef162002ca115d5d1ee3ba59e9ea6b7fc8a5170cea19ce3460ee56e06999461816227ffbdd3e4be263be154581248efa600f7b38c17f463459866acbcdb3b6f9e7c809a1fc75341106d1df27847260827b892af7556d5bcb0420177966bfa1de9009f801a2bce0dc514f1272cc5a0867a2ea9f77d7218da1cb7f4447f7d01fd4ab90a0d74dc8e07ff5b7a87016ab5063d68742f910d914d127ce181e3371fb9bde792a1b2f3dbbd90e3ff9eaae5980c414af75f4ebc32608d57b07c204d8b5f76cbffb4d662e00580df772c5be20e01543ee7bcd08521e7ce098794958c7e87680f77fcfc378d8bdb069bd0a76a0cc2884a8d54fa0b2f738c850377b3cc3a13b2fd06df8adc8fa40c10c1f81323e7ac59c2c932c6d98417feef0f40a5db5018a86f89d20fcf659b194d21d77527955afd0f0320b7a9082d2467081f7cb0b343fecfb2fd1e773ac046f4fed1f7b039cef06f70010ffd85c5c7c5f4766aa8607fa8394772d2d3fe442c4469e77b1d89afa1f3f063a5743b285cd7c9439dd24ce8571efb992e8dd6b5e3825476b92807b3116eb54439ffb45285aba6fb6439ac3281cce01861b0cf90c567087ae27ef66439a5f71ea026f21e7b0d8873f1175739331f758a3775572396196590359fe9f795379995426d4eeae993a51c27dc6ff5566", 0x1000}], 0xa, &(0x7f0000003600)=[{0x40, 0x41b1ffddabff4836, 0x3, "736443754c4ef3feec7d2a83becf7d7a699ffe056d24b0b82be4b6528da559c9fefe148b382a8c85c8736b06bf"}], 0x40}}, {{&(0x7f0000003640)=@xdp={0x2c, 0x0, 0x0, 0x4}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000036c0)="ef92aa082ef859be185ad37dd5459cb70592b99b12325ac26614e829bba6a6ac4f6af0b01cd360194c07c4e18c0626facb215d357b3f37b931511605d09f9aa16247fc7444311b260811f8f0b01d9e3be379a2251543e2c1155e6b1f2e94ec287a112e11c5e5a3f1141e497963fa1f8d50b8d40c4bfa39e2f428a41d3eb146c557f476d7fd2c6de9ed6ec9cef74d936013a6e24b7237c34a539a1adc167ed06e30c505f73db9a5de51d479d34a09f351e71c0654e46542aa676dce29d5dda8fb264c9fbc2e12f6346a3c06961ca69e7f73b20827013ee568d8dd3f949229de94eac9942d863333a6bb2a429dc588f94c7b", 0xf1}, {&(0x7f00000037c0)="997d3a392a269fad4a11642d3126628af7353c6088a1722513bf996bb4686a67b997b66435b826fc027e1bec58b88af263626ad6ff2ab524588b139f591865307229f2e24b8a818a7eb89952676363dc236b334117e753a08cc83dbb9e59a1ae08174e92788166a7c1a04faab674fb746c85c5d98c2092aa0b2ac3be10eebe328014d2", 0x83}, {&(0x7f0000003880)="bb387f5bfa2f8c29153188aa41a08d7a309ea0d32974f396", 0x18}], 0x3, &(0x7f0000003900)=[{0x68, 0x10d, 0x4, "cdb756586718efcbfd2777689f4d063762560d31642f62011071d150abe9365e37f0e2622fae9fd5f9ee0231f646a3de2f173245ac129f9aa45c5aa34a317b178881e2d4efd8d9c5257a4d50d3c58982810c3f3b"}, {0x100, 0x105, 0x8, "3f224d7250a8e71dd4cefcb6f026f4134c27d7b91c2ea6670c6d076b84dea09877030eb8025b695436c239230535a065a27c21597c69421e4719bc63a5837f2257a09fd884a4ebf9e694f9a2e392a473dee16d967579009f3a9c0dcbc57a1abb28ba2d4d4861cfa662d566ed4cff3ced5e58543c6f0f0ea7c7482bee754a4e50b2d71328009fda06e12d1eca30f9473ea656c651e95e9071c06473f1a380003e3b748cbcef0b1ceab76ad3f693b6b9e18b7238465a7c6eabfbb0e05b93969733392eb274851ff649d253162fba4bb4a508c3aef0c5eeae29e882c922932070a88d6935238e0a43d88088881325289b98"}, {0x38, 0x88, 0x3, "18bf9429675196f8b2471136788733fcdd0b7a8d14c6e4900a6a79a48d4c607f366a851a"}, {0x29, 0xff, 0x5, "d844721bfa4637f676c1c02a5da7399f9a16629ac7c9443766eaeeaaef7552eed4e7a64249071ca31b5911083d68341fbe1f4191dcb6d80c1294f9ff7036db9a"}, {0xa8, 0x111, 0x1, "b8b01a665dc60b1f134802ba084ab00dc6627371119d4756a499a2da6452312b8e311103f8c479a94bbb77ffd8f9bd29b5c682fca5027b5a44440cc87cf612e55d9d1433384ae2545d3a775a303528ac42cee9f370d53d01ee3ea2c1f7f73ea032b7a00a1b95c02eeaf2cb0fa03850d705f777596b880f445232c144d2025cccfc47a687a366244e1ce916d1ec92938287cb4736f2"}, {0x88, 0x105, 0x599, "66db89446daf5b26764b241b81eccda8522c22596e389c7c609fb0ec5f806905ebfc53029d32e7bc4d765ebf785895b003376c5e19e867355f514bc543a625bc380c0288ef8eb06232892a6a166b01f826113630d6ae4536a528ddb0c52ec2a0677da3e206a98dde8305dd634b71f12105512896ea10"}], 0x320}}], 0x2, 0x0) 10:58:15 executing program 5: r0 = socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:15 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:15 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x403, &(0x7f0000000100)={&(0x7f0000000000)="8544b2cfcc66fee637a743a1ce813e140bf257384d2aeea2f6bb493abb362496e1d0900b29b45e717b1b79fcac61ed5c7f01bc175291a8d8e92a44968515e1296a0c05e729162a0f8e1a3a71a5400e513b186876fe76fb423b822984f9ed61ed8dc4826a07391b9aa46d48885b96f5a91c5a83d9f4d0358d684fc49a3ea3e7c0e94b539de19ab8fe2c7799cd46302095f6cae0c6f1ea7774becc548b7ec55e7c0b85f3dad94ab58701fd791cd98901d6ec19bcea1f8be7e109c2d8c3160a1a69be74a1305679581d0cab6efe5094ddf1ffe4afee8d42b74dce88a206c4e7bec660753088d2e7df3289de318be512b99b27b642bc7a630788b8f8", 0xfa}) io_submit(0x0, 0x0, &(0x7f0000000600)) 10:58:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x44}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000340)={0x6, "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"}) 10:58:15 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) [ 1093.523330][ C0] net_ratelimit: 14 callbacks suppressed [ 1093.523355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.535389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.541692][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.547915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.554270][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.560381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.566778][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:58:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1093.572945][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:15 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:16 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:16 executing program 3: socket(0x10, 0x803, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:16 executing program 3: socket(0x10, 0x803, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000500)=0x220a00, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000180)={0x5, "58f6551e3656d57ce2d01a752c993e39cf81bb68a1f53c130b63fcf702b00e82", 0x5, 0x84e, 0x5, 0x2, 0x10, 0x4, 0x0, 0x54d}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="0192bd5a4ea3898060119965f9287d850000000300000000580f0200000000", @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x6}}, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000300)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40, r4}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x44, r9, 0x17, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xb, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8800210}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0x5c, r9, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4048004}, 0x40000) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000240)={0xa, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r10 = accept(r3, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) recvfrom$inet6(r10, &(0x7f0000000ec0)=""/4096, 0x1000, 0x0, &(0x7f0000000340)={0xa, 0x4e24, 0xa508, @mcast2, 0x1}, 0x1c) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) 10:58:16 executing program 3: socket(0x10, 0x803, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) [ 1094.795136][ T6265] device bond0 left promiscuous mode [ 1094.800612][ T6265] device lo left promiscuous mode 10:58:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r5, &(0x7f0000000740)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x0, 0x19, 0x2, 0x7ff, 0x0, 0x48, 0xffffffc0}, 0x20) connect(r7, &(0x7f0000000740)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01200000030c00580f0200000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000140), 0x47b80000, &(0x7f0000002000/0x3000)=nil, 0x1) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)="2a7850e17a0e7b4915cdc87eea857b9c3fee90ae8361a7e3f11140a548e42fc1a830e3a4ca23a5e41085b3392ad486c84331b2ab0beb8098aa471a964bc7cc60c61e272744b1d0817a9ee7a8764294ea63e59c5d4f38e6ade240000f1b5fd85a900359fa67970d74eb78b4d11c71db11ad78b931e09df0cc0d38d23538e668c7a5647af8a00005350138a35990ae6ec3", 0x90}], 0x1}, 0x80) 10:58:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) [ 1095.602883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.609255][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 10:58:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={r3, 0x1ff}, 0x8) shutdown(r0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xdd6, 0x5, @loopback, 0x7}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:58:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 10:58:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03'}) 10:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x208100, 0x0) gettid() pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x3f, 0x8214, 0x0, 0x7, 0x9, 0x8, 0xff, r3}, &(0x7f0000000180)=0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r4 = gettid() waitid(0x83b895581628fca4, 0x0, 0x0, 0x2, 0x0) r5 = gettid() r6 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r6, 0x0, 0x0) kcmp(r5, 0x0, 0x0, 0xffffffffffffffff, r6) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r4, 0xffffffffffffffff, 0x0, 0x3e, &(0x7f0000000700)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) unshare(0x60040000) 10:58:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03'}) [ 1096.553579][ T6320] IPVS: ftp: loaded support on port[0] = 21 10:58:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03'}) [ 1097.277254][ T6333] IPVS: ftp: loaded support on port[0] = 21 10:58:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) [ 1097.383377][T14386] tipc: TX() has been purged, node left! 10:58:19 executing program 5 (fault-call:2 fault-nth:0): r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1097.586599][ T6341] device bond0 entered promiscuous mode [ 1097.592504][ T6341] device lo entered promiscuous mode [ 1097.597867][ T6341] FAULT_INJECTION: forcing a failure. [ 1097.597867][ T6341] name failslab, interval 1, probability 0, space 0, times 0 [ 1097.610707][ T6341] CPU: 1 PID: 6341 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1097.619352][ T6341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.629584][ T6341] Call Trace: [ 1097.632966][ T6341] dump_stack+0x1c9/0x220 [ 1097.637393][ T6341] should_fail+0xa3f/0xa50 [ 1097.641928][ T6341] __should_failslab+0x264/0x280 [ 1097.646947][ T6341] should_failslab+0x29/0x70 [ 1097.651632][ T6341] kmem_cache_alloc_node+0xfd/0xeb0 [ 1097.656920][ T6341] ? __alloc_skb+0x21b/0xa50 [ 1097.661583][ T6341] ? irq_work_queue+0x24a/0x350 [ 1097.666514][ T6341] ? kmsan_get_metadata+0x11e/0x190 [ 1097.671783][ T6341] ? kmsan_get_metadata+0x11e/0x190 [ 1097.677073][ T6341] __alloc_skb+0x21b/0xa50 [ 1097.681593][ T6341] rtmsg_ifinfo_build_skb+0x165/0x430 [ 1097.687236][ T6341] rtmsg_ifinfo+0x112/0x260 [ 1097.691842][ T6341] __dev_notify_flags+0x108/0xab0 [ 1097.696960][ T6341] __dev_set_promiscuity+0x432/0xaf0 [ 1097.702342][ T6341] dev_set_promiscuity+0xaa/0x1a0 [ 1097.707464][ T6341] bond_change_rx_flags+0x334/0x950 [ 1097.712914][ T6341] ? bond_select_queue+0x200/0x200 [ 1097.718097][ T6341] __dev_set_promiscuity+0xa28/0xaf0 [ 1097.723472][ T6341] __dev_change_flags+0x829/0xb60 [ 1097.728584][ T6341] dev_change_flags+0xf1/0x260 [ 1097.733427][ T6341] devinet_ioctl+0x1706/0x2b20 [ 1097.738293][ T6341] inet_ioctl+0x602/0x840 [ 1097.742737][ T6341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1097.748893][ T6341] ? kmsan_get_metadata+0x4f/0x190 [ 1097.754081][ T6341] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1097.759967][ T6341] ? inet_shutdown+0x5f0/0x5f0 [ 1097.764804][ T6341] packet_ioctl+0x3e8/0x5c0 [ 1097.769399][ T6341] ? packet_poll+0xb50/0xb50 [ 1097.774066][ T6341] sock_do_ioctl+0x108/0x5e0 [ 1097.778747][ T6341] ? kmsan_get_metadata+0x11e/0x190 [ 1097.784026][ T6341] sock_ioctl+0x981/0xf90 [ 1097.788429][ T6341] ? kmsan_get_metadata+0x11e/0x190 [ 1097.793707][ T6341] ? sock_poll+0x450/0x450 [ 1097.798202][ T6341] do_vfs_ioctl+0xd91/0x3090 [ 1097.802900][ T6341] ? kmsan_get_metadata+0x11e/0x190 [ 1097.808191][ T6341] ? security_file_ioctl+0x1bd/0x200 [ 1097.813562][ T6341] __se_sys_ioctl+0x1da/0x270 [ 1097.818333][ T6341] __x64_sys_ioctl+0x4a/0x70 [ 1097.823001][ T6341] do_syscall_64+0xb6/0x160 [ 1097.827604][ T6341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1097.833545][ T6341] RIP: 0033:0x45a919 [ 1097.837507][ T6341] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.857168][ T6341] RSP: 002b:00007ff44df0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1097.865649][ T6341] RAX: ffffffffffffffda RBX: 00007ff44df0fc90 RCX: 000000000045a919 [ 1097.873682][ T6341] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000003 10:58:19 executing program 0: syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) getgid() ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000100)='blacklist\x00', 0x0, 0xfffffffffffffffb) r1 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r1, 0x0) unshare(0x60020000) [ 1097.881709][ T6341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1097.889734][ T6341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff44df106d4 [ 1097.897763][ T6341] R13: 00000000004c7479 R14: 00000000004de018 R15: 0000000000000004 [ 1097.909130][ T6341] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:20 executing program 5 (fault-call:2 fault-nth:1): r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1098.209904][ T6346] device bond0 left promiscuous mode [ 1098.215578][ T6346] device lo left promiscuous mode [ 1098.368616][ T6347] device bond0 entered promiscuous mode [ 1098.374537][ T6347] device lo entered promiscuous mode [ 1098.380010][ T6347] FAULT_INJECTION: forcing a failure. [ 1098.380010][ T6347] name failslab, interval 1, probability 0, space 0, times 0 [ 1098.392915][ T6347] CPU: 0 PID: 6347 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1098.401558][ T6347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1098.411663][ T6347] Call Trace: [ 1098.415054][ T6347] dump_stack+0x1c9/0x220 [ 1098.419485][ T6347] should_fail+0xa3f/0xa50 [ 1098.424008][ T6347] __should_failslab+0x264/0x280 [ 1098.429024][ T6347] should_failslab+0x29/0x70 [ 1098.433728][ T6347] __kmalloc_node_track_caller+0x1c8/0x11f0 [ 1098.439717][ T6347] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1098.445884][ T6347] ? kmem_cache_alloc_node+0x1b0/0xeb0 [ 1098.451435][ T6347] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 1098.457071][ T6347] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 1098.462713][ T6347] __alloc_skb+0x309/0xa50 [ 1098.467176][ T6347] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 1098.472773][ T6347] rtmsg_ifinfo_build_skb+0x165/0x430 [ 1098.478206][ T6347] rtmsg_ifinfo+0x112/0x260 [ 1098.482781][ T6347] __dev_notify_flags+0x108/0xab0 [ 1098.487861][ T6347] __dev_set_promiscuity+0x432/0xaf0 [ 1098.493202][ T6347] dev_set_promiscuity+0xaa/0x1a0 [ 1098.498268][ T6347] bond_change_rx_flags+0x334/0x950 [ 1098.503509][ T6347] ? bond_select_queue+0x200/0x200 [ 1098.508658][ T6347] __dev_set_promiscuity+0xa28/0xaf0 [ 1098.514016][ T6347] __dev_change_flags+0x829/0xb60 [ 1098.519090][ T6347] dev_change_flags+0xf1/0x260 [ 1098.523896][ T6347] devinet_ioctl+0x1706/0x2b20 [ 1098.528720][ T6347] inet_ioctl+0x602/0x840 [ 1098.533095][ T6347] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1098.539195][ T6347] ? kmsan_get_metadata+0x4f/0x190 [ 1098.544342][ T6347] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1098.550186][ T6347] ? inet_shutdown+0x5f0/0x5f0 [ 1098.554986][ T6347] packet_ioctl+0x3e8/0x5c0 [ 1098.559533][ T6347] ? packet_poll+0xb50/0xb50 [ 1098.564186][ T6347] sock_do_ioctl+0x108/0x5e0 [ 1098.568820][ T6347] ? kmsan_get_metadata+0x11e/0x190 [ 1098.574053][ T6347] sock_ioctl+0x981/0xf90 [ 1098.578419][ T6347] ? kmsan_get_metadata+0x11e/0x190 [ 1098.583649][ T6347] ? sock_poll+0x450/0x450 [ 1098.588125][ T6347] do_vfs_ioctl+0xd91/0x3090 [ 1098.592756][ T6347] ? kmsan_get_metadata+0x11e/0x190 [ 1098.598121][ T6347] ? security_file_ioctl+0x1bd/0x200 [ 1098.603451][ T6347] __se_sys_ioctl+0x1da/0x270 [ 1098.608168][ T6347] __x64_sys_ioctl+0x4a/0x70 [ 1098.612794][ T6347] do_syscall_64+0xb6/0x160 [ 1098.617350][ T6347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1098.623273][ T6347] RIP: 0033:0x45a919 [ 1098.627211][ T6347] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1098.646976][ T6347] RSP: 002b:00007ff44deeec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1098.655452][ T6347] RAX: ffffffffffffffda RBX: 00007ff44deeec90 RCX: 000000000045a919 [ 1098.663460][ T6347] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000003 [ 1098.671455][ T6347] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1098.679467][ T6347] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff44deef6d4 [ 1098.687467][ T6347] R13: 00000000004c7479 R14: 00000000004de018 R15: 0000000000000004 [ 1098.697993][ T6347] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:20 executing program 5 (fault-call:2 fault-nth:2): r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1098.957053][ T6350] device bond0 left promiscuous mode [ 1098.963431][ T6350] device lo left promiscuous mode 10:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2480, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000580)={0x4, 0x0, [{}, {}, {}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x10000, 0x0, 0x0, 0x9}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r12, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r12, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r14 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r14, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r14, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r10, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r11, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r13, r14}, 0x78) ioctl$PIO_UNIMAPCLR(r11, 0x4b68, &(0x7f0000000300)={0x8, 0x200, 0x1800}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0106438, &(0x7f0000000180)={0x200000, r9}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x200}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={0x0, r15}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1099.128529][ T6351] device bond0 entered promiscuous mode [ 1099.134520][ T6351] device lo entered promiscuous mode [ 1099.140135][ T6351] FAULT_INJECTION: forcing a failure. [ 1099.140135][ T6351] name failslab, interval 1, probability 0, space 0, times 0 [ 1099.153030][ T6351] CPU: 1 PID: 6351 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1099.161697][ T6351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1099.171798][ T6351] Call Trace: [ 1099.175179][ T6351] dump_stack+0x1c9/0x220 [ 1099.179604][ T6351] should_fail+0xa3f/0xa50 [ 1099.184129][ T6351] __should_failslab+0x264/0x280 [ 1099.189155][ T6351] should_failslab+0x29/0x70 [ 1099.193836][ T6351] __kmalloc_node_track_caller+0x1c8/0x11f0 [ 1099.199823][ T6351] ? netlink_trim+0x361/0x3b0 [ 1099.204604][ T6351] ? netlink_trim+0x361/0x3b0 [ 1099.209369][ T6351] pskb_expand_head+0x214/0x1b00 [ 1099.214386][ T6351] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1099.220537][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.225836][ T6351] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1099.231724][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.237014][ T6351] netlink_trim+0x361/0x3b0 [ 1099.241617][ T6351] netlink_broadcast_filtered+0x146/0x1da0 [ 1099.247533][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.252803][ T6351] nlmsg_notify+0x20b/0x470 [ 1099.257402][ T6351] rtmsg_ifinfo+0x1e9/0x260 [ 1099.262025][ T6351] __dev_notify_flags+0x108/0xab0 [ 1099.267148][ T6351] __dev_set_promiscuity+0x432/0xaf0 [ 1099.272542][ T6351] dev_set_promiscuity+0xaa/0x1a0 [ 1099.277742][ T6351] bond_change_rx_flags+0x334/0x950 [ 1099.283026][ T6351] ? bond_select_queue+0x200/0x200 [ 1099.288224][ T6351] __dev_set_promiscuity+0xa28/0xaf0 [ 1099.293622][ T6351] __dev_change_flags+0x829/0xb60 [ 1099.298745][ T6351] dev_change_flags+0xf1/0x260 [ 1099.303594][ T6351] devinet_ioctl+0x1706/0x2b20 [ 1099.308473][ T6351] inet_ioctl+0x602/0x840 [ 1099.312997][ T6351] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1099.319145][ T6351] ? kmsan_get_metadata+0x4f/0x190 [ 1099.324339][ T6351] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1099.330224][ T6351] ? inet_shutdown+0x5f0/0x5f0 [ 1099.335062][ T6351] packet_ioctl+0x3e8/0x5c0 [ 1099.339657][ T6351] ? packet_poll+0xb50/0xb50 [ 1099.344323][ T6351] sock_do_ioctl+0x108/0x5e0 [ 1099.348996][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.354276][ T6351] sock_ioctl+0x981/0xf90 [ 1099.358694][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.363967][ T6351] ? sock_poll+0x450/0x450 [ 1099.368454][ T6351] do_vfs_ioctl+0xd91/0x3090 [ 1099.373124][ T6351] ? kmsan_get_metadata+0x11e/0x190 [ 1099.378422][ T6351] ? security_file_ioctl+0x1bd/0x200 [ 1099.383789][ T6351] __se_sys_ioctl+0x1da/0x270 [ 1099.388555][ T6351] __x64_sys_ioctl+0x4a/0x70 [ 1099.393226][ T6351] do_syscall_64+0xb6/0x160 [ 1099.397826][ T6351] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1099.403769][ T6351] RIP: 0033:0x45a919 [ 1099.407737][ T6351] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1099.427422][ T6351] RSP: 002b:00007ff44deeec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1099.435919][ T6351] RAX: ffffffffffffffda RBX: 00007ff44deeec90 RCX: 000000000045a919 [ 1099.443961][ T6351] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000003 [ 1099.452032][ T6351] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1099.460067][ T6351] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff44deef6d4 [ 1099.468100][ T6351] R13: 00000000004c7479 R14: 00000000004de018 R15: 0000000000000004 10:58:21 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xff, 0x40) r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000500)=""/170, 0xaa, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = gettid() r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r18, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r7}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r9, 0x14, r4, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r10, r12}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r13, 0xf, r4, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r4}, @map_val={0x18, 0x9, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r13, 0xa, r16, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r17}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r12}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r18, 0x4, r19, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r21}}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = gettid() r27 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffff35, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0xfffffffe}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r32, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) r35 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r36, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) r40 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x8000, 0x0) sendmsg$nl_route(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x244, 0x10, 0x1, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_NET_NS_PID={0x8, 0x13, r26}, @IFLA_XDP={0x21c, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_FD={0x7c, 0x1, {0xe, 0x5, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r27, 0x0, 0x0, 0x0, 0x401}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x105, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r28, 0x14, r23, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x10, r29, r31}}, @IFLA_XDP_FD={0x7c, 0x1, {0x6, 0x2, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x26, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r32, 0xf, r23, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}, 0x10}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x7c, 0x1, {0xe, 0xa, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r23}, @map_val={0x18, 0x9, 0x2, 0x0, r40, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r32, 0xa, r34, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x10, 0xffffffffffffffff, r35}}, @IFLA_XDP_FD={0x7c, 0x1, {0x15, 0x4, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r31}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r36, 0x4, r37, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x10, 0x0, r39}}]}]}, 0x244}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f00000003c0)={&(0x7f0000000400)=""/128, 0xffffffffffffffd0, r29}}, 0xffffffffffffff48) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r41 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c000000100005070012cfd39e000820000000698ee2eccac9d5c1fd599ad6b6ebbe9911a0e63faac5f54b4da3ec7eb2", @ANYRES32=r42, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600ac1414aa"], 0x4c}}, 0x0) [ 1099.479826][ T6351] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:21 executing program 5 (fault-call:2 fault-nth:3): r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f00000000c0)={0x3e00000, 0x4, 0x0, 'queue1\x00', 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x0, 0xfffffffffffffffc]}) [ 1099.750917][ T6365] device bond0 left promiscuous mode [ 1099.756579][ T6365] device lo left promiscuous mode 10:58:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1_to_team\x00', r6}) connect(r3, &(0x7f0000000740)=@xdp={0x2c, 0xc1f70ef238a12746, r7, 0x23}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x5, 0x4e24, 0x0, 0xa, 0x60, 0xa0, 0x67, r2, r8}, {0x100000001, 0xffffffff00000001, 0x9, 0x80000000, 0x101, 0x1, 0x325, 0x7fff}, {0x7cb, 0x80000001, 0x1dfa, 0x2}, 0xfffff30e, 0x6e6bc0, 0x2, 0x1, 0x2, 0x3}, {{@in=@broadcast, 0x4d4, 0x65dd4f7c62d26c67}, 0x3916bee8fc56b904, @in=@local, 0x3501, 0x1, 0x6, 0x6, 0x0, 0x6, 0x3}}, 0xe8) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="010000000300000000580f0200000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00050009000000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r9}) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r11, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8c1cf416bcff0b7f}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r12, 0x320, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0xc) r13 = socket(0x10, 0x802, 0x0) write(r13, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000100", 0x24) [ 1099.922689][ C0] net_ratelimit: 14 callbacks suppressed [ 1099.922717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.934842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.941156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.947367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.953810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.959908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.966329][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.972511][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1100.228220][ T6368] device bond0 entered promiscuous mode [ 1100.234156][ T6368] device lo entered promiscuous mode [ 1100.240055][ T6368] FAULT_INJECTION: forcing a failure. [ 1100.240055][ T6368] name failslab, interval 1, probability 0, space 0, times 0 [ 1100.253044][ T6368] CPU: 1 PID: 6368 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 1100.261720][ T6368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1100.271840][ T6368] Call Trace: [ 1100.275248][ T6368] dump_stack+0x1c9/0x220 [ 1100.279716][ T6368] should_fail+0xa3f/0xa50 [ 1100.284266][ T6368] __should_failslab+0x264/0x280 [ 1100.289306][ T6368] should_failslab+0x29/0x70 [ 1100.294010][ T6368] kmem_cache_alloc_node+0xfd/0xeb0 [ 1100.299313][ T6368] ? kmsan_get_metadata+0x4f/0x190 [ 1100.304515][ T6368] ? __alloc_skb+0x21b/0xa50 [ 1100.309217][ T6368] ? kmsan_get_metadata+0x11e/0x190 [ 1100.314512][ T6368] ? kmsan_get_metadata+0x11e/0x190 [ 1100.319830][ T6368] __alloc_skb+0x21b/0xa50 [ 1100.324345][ T6368] rtmsg_ifinfo_build_skb+0x165/0x430 [ 1100.329803][ T6368] rtmsg_ifinfo+0x112/0x260 [ 1100.334368][ T6368] __dev_notify_flags+0x108/0xab0 [ 1100.339489][ T6368] dev_change_flags+0x1d6/0x260 [ 1100.344408][ T6368] devinet_ioctl+0x1706/0x2b20 [ 1100.349238][ T6368] inet_ioctl+0x602/0x840 [ 1100.353733][ T6368] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1100.359847][ T6368] ? kmsan_get_metadata+0x4f/0x190 [ 1100.365001][ T6368] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1100.370848][ T6368] ? inet_shutdown+0x5f0/0x5f0 [ 1100.375651][ T6368] packet_ioctl+0x3e8/0x5c0 [ 1100.380234][ T6368] ? packet_poll+0xb50/0xb50 [ 1100.384888][ T6368] sock_do_ioctl+0x108/0x5e0 [ 1100.389547][ T6368] ? kmsan_get_metadata+0x11e/0x190 [ 1100.395490][ T6368] sock_ioctl+0x981/0xf90 [ 1100.399884][ T6368] ? kmsan_get_metadata+0x11e/0x190 [ 1100.405124][ T6368] ? sock_poll+0x450/0x450 [ 1100.409597][ T6368] do_vfs_ioctl+0xd91/0x3090 [ 1100.414238][ T6368] ? kmsan_get_metadata+0x11e/0x190 [ 1100.419494][ T6368] ? security_file_ioctl+0x1bd/0x200 [ 1100.424826][ T6368] __se_sys_ioctl+0x1da/0x270 [ 1100.429544][ T6368] __x64_sys_ioctl+0x4a/0x70 [ 1100.434171][ T6368] do_syscall_64+0xb6/0x160 [ 1100.438725][ T6368] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1100.444645][ T6368] RIP: 0033:0x45a919 [ 1100.448600][ T6368] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1100.468847][ T6368] RSP: 002b:00007ff44deeec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 10:58:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x3fc, 0xffffffffffffffff, 0x40002, 0x1]}) [ 1100.477290][ T6368] RAX: ffffffffffffffda RBX: 00007ff44deeec90 RCX: 000000000045a919 [ 1100.485285][ T6368] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000003 [ 1100.493283][ T6368] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1100.501277][ T6368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff44deef6d4 [ 1100.509273][ T6368] R13: 00000000004c7479 R14: 00000000004de018 R15: 0000000000000004 [ 1100.519462][ T6368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1100.543683][ T6371] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:22 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x50, 0x6, 0x1, 0x15c, 0x7, 0x3, 0x9, 0x177, 0x38, 0x3d1, 0x1000, 0x101, 0x20, 0x2, 0x20, 0x7, 0xd2}, [{0x6474e551, 0x1, 0x2, 0x404c, 0x8, 0x1, 0x3}], "b070e7311e991fef909954e537e9611da0911a76f6faacb1f7d50e7c6e87362b9f1437ecee42aaa74fa1dd53713ea8c8c208df0c27ed25b3f1ed6783d0293ebe14b3204743655f460f7c9e6b0e50cfdd79b0063f3f74a66498010a1d1edcfe3ac8ac7c42812de7d8d7e2d8fb123790d136570278618e0149bf5fcc36fef686d311c8eaed8bff400fcc6121c14d832823cd684327384269c6612c44fba535baf9d2c50e41b355fb62482333e53a8c080a1fdc63c317b6b25cb7e6e5fd69d5b8611a9c7b9f5c96a47f1a08b42176d4368a12983b70c3bde56194c5a1e4ac69788aa957ca40645f17a750e3c52853ce92d4cbed5b991c3a60108bc779726c993814288355402f0600d5337ff745076e408556adf26087e82323df0782a16ef7a1d163c2019e20d89f6e5d55dd3d4347b38e6c94391bf3e0e35cf4ee12cae95837d78ab61a4d3dc6d2afe77b1c33da89f896744dd193318a3c23b26bf528f9dc62d62ab3f98d6bb9c84dd7b499bb347c297803d8d2f7b5ae9fbce139d569700334b688f8f8554a04915dee86db0d26234b44ba80ad57bc0d81448ffd97ba642a1a81878246cc3dfbed722039b61950e7e58733a8fe0cc239abfbaf838adfc6c79968c806039884aa3737f8c306a04988382a0fa0cf530b172741a9f2a4a0c6b48b0e823a2c9d4cd7ac2acceb070941bf3f79346ff2b8616a9a28758d66ef6652f892c5b670141c310579bd48066b82cd1dbfacc5476cbce6bfd948e818346bcfdceeda2b428ddd35761d13a828deee2d2dff440b8a242b2ac16deb9c5957f9d7204929802566a7e535d17a24f0629b90474c8c1a726bfde4a5057c1a037e775604a8065b7fef2c507accbc07512c115af902674529f087176bbf23e63008436aa8c88d3bc5c13a6055ef5dbf8d47a818ccf7bf6704204370b8834a5609ac3765e15ff7dbc8f1bd1b5491c02e68a50b340794318ec18540e45f85742a57d4f54f21ad34b0eb803aa91183de877f9d165798cfc0ca7e652685f4f797c5f90596cf5c4af3fa8d5a534c26f4a2cab4f123eed75977c66164e0b59e0d5710e7ac3efcb8123f42b0a50d5ccce24ba872a17b6e5c176f287a88cbce8ebc60a24570403a2f385b2764a4036165dae2fc0a8f09a15aee87169c064bc3960ae2b58cd54866b7d7570e4bee8342d21150b0c4ac258baceb37841a41a107f6c099f3965cfbd4a56fd0e15aa271fdbad88574600bedb7dc5b56f9bc06d84f7459d43ea8c023b32c5dc569e34ac82685c8140123734ff6f9145dc756b9a11ebc4add708a77a0dff056add9b442e715209fff668ae4352ffb56adc86efa7bfa3f07fdb65661826d0a32472b1b2d3f093237390ee58c511fc8258606a8a12eda65f3bdb4f1efa04b0e20c7b820c96ab8e3e37d73d31f28e21316caa0524a68d490b6f13985181b3e705fdbbe929f5fcd28be470d2a37942384ebba3e4e72deb9587c66d687396815d7251e73c1fe330205867f67428ff979653fd92b7b70bc2ba20fcc869dd14394b0dd28b3b3e9ddf7ed62f6eabece9487e0eb4649c7ac591e6a479eb79f2aff1d1e72a2a8993673a681b3099f5f192a19935135184e168831d702c09da9ccdbc9a5b7879987993c4e6d8802fd1d96ed51b27068508d0e75899371646e581d4b70402395822dfe9fd6ef376ecdd22508e82c7d702044b1278c1b9cb902e5013b3ad802b12cb89b4bf5c7fb0e4fe268bc7c707177711ba244aac8551d6a1628f7f9e855604cc7e20184c9c3b34afc99086d42cd88ccd96339223b2d3a871f0a840a410bf293921066bc6650e55adf904c23d2a2ed9d44d383bf539de89ee21f87b6d1b89ca5be881bf03c3604e5739e9001e497ef9cd8e78428f99c4b786cd95e55c358396685cebce21f44d98077c0c01bed28a48a18949f7b054473dd96fdcb4c99202ef7efd5092501b6ef11581b995b358e9b1c3164040162e2564f10a0535952ef789abd5277ee0bb9ffcb2db26d35b82dcd239fd25cd259503d8fd265fda5280a7fb33e1151479be421281b7da8f85b78a7afc4ce069597882b052acdfaad58fd5ecac2b6afe264a0111a0dd2b817962ffb6d3390eabf4f9b3ab70f061be9d935da5bbbe4c9ca72dd5741dd651ff10e451cb7056901becea6343dc29c79f8c4f0a63c0ec07959c13b94c46c553a8060efd4608d0d0aa5c464063bbc61fd56551acd08ca83dcb5f68cabce2a343f4fdb57be4447ed6281e4f9eaf5d514e99e22ac500f6542a0670c76101e9895bb726c8ef98cb0eea34c99117e5e9993fe307ac9e637297761c7394d529d152a204f38545e7c6ace8f62a2678d774ac130708153015c1a64660a87e24998de0919b8982b1bf30a797d1afdd8409c9c71471e13e0e1800d7dca4a354f3afc5d66ecdd916f534760972fbc8e3a9cc0531a9bc76bfe2041e537758749a0288a1e54e68efe8d15ade14be886e5253ebae6e99c5ecf1dc882076fde58475198584efd57ce5942856869306e5d3bd74baf5e29d55f14a3c84ab5a53ff0f53d740663ca85a5753410ebee364c95f67a3d79c5a7901382111b8cfbd803d1a1d3b3e9a379dd6ec8cd8ce9ab0f2da50b14f7c2f6222d27a43ca3862748722c459744e68edd812c6baa7829739f64db9546fd2f291ca0fd7d5e228b9c16ab099d7e6c5defe6b6d1d367672a0aad36b46522eb34bd9ce1f207d4fa1c0585bfcb98a64d0015dbc3150870f0d9449f8d5fa7d35bb6723d5edd11d291a1c1c75c9c5fd758b75d5c8c3546b76bf915acf8d08ea82cd0f929b386fdbf67431d6abd30737e4cf5dbed76d055061a52a5ea38d76a9fef382a72ae387d7728d3ff5939f340e4f16b6d541e548b9c416855634137a885e06abd4ba380d8d9f5c479bb770a415cff662d072231d8bc538c19bc3ad67921429fd45d77dda3d4ffd3a19d18b13507954b4b7dbf26427e7f4e1ce698536ddc8ac3efbf62b7a3a32847cd74d9a0826255d42816133b6dc1f4a9ef280741d279d4068307d6461c11e787e9ecf92516290a6a85649d00ec51beaf99a6bc6f6da4b928beed3d0ceca17032aee7622d4110f01668fcebbd4ac61941096707a3c5839b2315ff79e6c15880561be40799d6b7f2f34c2dafca6b0a5e428f6514f5addd36f24b5b8d07ff2dee95717674321de14641fb1a78ebdb5b3cd111accc5f9800f597b60c5ef724566335b70cf5c0bab337ce41442b4664986b334c7d7337cc80818ddcb57232346d1d4ee520ad7786e2813ed0a92934f02b20565ca8770644de1d5380c9ce8d2ff9fd39c48e448376a2ab61f4bbeb766bb882e11e8a24fdd673c27b34e8db8e440b0186bdfb3edfa40534d9c0478dbcf9290b92783cd21477ce12b4fefe7527df360caa4e2f19fd7e478037d008ad4c7a2dfdd6be3582efa054a3cf1115771f1207ddba889c785d42218e5da29c5b06d9788a1b41db8d6e4138d2e638962490faed4d408a7c934d3a096a2a00972be5903a81f4f57fc09cdfd4e71b10ec2b2d298d96fa583a6eb2731a3b25d9012d616e6758f942a82bd954091603dedd0c80c0d5784157d0786506e5010b727a216667142fa7d4446c9c93156aaa0ba0213c18f5392dfaa819d30e2538deea69ebb9e9a06732fbddf03c20b3b37a68833027f4576f3dc019d9eb8591d3f840f69a24934a4ba324fc66ae2266dad5d3a2f469ee938b823b587e65e2c8df30cf533c672a867356eaff32e765856ff12464c86596efed844df046147177343fbc20304ee433c325668905931ec1e7549448e650217a009e74d6e7b7f735a0ef4dd13cba9e9156faa020efe539cde47e1c0553fea901c058901b7c0fd0970dfbfc4cd29252ee973c6892bd66c60f10ee32d7dd48f778c26ae1eea5d7c6ea3e6c7fadec177fe83d2fa115a9dc562d42fa12160d1902df9906e1a5d56de944207e00c99a5646da1782a85f743de8a208160bec60e2bee86a4b8bdbdd42548508b6d8ba6b8d477737c9920e9ec7b04417833a7870eae6d835d8a96f0f0e1e67f4af94e16f0b82302980ea8d7972eb7a288a049eeebe7af77f02af19bd20625a341c1afee9580259c6d8ffae8f4ae56355bbe5428571d548d458769877b9cae6c4409b4e98b891b7454a2dc5f68bf28ecab5098aad5f47e16d87b3aa0d7c35c922db0f80be5109a35c1f2898d4be2bbab1d4d7295f80c59f1813f5df0094ea6da6a5c5aac24c28b49338946230f3dee34b0bf97274b2c85e98e66b828f3bae4746e1f6df245876f44f80a063de452b69b95082f7cdfe1f5da2c5cc1972ecfde58ae5966d1de7928dfadbe26e1317a5bc2b5915245a9444931aa2fe3cacae4753cc09ae36d2f11c40dc5fcb4c78bd173ba118a203e8941bdd71900301c011e1ec69f08568dadf523ed17780d4486417346ad28ca06130e1fb71805162f27f57ed869b04260555d2aa9e54461bb65035cc0440bc3b3a024d3b87c08119829e6f1e424025d0fb6f113c7ad03567d5986d7d602dc4cb758c0f00f5066307b07b1cc5870aaca3af41aa928491841a592fe30f9ff57e04e9ade495259778a6feb6860aea812813918a0638f6021328c6651a5a5ecb098d0f583b1639e128db76a16b1223072c29c158e58b83ff6f7115adfc959cdb29dc3046d37793c357871ad67bcb580721beb16b90765743e6bcffabb9e263a7eaea6cc6e852e68bf75e7ee4aeb3b728a5e7b6ac82dcd08334bba373be5741ffe18b7fc96adfaabd4e70233ea755a821c68e1b677c580d12a5addd173e24e67c079382ddbeec44b21c564232a837b36a9c27f7a80af97d1adfc69fda22600491886508c43e3cf62a2f245e0bd63e82dcfb27c88279850519cf1fe033e286a27db995bbe2474614243f4575f3ff612df50e33d7f8bd3981df93dd799cf6454f8ca99a612a38299434ab413abb8a182cb9f3675ceb06ab6d254607f1e31adcc6d0c3ad8466d2db906d9b8ae1904bdf9bfa19a246a00f816066a61f66693035c82c92d989083a531237aa7cee4a771f71ac5be82e39e92f96bc5c2b4546902ca02f30813f760aa98a4c22e650ea1960882952ac36947a7c8b7bee27525cc7fabfb19b19997f0b1bc23c05c3f651ba053838de06e3f5bdb95f4b202db64fa761a52b19938d3bc41f1ed92c179adbfcc9097de9247a146ab9c82721306de8efd390c88ff7bb3b3c249b7b568b75e72dee6ab2c85a5625041b9cc177a8e27546775624e0e3bce45fea16091a8f31c21f4c7727e593740e2018bd95f888aa8d276934ba966f64b9f32eb9d241855dd1897de154b2aef034d5d77edb4f61916f878f58e8f52e69aa278d6cef3ec8a560025c1deba0bf1c95a24dabc6d470224e0eac0c5fc58f2f56a00487c46d569a832eb84075cf411b339abfe4965103acd15a1714efb0459513ce0fc70e625ae2cc507aaec842c10b45af00ac9d74e94c6b45782b91b6610572abb35db35665c9bd6feb02ebda5c727f0a8f1a32ae1a71f3e756e062140f4cb66c507cb6d33b03311aff68c7e9cafe1eb11b6205952bc354bd5f71f46856eb62675144bf859f151c9ba7fc36b046a43e170ca8d037f9ff333e6eee4c3d4724c004afd9eb329ae68acbef991db3fb4a393d6dfdbbb6f8a770e706c87fba677132fa65cbdaeb3bba52c4dad4d1e18d176eb371489998e1607f318d0f6ab9bb722f70cb02ae00ae6d67ae096c5310beb0e32f2ca73b0f1ffb88e7a4d9d6815ca163dbb771eb0c4a6322b03ca11a939d87ec8f21e41ba1e6f391c87e45e910316b535d2f", [[], [], [], []]}, 0x1458) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e24, @rand_addr=0x8}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00\x00\x00!\x00\x02\x02\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x40) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1101.028433][ T6395] device bond0 left promiscuous mode [ 1101.034432][ T6395] device lo left promiscuous mode [ 1101.130887][ T6396] device bond0 entered promiscuous mode [ 1101.136699][ T6396] device lo entered promiscuous mode [ 1101.144731][ T6396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1101.198458][T14386] tipc: TX() has been purged, node left! [ 1101.243570][ T6394] device bond0 left promiscuous mode [ 1101.248969][ T6394] device lo left promiscuous mode [ 1101.335100][ T6396] device bond0 entered promiscuous mode [ 1101.340917][ T6396] device lo entered promiscuous mode [ 1101.349047][ T6396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1102.003072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.009397][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x921d, 0x8}, 0xc) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x18800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='\x0fde\xec\x90\xc7\xeb\xa46FQile\x01\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "e59006a85b5b5280", "df41d6cada4a6e6a5370b5046654cc10", "bb4125cb", "b278eb4266ccca23"}, 0x28) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x9cf6450877821f59, 0x1, 0x1, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000000f3ad1bd5201c25a02bbe9236db263b4f62b892cbd1b4b43265673efebc5e465177b546c2e4de2809ca6c526679a351d7ca1064ede86908d227603b3e9256057859f37aee72b21a99cab6e9ff8219ef51700d7dc00a6780e789b4c54052dba82c003e2f5829f21e9799340d41e7e473d93f7a040c16016d0535f000000000000000000", @ANYRES16=r3, @ANYBLOB="040028bd7000fedbdf250a000000080005004c28ffff080004000101000033d4064ff4544db8c40afab3ca259469713d5a9699d07a6f327eab5a3ac3b3367a493b7922e9f10d084c1e9e45578da2d1f9206ea1d2b5a72f5b56a692cce3af6e5fecca6e27791c9f31e9ed70ea4b2854137e50ec9b41714206baca6af934ba24474fc39424a2f229cd14e461"], 0xfffffffffffffdea}, 0x1, 0x0, 0x0, 0x51}, 0x4000000) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) fcntl$addseals(r1, 0x409, 0x7) 10:58:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x8000) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/33) [ 1102.601162][ T6406] device bond0 left promiscuous mode [ 1102.607176][ T6406] device lo left promiscuous mode 10:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x400, 0x80, 0x1f]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f00000002c0)={0x8001002, 0x2}) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xa, &(0x7f0000000580)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff056940001000000095006e78635553b5659a8ea0000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000300)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x9}, 0x10, r6, r8}, 0x78) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x4, 0x0, {"9632fd403372493a128f59a1c16a50d3"}, 0x80000000, 0x3, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r9}}, 0x18) prctl$PR_SET_ENDIAN(0x14, 0x3) 10:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\xad\x00\x00\x8bI\b\xd9\x84\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1102.871039][ T6414] device bond0 entered promiscuous mode [ 1102.877100][ T6414] device lo entered promiscuous mode [ 1102.885166][ T6414] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff92, 0x20000000, 0x0, 0xff35) 10:58:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x1004}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1103.000071][ T6406] device bond0 left promiscuous mode [ 1103.005687][ T6406] device lo left promiscuous mode 10:58:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x143000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffe}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd3f4}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000040)=0x8) 10:58:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x7ff}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x3ec9112e970ca96e, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x401, 0x7fffffff, r0, 0x0, &(0x7f0000000100)={0x9a090a, 0x401, [], @string=&(0x7f00000000c0)=0xff}}) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000180)={0x6, "7f0d0954c442c28a593609473dafbfb9de6bc20ce5b05e09c95084d7502509bc", 0x5, 0x200, 0x9, 0x4, 0x10, 0x4, 0xd, 0xffffffe1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1103.318687][ T6414] device bond0 entered promiscuous mode [ 1103.325247][ T6414] device lo entered promiscuous mode [ 1103.333137][ T6414] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x7, 0x2, [0x8000, 0x2]}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x80}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) r8 = fsmount(r7, 0x0, 0xc) preadv(r8, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x2, 0x0) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) setsockopt$XDP_RX_RING(r11, 0x11b, 0x2, &(0x7f00000000c0)=0x4000, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:25 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x2, 0x1, 0x1, 0x6730, 0x1a, 0x3}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000580)=ANY=[@ANYBLOB="a94b2bbd628f8bf31000000000000020000036fa1c9e744cecb7714b7616155b060e7dc9b318160441c5e6ad58c27cacee1e4c19b9a06f9e04765fcc53863b5cf77c623df8e5d6e27b58b2cf1d2a08dbb52fdd78c9cb980d2fc396de05b933f7d0b739cab3783294ff3fb31a4c4062f73ea6305c310504684b0b6bcf0c15cddd9cb5d46293c6eff59a5a96e7ed0255a69599b8a4482d2d3f7eae97e8f14db79ddebf6fae67c1f4aac36aad586158eb34f69f9770e2b07971d57200b962"]) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x100, 0xc, 0x4, 0x0, 0x1, {0x0, 0x7530}, {0x2, 0xc, 0x0, 0x80, 0x3, 0x4, "86d33477"}, 0x5, 0x3, @offset=0x8, 0x3f, 0x0, r9}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r10, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) 10:58:25 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r5, 0xffff0001}, 0x8) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) prctl$PR_SET_FPEXC(0xc, 0x20000) 10:58:25 executing program 4: r0 = socket(0x10, 0x800, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x3a58, 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/4096) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x2d4, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1103.948189][ T6481] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kv-\a', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x30, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1104.190849][ T6491] device bond0 left promiscuous mode [ 1104.196532][ T6491] device lo left promiscuous mode [ 1104.325789][ T6495] device bond0 entered promiscuous mode [ 1104.331571][ T6495] device lo entered promiscuous mode [ 1104.339542][ T6495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1104.371338][ T6491] device bond0 left promiscuous mode [ 1104.377071][ T6491] device lo left promiscuous mode [ 1106.172982][ C0] net_ratelimit: 14 callbacks suppressed [ 1106.173008][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.185030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.191238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.197547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.204233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.210273][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.216785][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x80) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x3, &(0x7f0000ffe000/0x1000)=nil, 0x4) sendmsg$can_bcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)=0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x121000, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r6, 0x7, r0, &(0x7f0000000180)={r7, r8, 0xfffffff8}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_GET_DIRTY_LOG(r9, 0x4010ae42, &(0x7f00000000c0)={0x349b, 0x0, &(0x7f0000ffd000/0x2000)=nil}) 10:58:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) listen(0xffffffffffffffff, 0x0) 10:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{}, {}, 0xff, 0x0, 0xfe}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xff}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x24, 0x5, 0xb, 0x10, "fbbc4f0edb74c3e2541be88c3e2764c54947401ea9df9b8e9aab50eb5c321a1b016361ab37ec03e5e19bfe472ed4602efb4fae79c86d5f2ab60e4c6b562772e8", "a82b421e8cfcd043ca7b091a1e535ff34a4773db16704f9d73764d6801020c95", [0x100, 0x44]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000840)=""/221) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000020001c03d0000f1020000000000000011a8e9d2e0c6e4230d65fcf55e1f322758298d1dcdd8d1d4fce862f45842144d1a178e6d864335ca36986edcdc", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000300", @ANYRES32=r2], 0x38}}, 0x0) 10:58:28 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000005c0)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="20897f81f61aaed2f11791e32292cbad755fcc5d8bc4381ab463203660e5f0583e96d09441d3db40d4d829f6006872d3327cd3d49694e9d65da73ae5162fbc722ad680eae462450a0659068b07929bb940fc517a8706537e3a1a17b83236242e4d04bd3ea7c49d45390a6cf75c4ca992aa9324d96c955815edee45bfdc30238826fb78d1d9f8d13d64af7d97c2360733bf83800199b08bb0de867369e18d747f50b9edae1a3d993fa194faed80c805c9ebde17fd6245bad8500263b7d53ca9551faa065eb46d1052e4c2d31d9f", 0xcd}, {&(0x7f0000000180)="62d7f03a58ae48ddad", 0x9}, {&(0x7f00000001c0)="441c89868bc36160827bb645bad0d6793a3b577ea59d784ca5197a136f3f", 0x1e}], 0x3}, 0x20004000) r5 = socket(0x10, 0x803, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r7, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r10, r11}, 0x78) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000580)={0x9c0000, 0x9, 0xfffffe01, r13, 0x0, &(0x7f00000003c0)={0x98091c, 0xcff6, [], @value=0x8}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r14, 0x117, 0x5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00'/20, @ANYRES32=r15, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) 10:58:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}]}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'vboxnet1securityem0\x00'}, &(0x7f00000000c0)=',\x00', 0x2, 0x2) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 10:58:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_1\x00', 0xffb}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x8}, &(0x7f0000000200)=0x8) [ 1106.223078][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.347719][ T6511] device team_slave_1 entered promiscuous mode 10:58:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10400, 0x0, 0x0, 0x3]}) 10:58:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x153b, 0x2, "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", 0x0, 0x9e, 0x1f, 0x4, 0x9, 0x7, 0x20}, r2}}, 0x120) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc004000000016000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 10:58:28 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x4, 0x80, 0x1ff]}) 10:58:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getrule={0x1c, 0x22, 0x0, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x34, 0x4, 0x2, 0x0, 0x0, 0x5, 0x1000c}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10840) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond\xb0\x00\x00\x00\x00\xde\xff\x84\x1c\x00', 0x400}) remap_file_pages(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x4, 0x4, 0x2000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0x2000}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1, 0x22100) 10:58:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x149184a1, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x400002, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r12, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r13, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r15 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r15, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r15, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r11, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r12, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r14, r15}, 0x78) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r17, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r17, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r18 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r18, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r18, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r18, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r20 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r20, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r16, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r17, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r19, r20}, 0x78) fsconfig$FSCONFIG_SET_PATH(r9, 0x3, &(0x7f00000000c0)=']\x00', &(0x7f0000000100)='./file0\x00', r17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffc2e, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYRES16=r3], 0x3}}, 0x0) 10:58:28 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'s\x99z', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x1000000200200103) keyctl$revoke(0x3, r4) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="0083ec8be4d98184bbb480a9a7d054ff601fa7b428296f9e2f6ea0d5978c4475a9cd42299c28eed29c12b0e6981947c6d859020bdd333cba8b417eedcc6e0e9d9dfd5a5750e523621a17c2d8550cc40b2974e0ae1e00", 0x56, r4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x20040, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3b9ee4853470bfeb}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0xfffffffffffffe52}}, 0x0) sendmmsg$inet(r7, &(0x7f0000003d40)=[{{&(0x7f00000003c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000600)="54826cda869718c18b102cee34137ad41c60c9ac4223cd682db6b393f106c7bb0af1323f93e86019f4b574047be44a8f66d9c98ef41314263fe67753efc4f77ed7b3b44e0e526d21c8cc9ea38c3c402bc177f7fe1e12fb2d6ce2749d6573a33e8027683873ac0b393b6419e2bbd7cbc5a56d32a011eb31cdf7f505dfceb9f587e356d51e6c0d9a16b61f15c53c54ab0e187f03ea024bdafb9af65ce2490f73709c6655636d275e24148abeddebc2b588d4b83f0571d5cf503a0c8d417844a7c7634386e35c168a76d03afaf12d71660070cd513e451bd8ea5a0b3bffac51281c17b824ee4ceafaa12da83b", 0xeb}, {&(0x7f0000000800)="2efba48a4b8a53841abc256e68637f4cc3ff579c6a2f5a2ba976f341860f213572c9d0b434b2049795742d091b533378bd8e60edd8db9afa467416496aed591675f22ba900711ef37e5631853adeb0ba215755ae71ddc1d75019ae302eaec58e60f4fe89d408e43f18c89cb0254ac52bfc8ed92585148142f047f8dbedf416651023220f", 0x84}, {&(0x7f00000008c0)="e5b13a9a2b1e2ef420ff8a89bef788f954abdd1e9b2cc003b7d0915c0364e47d69eac4ee4c126e26bf7ae7f0cdf8095041991c1af70e711c49358478d5f598399f955aff0837f2243b4780d04cf92391611678dbfc48c344874a523ccb2435a6fe7c39bff7aae0b599ebcb8ab7409fa15bcf94439c992a70da9b41ff28d936f7b04fdabfef46d61ade18d64332e5c8a45901eaec1df951d2051dbc8d630096f48b200b3481224aa56006a49859e7c1dd147d406066acbf46c421b00ebbed6c11e8e14c01418d4a277812b46930b7a7d91f35a0f7f261ad82472e265630a8c3d9e6c8cd3f71ae6bb58c7ab5766b635ba0fd01a3d8c8", 0xf5}, {&(0x7f00000009c0)="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", 0x1000}], 0x4, &(0x7f00000019c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2c}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_retopts={{0xec, 0x0, 0x7, {[@cipso={0x86, 0x46, 0x0, [{0x7, 0x11, "ac700713580cdd097f555d61924478"}, {0x6, 0x9, "1e20c1971580f2"}, {0x5, 0x6, "e2343fd9"}, {0x6, 0xd, "d975f472b7dbd3e6c7867a"}, {0x6, 0x7, "bab79a0857"}, {0x2, 0x8, "6c69626e93c0"}, {0x0, 0x4, "8905"}]}, @ra={0x94, 0x6, 0x1ff}, @timestamp={0x44, 0x1c, 0x83, 0xfc9c1f83cad971c6, 0xb, [{[], 0x8}, {[], 0x2}, {}, {[@broadcast], 0x7}, {[], 0x7f}]}, @generic={0x89, 0xc, "290ec8b2dc15df56ebb1"}, @timestamp={0x44, 0x24, 0x7, 0x0, 0x5, [{[@multicast1], 0x8}, {[@multicast1], 0x9}, {[@broadcast], 0x7}, {[], 0x82}, {[], 0x8}]}, @lsrr={0x83, 0x1b, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0x8, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @lsrr={0x83, 0x27, 0x7f, [@rand_addr=0x5, @rand_addr=0xc6c, @broadcast, @local, @multicast2, @multicast1, @local, @rand_addr=0xbb7, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @rand_addr=0x1f, @dev={0xac, 0x14, 0x14, 0x14}}}}], 0x170}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="dbdda79405f1c5358a83e49c1bbd54ef8e4ac4bccf25c9662ae1cc3fdeafe23ceb6fdf553672893c0a28398eecaa8774123ed30b348f0116ca7b6f66c00efed4dc8af555177bba556cb1de102b00e8e27e3886e9e591996b05fda36aaa04b6d38102a8d9626fd39bf7214edff3204fd0", 0x70}, {&(0x7f0000002bc0)="4d9c62c4794bbeceac68944bdf0e1750451463fb17df7b8e6cf5ad93128eb90d1ebde9ac053c62a4afaa3ba33f35cf316ca188873a6e85aa6efed901bb00ecc3ab8e3c3e432365eea2173463421c", 0x4e}, {&(0x7f0000002c40)="03505664f95c5024710503c86dafc176df78b8cb8e515166d1e9486162745d70672747844511ac2584ae98966e27a8765a95b60157d74dae285584ee11dfd172a0dabd61db8ddd9d6cb0a51474a61b8bee9e482bfde0c408920b0aeba6ad311f0215140f", 0x64}, {&(0x7f0000000540)}, {&(0x7f0000002cc0)="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", 0x1000}], 0x6, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @broadcast, @loopback}}}], 0x20}}], 0x2, 0x2810dec488fb81c0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f0000000240)=0x800) r14 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'s\x99z', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r14, 0x1000000200200103) keyctl$revoke(0x3, r14) r15 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r14) keyctl$instantiate(0xc, r5, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', ':', 0x20, 0x8}, 0x2b, r15) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x1, 0x83, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x48}, 0x1, 0x0, 0x0, 0x4011}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, 0xfffffffffffffffd) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="21000000038100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) connect(r0, &(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0xf4, 0x40, "7b768d96033029145eb677e6a41afdaaa3274d8028aaf63a9849b066e71a91e93bb0641e6330bddae93471e8f7a012f7b60d1c63ca91cc0e891a4d78f90be2", 0x3b}, 0x80) [ 1106.929713][ T6536] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 1106.938095][ T6536] openvswitch: netlink: Flow set message rejected, Key attribute missing. 10:58:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x7da1a0133df0e610, 0x0) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x33f) socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 10:58:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0xe) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f00000006c0)=ANY=[@ANYBLOB="5754079b", @ANYRES32=r8, @ANYBLOB="003bc9f38c2c18e807594f11aec6363d5cb23100000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae000000005337020000950000000008000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r9, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r11, r12}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000600)={0x14, 0x88, 0xfa00, {r13, 0x10, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0x90) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000800000000000000000000000003c7ee1ae00000000533e0000f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) 10:58:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x6a) r1 = socket$inet(0x10, 0x80003, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x2c00) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008001000e9110000", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 1107.240832][ T6556] device bond0 entered promiscuous mode [ 1107.246724][ T6556] device lo entered promiscuous mode [ 1107.254668][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r4) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r4}, 0x18, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) fstat(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r12) fsetxattr$security_capability(r11, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r12}, 0x18, 0x1) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getuid() r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r16) fsetxattr$security_capability(r15, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r16}, 0x18, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="6d2c702f1fcf153b7a25bf90884a54221dfd252c5396f4df6086405b99b34a72253c4a443259780a35b6bd7d62627ef0c78840a3c30250ae3a3da74e1f004785ac8689e1383c05886a086c1fab4f95f3b992b4559fcbb35ae2fdea1f886dc8fe76fac867de5d43b2bdd4afb63aece50d2a03f240c8e1133bf71787c2c6a59562385ec17b3566bf59cf84d9e3000001d9c12fe49189ac422087995ac743ddd9f357598bc5d0873b6bf4ad9ed1297f07806c9613566020ea7ef07b693af63db88ca557b73810b15a3ae1b1b873bdc36c71bacf8c0925c2ca00000000ab7386c0e77d01060000000000000047b940cceb12a4011aef1da15c7c7c4ba0cda19caad73600"/279, @ANYRES32=0xee01, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000700", @ANYRES32=r13, @ANYBLOB="02000400", @ANYRES32=r14, @ANYBLOB="02000000", @ANYRES32=r16, @ANYBLOB="040001000000000010000600000000002000040000000000"], 0x6c, 0x0) [ 1107.380837][ T6556] device bond0 left promiscuous mode [ 1107.386816][ T6556] device lo left promiscuous mode 10:58:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv4_getaddr={0x44, 0x16, 0x200, 0x70bd2d, 0x25dfdbfb, {0x2, 0x78, 0x4e, 0xff, r4}, [@IFA_FLAGS={0x8, 0x8, 0x235}, @IFA_FLAGS={0x8, 0x8, 0x800}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x9, 0xffffff01, 0x1}}, @IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x44}}, 0x0) 10:58:29 executing program 2: ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\xba\xa0\xa6\xc4\x80\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r12, 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX=0x0], @ANYRES64=0x0, @ANYRES32=r12]], @ANYRESOCT=0x0, @ANYRES16=r12]) ioctl$KVM_GET_SREGS(r5, 0x8138ae83, &(0x7f00000000c0)) 10:58:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x6a) r1 = socket$inet(0x10, 0x80003, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x2c00) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008001000e9110000", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 10:58:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f00000000c0)=0x18, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000580)=ANY=[@ANYBLOB="18200000", @ANYRES64=r7, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x242, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x13) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400000, 0x0) 10:58:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = getegid() ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x7, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r7, 0x0, &(0x7f0000000040)) setfsgid(r1) 10:58:30 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000000)=0x78) r5 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8200}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r6, &(0x7f0000000740)=@ll={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r8, &(0x7f0000000740)=@ll={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="010000000300000000580f0200000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000009875a69400000000d044937df9141cd457a9ddd9c549acc4f0"], 0x200005c8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0x400}) 10:58:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0xff, 0xdc, 0x81, 0x3, 0x0, 0x100, 0x1002, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x400, 0x8, 0xfff, 0x6, 0x8001}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) write$dsp(r3, &(0x7f00000000c0)="945a67384b4994ec40656013fe7a5cb6489e679e3b37980ecd339b88a5b13b04bc4f12b357daad5c95a8fcf2d94179fc5ffe0a4c374bcb33e995cdb439e86b503f83f3f09f50d6579fb561807b870f4e8ae993dfca8938cca4492aa00adcac6938493fc4afb51ea08c41a6f980e11c7c7349b8c639a3697d3ef3ba0558f9bed6706d26eaa46f1a754ed7213bd63c1925842182385ba69747cc19f1c0793972a2a246ded67f4527a0f45573d033502e737e", 0xb1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000f0000000009f"]) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0xfffffffffffffffc, 0x10001]}) 10:58:30 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x10, r3) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x16a401) r5 = dup2(r4, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) openat$cgroup_subtree(r10, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000380)={0x80, 0x1, 'client1\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e76e560000f9fff701000000a3dd18e0ffff00"}) write$sndseq(r4, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @connect}], 0x531) 10:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0xf2) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x5, 0x188000005, 0x20000, 0x3]}) getpeername(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000200)) clock_settime(0x5, &(0x7f0000000100)={0x0, 0x989680}) 10:58:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x40000) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:30 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20401, 0x0) dup3(r0, r1, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', 0x400}) 10:58:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x4000080, 0x0, 0xfffffffffffffeb4) r1 = socket(0x10, 0x803, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00F\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x18, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3ff) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000000140)={'bond0\x00@\x14\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 10:58:31 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff94) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3623376ba767c8b3b1613e0100000003", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0007000000000000000000010b00d15ed9000000b40100000b4401d3a83c8fdaa707f5533ba15ed7c8b15dea9255b50431662bda6227bcbb5b701e9a00529367159d69a84e34b8ee0b00df8f0df6a53753f8f0ad8237f0fb695ba538783716b2c52ad6cb01f23358c78ff1b4ada08efd9138cff89cad212a99f8687d42ee25e4f69fb67391178c556d24230161c65054891af37b0264884f135c233616174d387447e7e315fe"], 0x200005c8}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000300)={{0xfc, 0x2}, {0x9}, 0x1, 0x1, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x401, 0x80]}) 10:58:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000100)=""/128, 0x80}], 0x2, &(0x7f00000001c0)=""/18, 0x12}, 0x2000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'team_slave_0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000380)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r6, 0x9}, &(0x7f0000000300)=0x8) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0a00001d000507d25a80648c63940d0524fc6010003d400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0x20, 0x3, 0x4, 0x2000000, 0x80000001, {}, {0x3, 0x0, 0x5, 0x1, 0x0, 0x5, "c74ff961"}, 0x51, 0x4, @planes=&(0x7f00000003c0)={0x0, 0x8, @userptr=0x80, 0x2a}, 0x40, 0x0, 0xffffffffffffffff}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000080500000000000000000000680300006803000060020000380400003804000038040000380400003804000005000000", @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608000000000000000000000000000000000000000000000000000b7ca4956b04536dbf9e3c1d2051798b48161d05cf732e6c5ffdae54faf704fc7efe99f5576397f8b34bf88944b4c9e327ceb3196c6321404429053d7e2b3bff80d1d5634dd359fce98b00e82cc5eabc0b425579acfadaeb3466ae5d28d181977c3250314624d3d284060ac4caada5837af9b23e7842c6a37eb3d4a5b52d795d54e2fca29d367b65c0d0855bc93b6360bddefe82abebc5071cf8ccdfd4a477b0bdbaf2f8be689a9e8"], @ANYBLOB="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"], 0x568) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r11, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x1cfb6fa1a0ecb449) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r11, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x0, 0x7, 0x9, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r13, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r13, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r14, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r14, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r16 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r16, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r16, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r12, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r13, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r15, r16}, 0x78) pidfd_send_signal(r13, 0x8, &(0x7f0000000580)={0x31, 0xad0a, 0x7}, 0x0) [ 1109.084033][ T6652] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 1109.178377][ T6652] bond0: (slave bond_slave_1): Releasing backup interface [ 1109.216347][ T6652] device bond_slave_1 left promiscuous mode 10:58:31 executing program 1: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000680)={0x5, 0x7, 0x2, 0x8000000000000, 0x2, 0xffffffff, 0x5, 0x1efb5a56}, &(0x7f00000006c0)={0x8, 0x4c97aeed, 0xfffffffffffffffd, 0x9, 0x100000000, 0x9e0, 0x1, 0x400}, &(0x7f0000000700)={0x7b, 0x0, 0x2, 0x82, 0x0, 0x1, 0x9, 0x10001}, &(0x7f0000000780)={r0, r1+30000000}, &(0x7f0000000800)={&(0x7f00000007c0)={0x200}, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x4000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd=0xffffffffffffffff, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000300)=0x101, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f00000000c0)={0x0, 0x8, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0904, 0x7fffffff, [], @ptr=0x24211b1b}}) name_to_handle_at(r12, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8, 0x3}, &(0x7f0000000180), 0xc00) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r14, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r14, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r15, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r15, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r15, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r17 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r17, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r17, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r13, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r14, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r16, r17}, 0x78) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r23 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r23, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r23, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r24 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r24, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r24, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r24, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r26 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r26, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r26, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r22, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r23, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r25, r26}, 0x78) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r26, 0xc00c642d, &(0x7f0000000e00)={0x0, 0x0, 0xffffffffffffffff}) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r31, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) r34 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r35 = ioctl$KVM_CREATE_VM(r34, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r35, 0xae41, 0x0) r36 = syz_open_dev$ttys(0xc, 0x2, 0x0) r37 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r38 = ioctl$KVM_CREATE_VM(r37, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r38, 0xae41, 0x0) r39 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r40 = ioctl$KVM_CREATE_VM(r39, 0xae01, 0x0) r41 = ioctl$KVM_CREATE_VCPU(r40, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r41, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r42 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r42, 0xae01, 0x0) r43 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r43, 0xae01, 0x0) r44 = dup3(0xffffffffffffffff, r43, 0x180000) r45 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r46 = ioctl$KVM_CREATE_VM(r45, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r46, 0xae41, 0x0) r47 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r48 = ioctl$KVM_CREATE_VM(r47, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r48, 0xae41, 0x0) r49 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r49, 0xae01, 0x0) r50 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r51 = ioctl$KVM_CREATE_VM(r50, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r51, 0xae41, 0x0) r52 = gettid() ptrace$setopts(0x4206, r52, 0x0, 0x0) tkill(r52, 0x3c) ptrace$cont(0x18, r52, 0x0, 0x0) ptrace$setregs(0xd, r52, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r52, 0x0, 0x0) getresuid(&(0x7f0000000e40), &(0x7f0000000e80)=0x0, &(0x7f0000000ec0)) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r17, &(0x7f00000010c0)={&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000d40)=[{&(0x7f00000008c0)="ed1eb35492cf37c2ba5f1a6cad023b06440d852cb3c3135e3c48aec655979753974ffb58e58e89e92cf006c2fbb8bf45692784a97d90fa0a1088a1539e18e5aadb10e89130d59c1f4d2f81b9ce7535b1b12196746a1e4d8287b7e2d481b7a0c07d46ab850174c6166263413620e1ed2a29a89dde1e151c4544e45fd03920023c98cbc5ab99b7bf0c66e9b9be0b4960e8eab5aa49134a0a7c83c7d48575a9c864f6d546b90ec744ecb84579ebd8", 0xad}, {&(0x7f0000000980)="e7b5dac04ab9d318c12adedd0a3676035482be4877afbee15e6336ed6e91d2e7d55b3c46ef7370c43d1bce4b", 0x2c}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="712df192187d852737f4ee35e69acbceda0e499fc3718b057f652fbe7fcbffe9b6b8cf79cbc6064fea44b355be2dbff359a9558965e2a4b77aa24ce8", 0x3c}, {&(0x7f0000000a40)="edf903d7ddfd71aa61ad7fda12d22497c81c117275f7d332d50c7a00aacbd56107c0016d286de0ce1d15e8bbb67c032fe0304820c7a9c9c8cf2aa0637f6705e9deac1e3835f95336c3937a56ad2b49795702016316cce75e374afa9e11ccdc26ce4f3ed374", 0x65}, {&(0x7f0000000ac0)="3da493e904f6c9f5c4a29aaf476bd1e847713fad44c6712d171924b150f4df0eb864c2f3d29656eae0d841f22eb98845622e45edc386e93c1c0e0d8c7d09c32870efec6e1e05db91695bf4b5128b95a5", 0x50}, {&(0x7f0000000b40)="4ae80f43f18e6e218385c8221404ca83764fdea8b0f0424ec35ab161b29d1b0aae6b4d82221843ac8ae64c7e72e4468a1066f156490c8617053393b7491d91a5822fe57b6b9585b3472815cf4e768ac457dc90b88c376348cc925be30c9d5b18bac0d65bbdc0c79dafd45c9132ed18e55336e831808802c654eab2978c1ad5bf043a636922e235c31758896329e23cd8a29e86ab136e0b60e24c93359be589e812ee01c39875afe790ed00", 0xab}, {&(0x7f0000000c00)="f945b25d563604ab77cccece7f648bf29143accfaed1dade55d36f4b66b8016a003fb5e3f57792c38b8443ffd37b96f18ce57a9492149c9565dab6b9441beb87994e27daedb092d9fa2c23a9c24da88841290d705a9da65615f4ac741ef17e5f59bdf5abd1", 0x65}, {&(0x7f0000000c80)="d8816b8e014ce9e88a402c3fb4d57df6aa5116074769a72c88f472e4983538fdd88e655dfe0ea951c251c0876a46d90855fec7c414f21b800a00365417bbd6a8dc7427b8ed53ea1dc2e26cc28f3cf4fe6455dbe510e00a4391494ea05aa22997cf113c7345e896b15347a3d201e71b3741d13f1fb1b9e7765f8914c367235d7b8b8b4c7c3b2e1ba48588c08d0fec990d72e23ddfbe3e97486564fae5", 0x9c}], 0x9, &(0x7f0000000fc0)=[@rights={{0x14, 0x1, 0x1, [r19]}}, @rights={{0x24, 0x1, 0x1, [r20, r5, r3, r7, r21]}}, @rights={{0x20, 0x1, 0x1, [r27, r28, r31, r33]}}, @rights={{0x34, 0x1, 0x1, [r35, r36, 0xffffffffffffffff, r38, r41, r42, r44, r46, r48]}}, @rights={{0x1c, 0x1, 0x1, [r49, r51, r11]}}, @cred={{0x1c, 0x1, 0x2, {r52, r53, r54}}}], 0xd8, 0x2004091}, 0x400) ioctl$EVIOCSKEYCODE(r12, 0x40084504, &(0x7f0000000640)=[0x0, 0x7]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000600)={0xa, &(0x7f0000000580)=[{0x4, 0xfb, 0x4}, {0x7fff, 0x4, 0x0, 0x1f}, {0xf001, 0x80, 0x9, 0x1}, {0x2, 0x3, 0x1, 0x3}, {0x8, 0x9, 0x4, 0x4}, {0x7, 0x84, 0xfe, 0x7}, {0x7fff, 0x20, 0x3, 0x80000001}, {0x9e, 0x4, 0x1, 0x8001}, {0x3, 0x2, 0x1f, 0x4}, {0x4, 0xe6, 0x1, 0x9}]}) 10:58:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x44, r2, 0x17, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xb, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x26c, r2, 0xcd4d1234e676c8ff, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x863}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x55}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2110}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x65b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x330e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff33f6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4041}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc4c85513, &(0x7f000035dffc)=0x1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000005c0)=""/216) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x4c840, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r6, 0x800c5011, &(0x7f00000001c0)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r7, &(0x7f0000000740)=@ll={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) shutdown(r7, 0x0) [ 1109.303067][ T6667] x_tables: duplicate underflow at hook 1 [ 1109.604639][ T6658] device bond0 entered promiscuous mode [ 1109.610374][ T6658] device lo entered promiscuous mode [ 1109.618461][ T6658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1109.631028][ T6666] netlink: 'syz-executor.3': attribute type 61 has an invalid length. [ 1109.639692][ T6666] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1109.648050][ T6666] netlink: 2558 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.680409][ T6652] device bond_slave_1 entered promiscuous mode [ 1109.688592][ T6652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1109.719969][ T6681] bond0: (slave bond_slave_1): Releasing backup interface [ 1109.734477][ T6681] device bond_slave_1 left promiscuous mode [ 1109.746574][ T6666] x_tables: duplicate underflow at hook 1 10:58:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$addseals(r2, 0x409, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 1109.907504][ T6658] device bond0 left promiscuous mode [ 1109.913058][ T6658] device lo left promiscuous mode 10:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = gettid() r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r12, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r17, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r8, 0x14, r3, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r9, r11}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], r12, 0xf, r3, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r3}, @map_val={0x18, 0x9, 0x2, 0x0, r13, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], r12, 0xa, r15, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r16}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r11}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r17, 0x4, r18, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r20}}]}]}, 0x2c}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r9, 0x4) r21 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r21, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1110.186171][ T6692] device bond0 entered promiscuous mode [ 1110.191832][ T6692] device lo entered promiscuous mode [ 1110.200012][ T6692] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) listen(r0, 0xffffffff) connect(r0, &(0x7f00000002c0)=@ll={0x11, 0xee, 0x0, 0x1, 0x0, 0x6, @random="00faffffff7a"}, 0x80) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/248, 0xf8) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x49f2, 0x9, 0x4, 0xa3070010, 0x800, {r2, r3/1000+30000}, {0x1, 0xc, 0x40, 0x5, 0x7f, 0x1f, "e324c57a"}, 0x8, 0x3, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x200200, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x2c0000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000580)={0x7fff, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000600)=ANY=[@ANYBLOB="18200000", @ANYRES32=r5, @ANYBLOB="0000000009000000d728f4ff0000000095000000000000009500000000d1260f36c3b6fb515a76bef7b790b0003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r6, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$DRM_IOCTL_CONTROL(r10, 0x40086414, &(0x7f0000000240)={0x0, 0x5fc}) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 10:58:32 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x3800}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000000)=0x7) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x400}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1110.688693][ T6720] device bond0 left promiscuous mode [ 1110.694247][ T6720] device lo left promiscuous mode 10:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x101) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x1000080]}) 10:58:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000180)={0x84755b27b0093036, 0x1f}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x4}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000000)={0x3, 0x42, 0x3ff, 0x1, 0x3}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1111.080285][ T6727] device bond0 entered promiscuous mode [ 1111.086248][ T6727] device lo entered promiscuous mode [ 1111.094522][ T6727] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0x0, 0x81094, 0x0, 0x0) 10:58:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000580)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) write$P9_RMKNOD(r4, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x31, 0x2, 0x5}}, 0x14) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r11 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r8, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x7}, 0x10, r10, r11}, 0x78) ioctl$UI_SET_KEYBIT(r11, 0x40045565, 0x83) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:33 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e23, @multicast1}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1111.518309][ T6755] device bond0 left promiscuous mode [ 1111.524314][ T6755] device lo left promiscuous mode 10:58:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000140)) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x900, @remote, 0xfffffffe}, {0xa, 0x4e21, 0x200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x8, [0x3f, 0x0, 0x2, 0x0, 0x4, 0x2, 0x10000, 0x6]}, 0x5c) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = dup(r5) write$selinux_attr(r6, &(0x7f0000000200)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25) 10:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000080)={0x3, "0a7cefab22b1b1331a422999e26a979171e59998d993ac923bb43b59c178ff89", 0x4, 0x40, 0x6, 0x2, 0x10, 0x0, 0x80000000, 0x7}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000000)=0x4) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) [ 1111.797258][ T6763] device bond0 entered promiscuous mode [ 1111.803296][ T6763] device lo entered promiscuous mode [ 1111.811103][ T6763] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) kcmp(r4, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0, r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r5}, 0x30) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r5}, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x8, 0x5]}, 0x8) r8 = socket(0x10, 0x803, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x4}, {0x2, 0x3f}]}, 0x14, 0x2) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0xf3b, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r9, 0x40020}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) [ 1111.932818][ T6755] device bond0 left promiscuous mode [ 1111.938291][ T6755] device lo left promiscuous mode 10:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000000)=0x5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1112.296829][ T6762] device bond0 entered promiscuous mode [ 1112.302652][ T6762] device lo entered promiscuous mode [ 1112.310632][ T6762] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1112.402961][ C0] net_ratelimit: 18 callbacks suppressed [ 1112.402985][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.415256][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.421915][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.428297][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.434990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.441299][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.448007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.454407][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000000f8a2faa230c713d44d000000", @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) 10:58:34 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x10001, 0x800, 0x7, 0x7}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005a80)=0x14) connect$can_bcm(r1, &(0x7f0000005ac0)={0x1d, r3}, 0x10) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10880, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x850) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:34 executing program 5: r0 = socket(0x5, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @rand_addr=0x100}, {0x2, 0x4e22, @multicast2}, 0x1, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000180)='vxcan1\x00', 0x3, 0x2}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 10:58:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) alarm(0x5) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket(0x1, 0x80008, 0x6) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r8, 0x800443d3, &(0x7f0000000180)={{0x12, 0xd6, 0x2, 0x8e, 0x6, 0x20}, 0xe4a8, 0x4, 0x800}) get_thread_area(&(0x7f0000000000)={0x4, 0x0, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000deff0f00009f"]) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x400, 0x80, 0xfffffffffffffffe]}) 10:58:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r6, 0xbc05, 0x10, 0x3, 0xffffffffffffaf5b}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYBLOB="6a000000f72f006b93e7acc33e9879f337c3c75a6f3cc282640c559d6af0132583cff5ef879d9d892ad9b8bc8c2777d33f28cb46a0d730d31d1b09761e9f90aff06eef25c0b1d5741c2aeb0d70f50052e2128fe43c1fcff2f75e1ea015c27e293875ee9e780f0000000000000000"], &(0x7f0000000180)=0x72) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 10:58:35 executing program 5: keyctl$clear(0x7, 0xfffffffffffffff9) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', 0x2100}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff0000000095dd1d0200000076f5f1ea0000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000080)={0x4, 0x80000006}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x7, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f0000000000)) lseek(r0, 0xa26c, 0x2) connect(r0, &(0x7f0000000740)=@rc={0x1f, {0x5, 0x5, 0x6, 0xe1, 0x2a, 0x54}, 0x1}, 0xffffffffffffff39) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) [ 1113.257077][ T6831] device ip6gre0 entered promiscuous mode 10:58:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x80000000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7ff, 0x30, 0xcbf, 0x80}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r3, 0x4, 0x0, 0x4, 0x2}, &(0x7f0000000140)=0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r8, r7) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r9, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xffffffff, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2040000}, 0x800) sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x30080080}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x24, r9, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb5977d0390938676933450a34a5ee58e2e0697da671022ae99ac25f82ddac673b829e8dbcc152d16ea33333fb8f1f7a4d5f5b893f053cc1bd63a78c255c07e5c37d4673a3005a3a189d97cb", 0x55}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000007c0)="32268a927f1f6588b967481241ba7860f4ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c55d88fecf90b1a7511bf746bec66ba00000085a56e615144ee530084a05e9ba30ea9f0dedf51edbe85c68d853f12bf8d933e739147966a56dea695573badc7f55348d980cb169469e29d7658d2e1a6ea3abf0e95", 0xffffffffffffffbc, 0x4095, 0x0, 0x27) 10:58:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0x7, 0x3f, 0x2, 0xb7, 0x40, 0xe6}, 0x5}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r7) unlink(&(0x7f0000000000)='./file0\x00') ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0xb2, 0x0, [0x400, 0x80, 0x3]}) 10:58:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000640)={0x0, 0x6, 0x0, 'queue1\x00', 0x8000}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000700)=ANY=[@ANYBLOB="18200000239d894aa0f4c462ad99f19c23b04e9a7c15db78bce5", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @local}, r8}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r8}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000580), r8, 0x3}}, 0x18) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:35 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@setlink={0x80, 0x13, 0x8, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x80, 0x8}, [@IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_IFALIAS={0x14, 0x14, 'netdevsim0\x00'}, @IFLA_VF_PORTS={0x44, 0x18, [{0x2c, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f3b0f2cc38764af2ff4d7915cc701831"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "156358ec297b2656eed4d9352cb03025"}]}, {0x14, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xb8f1}]}]}]}, 0x80}}, 0x0) [ 1113.937516][ T6862] device bond0 left promiscuous mode [ 1113.943166][ T6862] device lo left promiscuous mode 10:58:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x220000, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f0000000140)={0x0, &(0x7f00000000c0)="810263962974820b2086a7463142567981e06d3d14705ceae30c4753882bbaa97aff9b5c18412c92e47ebe95e40b48bc389d2db39874660f1a47d7ae6faf64d6af01f8809584ca66711466", 0x4b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x48}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400080, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000600)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff0000000095000000008810efb97e096dd7dc00000095090000000000003c7ee1ae0000000053370200f0ffa8c9607b8d9998314e740e75ffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x2, r8, 0x1, 0xff, 0x6, @local}, 0x80) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r9, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) setsockopt$inet6_tcp_int(r9, 0x6, 0x1b, &(0x7f0000000000)=0x4, 0x4) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r12, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r12, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x3c) ptrace$cont(0x18, r14, 0x0, 0x0) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r14, 0x0, 0x0) r15 = syz_open_procfs(r14, 0x0) sendfile(0xffffffffffffffff, r15, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r15, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r10, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r11, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r13, r15}, 0x78) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x3c) ptrace$cont(0x18, r16, 0x0, 0x0) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r16, 0x0, 0x0) r17 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r18) fsetxattr$security_capability(r17, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r18}, 0x18, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r15, 0xc0286405, &(0x7f0000000080)={0x1, 0x80000001, {r16}, {r18}, 0x5, 0x80}) 10:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x0) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0x80, 0x9) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) [ 1114.447538][ T6867] device bond0 entered promiscuous mode [ 1114.453743][ T6867] device lo entered promiscuous mode [ 1114.461662][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1114.483058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.489338][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:36 executing program 0: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x7ff, 0x81, 0x1, 0x2, 0x0, "8ae6c8c3de3b8bdc"}) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x40186366, &(0x7f0000000c00)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x4f2cf7066ae18035, r4, 0x6, 0xf3d) setpriority(0x0, r4, 0x195) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup2(r5, r3) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(r7, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) shutdown(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x400000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 1114.569624][ T6862] device bond0 left promiscuous mode [ 1114.575228][ T6862] device lo left promiscuous mode 10:58:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$KVM_DIRTY_TLB(r8, 0x4010aeaa, &(0x7f0000000000)={0x235f91a9, 0xc}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = dup3(r2, r2, 0x644433f19556331f) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000c0040000000000000000000000020000f802000000020000f0030000f0030000f0030000f0030000f003000004000000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000020000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000004d4000004d6000000000403000028015345434d41524b0000000000000000000000000000000000000000000000010000000400000073797374656d5f753a6f626a6563745f723a667573655f6465766963655f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f80000000000000000000000000000000000000000000000000028006d6800000000000000000000000000000000000000000000000000000000127f00000000000028004e4651554555450000000000000000000000000000000000000000000003060009000100000000000000000000000000ffffac1e01010000000000000000000000000000000100ffff0001fffe00cdd1601100ffff807fffff7fffffff00feffffffffffffff64756d6d79300000000000000000000068737230000000000000000000000000000000000000000000000000000000006f0000000000000000000000000000003c002003af00000000000000d000f80000000000000000000000000000000000000000000000000028006367726f75700000000000000000000000000000000000000000000000000800000000000000280053455400000000000000000000000000000000000000000000000000000108000123050001080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3) 10:58:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x2000000, 0x9, 0x1, 0x2, 0x9, 0x5, 0x3, 0x0, 0x2, 0x80000001, 0x5, 0x7, 0x9, 0x8, 0x8}}) socket$inet6(0xa, 0x1, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x7, 0x0) readv(r1, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2ab}, {0x0}, {0x0}, {0x0}, {0x0, 0x138}, {0x0}], 0x9) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000340)={0x0, 0x0, [0x6, 0x1000, 0xc4f, 0x1]}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0x3, 0x3f}, {0xff, 0x9}, 0xffff, 0x5, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00f0fffffffff2ffff000000fffe00", 0xfffffffd}, 0x1c) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x7, 0x0) readv(r3, &(0x7f0000001580), 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x7, 0x0) readv(r4, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000440)={0x81, 0x5, 0x4, 0x1000000, 0x0, {0x1, 0x474078a7c0bb2039}, {}, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000500)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r6 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) write$P9_RSTAT(r6, &(0x7f00000001c0)=ANY=[], 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r7, 0x80045300, &(0x7f0000000040)) unshare(0x60000000) 10:58:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x608) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x7f, 0x5}, 0x2) [ 1115.039187][ T6867] device bond0 entered promiscuous mode [ 1115.045407][ T6867] device lo entered promiscuous mode [ 1115.053415][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'netpci0\x00', {0x4}, 0x9}) 10:58:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x02\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:37 executing program 4: r0 = socket(0x8, 0x80004, 0x85) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 10:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0x10001, 0x8e, "c9b59049a803bc9c05edc9a92ac6f9d5d45d955537f2bceccd7e7901dda28820a201f70762dbef01aa79380d02218f170dd64abbe09b515e611b9be467015a39b1d095eff2f682586948d350549206965b599fada0687806a9cc6bf9c81ac0af02405c1acf8c42bd8df55141b26ae9c77a5da7725aabb0e97f9ed262e47e3047cab0b7de19f2b3a6c8affa62dbcc"}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1115.351781][ T6923] IPVS: ftp: loaded support on port[0] = 21 10:58:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140003006261746164894914f47d76300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) getrlimit(0xd, &(0x7f0000000080)) [ 1115.625346][ T6942] device bond0 left promiscuous mode [ 1115.630974][ T6942] device lo left promiscuous mode 10:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) syncfs(r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x111c40, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0xf6, 0x0, [0xf6, 0x101, 0x0, 0x3]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$VIDIOC_TRY_EXT_CTRLS(r10, 0xc0205649, &(0x7f0000000140)={0xfffffff, 0x3, 0xcc1a, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9c0902, 0x8000, [], @string=&(0x7f00000000c0)=0x81}}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x68, r13, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r11, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x110004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r13, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 10:58:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000140)={0xf, 0x1}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1116.500046][ T6945] device bond0 entered promiscuous mode [ 1116.505853][ T6945] device lo entered promiscuous mode [ 1116.514166][ T6945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1116.523389][ T6947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1116.544052][ T6942] device bond0 left promiscuous mode [ 1116.549525][ T6942] device lo left promiscuous mode 10:58:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1116.788912][ T6960] device bond0 entered promiscuous mode [ 1116.794742][ T6960] device lo entered promiscuous mode [ 1116.802992][ T6960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1116.813613][ T6950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x7cb1047fb3abe2e9, {0x3, 0x9, 0x3f}}) 10:58:39 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4a, 0x100) sendmsg$nl_route(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpriority(0x0, r4, 0x10001) close(r1) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0xa1) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_dev$audion(&(0x7f0000006100)='/dev/audio#\x00', 0x191, 0x0) ioctl$int_out(r6, 0x0, 0x0) setsockopt$packet_drop_memb(r6, 0x107, 0x2, 0x0, 0x37e) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r7 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000200)) sched_getscheduler(r7) gettid() r8 = gettid() r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00@\x00', 0x6501, 0x0) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000100)={0x13, 0x10, 0x7, {0x0, r11, 0x1}}, 0x18) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e24, @broadcast}}) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r8}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x80000001}, 0x0, 0x9}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 10:58:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, '\x00', {0x2}, 0x65}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000040)) 10:58:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000100)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @local}, 0x172, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='syzkaller1\x00', 0x2, 0x5, 0xff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000000)={0x2, 0x4, 0x0, 0xffff, 0x8, 0x6}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x13) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x1c, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000}) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) [ 1117.809651][ T7008] device bond0 left promiscuous mode [ 1117.815310][ T7008] device lo left promiscuous mode 10:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r2, &(0x7f00000000c0)={0x20, 0x0, 0x1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) 10:58:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x589800, 0x13) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x60280, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) fcntl$setstatus(r5, 0x4, 0x40800) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) read$char_usb(r0, &(0x7f0000000180)=""/4096, 0x1000) [ 1118.316309][ T7009] IPVS: ftp: loaded support on port[0] = 21 [ 1118.367632][ T7024] device bond0 entered promiscuous mode [ 1118.373454][ T7024] device lo entered promiscuous mode [ 1118.381227][ T7024] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200100) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000001280)=""/62, &(0x7f00000012c0)=0x3e) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) kcmp(r7, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r6, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={r4, r3, 0x0, 0xb, &(0x7f0000001300)='/dev/vcsa#\x00', r8}, 0x30) sched_getaffinity(r10, 0x8, &(0x7f0000001380)) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r12 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r12, &(0x7f0000000740)=@ll={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)=ANY=[@ANYBLOB="010000000300000000580f02000000001a673e1ef843582d02cdabc829b9d04c4a66c1caf9e61a69e7b7d5bffdc2e4d6905ad9a4334fd0b46b191bf153861dbaecc536de66772d4790312b9c12cf19679d323acb1be823afa2f11cef495650c9ad3640a1f0dcd2c15c0fa108eaeea4289ae22381844955c7ed564a77583ed89ce7bb6d3ad3608713839a51bb92572f28a171da933180643b3a0579334ba01290e14fc78a100d7878de609ce2d568d12692ce30e092f8003a8e4055fa4b564a683afabab12da113e4f498ce47844f393ee6411720f63b95", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) ioctl$sock_SIOCDELRT(r12, 0x890c, &(0x7f0000001200)={0x0, @ethernet={0x6, @local}, @nfc={0x27, 0x1, 0x0, 0xa}, @l2={0x1f, 0x4, {0x4, 0x1, 0x1f, 0x1, 0x3, 0x7f}, 0xe5a, 0x2}, 0xbd6f, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='veth1_to_team\x00', 0x8000, 0x7, 0x3}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f00000011c0)={0x0, 0x9}, &(0x7f0000000100)=0xfffffffffffffec4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={r14, 0x1000, "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"}, &(0x7f0000001180)=0x1008) 10:58:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x3, 0x3e, 0x2}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x20008}, [@IFLA_IFALIASn={0x4}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x3}}}]}, 0x3c}}, 0x0) [ 1118.538055][ T7008] device bond0 left promiscuous mode [ 1118.543816][ T7008] device lo left promiscuous mode [ 1118.642827][ C0] net_ratelimit: 14 callbacks suppressed [ 1118.642851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.655098][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.661645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.667986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.674661][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.680917][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.687476][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:58:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x3, 0x763f2b397af42bfd, 0x16005, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1118.693814][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.878317][ T7024] device bond0 entered promiscuous mode [ 1118.884212][ T7024] device lo entered promiscuous mode [ 1118.886678][ T7024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1118.899745][ T7054] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000180)={0xa901, {{0xa, 0x4e23, 0x1, @mcast1}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x2}}}, 0x108) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8b, &(0x7f0000000140), &(0x7f0000000100)=0x4) 10:58:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0xb7f3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r4, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r7, r8}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r12, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r12, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r14 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r14, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r14, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r10, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r11, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r13, r14}, 0x78) ioctl$VIDIOC_G_EXT_CTRLS(r11, 0xc0205647, &(0x7f0000000580)={0xa20000, 0x2, 0x2, r3, 0x0, &(0x7f00000003c0)={0x9b0907, 0xce, [], @p_u32=&(0x7f0000000300)=0x3}}) write$USERIO_CMD_SEND_INTERRUPT(r15, &(0x7f00000005c0), 0x2) close(r9) r16 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000000c0)={r17, @in={{0x2, 0x4e22, @loopback}}, [0x100, 0x8000, 0x100, 0x7, 0x5, 0x7ff, 0xd69c, 0x7f, 0x1, 0x6, 0x43b, 0x7f, 0x10000, 0x3, 0x2]}, &(0x7f0000000000)=0x100) 10:58:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000fafdffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001400030062617461647630000000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x824020}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xcd}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r6 = socket(0x10, 0x803, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000000)={0x3, 'caif0\x00', {0x97eb}, 0x4}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYPTR64, @ANYBLOB="00356b0000000000000014000300626174616476300000200000000000001800120008000100677265000c00150008000600e0000005"], 0x3}}, 0x0) 10:58:41 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f0000003b80)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "917963a09cfaa032"}, 0x10}}, 0x0) bind$can_raw(r1, &(0x7f0000000000), 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x22200, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0xf88c6b46109ab656, "4ecf83ad902d981c785b485f872da30965834823"}, &(0x7f0000000180)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f0000000580)={0x3ebac91856eaf71b, 0x0, {0x18, 0x7fff, 0x0, 0x0, 0xd, 0x1, 0x0, 0x4}}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000000001000100000000001a00"]) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) write$binfmt_elf64(r10, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x14b0) [ 1119.228656][T14432] tipc: TX() has been purged, node left! 10:58:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000000000000000080000feff000001000000000000005c0a00000000000009000000000000007d090000000020000600000000000000"]) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0xf63ffff, 0x7, 0x4, r0, 0x0, &(0x7f00000003c0)={0x9b0971, 0x9, [], @p_u16=&(0x7f00000001c0)=0x1000}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f000000000000003f0000001100001fe300f0000000009f"]) r7 = fcntl$getown(r6, 0x9) socket$alg(0x26, 0x5, 0x0) get_robust_list(r7, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) [ 1119.323658][ T7077] device bond0 left promiscuous mode [ 1119.329043][ T7077] device lo left promiscuous mode 10:58:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x1000, 0x100000, 0x69, 0xe7, 0x3c}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x60100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) write$snddsp(r3, &(0x7f0000000000)="5e798d88a42985df0f27cdf6e2bfbe1e12eb3c7282d9d1c4283964625d947c0569", 0x21) [ 1119.813057][ T7095] device bond0 entered promiscuous mode [ 1119.818716][ T7095] device lo entered promiscuous mode [ 1119.827215][ T7095] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:42 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xd06b78ed336e3353, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000001100005070000000000000000000000000ab48b480a4dc675b23737e89d206a9ffe5bbc075d5cb67a7c2037b36ed51dbe6553f0cfa54586c5b5f9fde752115abe2bf68e4e29d2019f873a143d9352fe9c911b2af5ac11e720e34e6727f9e3f12c7e3df9f2a8c46c713a4ed777bf83679980bc59727057c608cc7862b140acd5e5bdd813b93f2e65e3e1d256ed200f0832f3d2c84a6eeb6afba6794e3f3a21df710f56ff299ea4", @ANYRES32=r7, @ANYBLOB="00000000000000001400030062617461647630000000000000007f001800120008000100677265000c0002010000000000000000"], 0x4c}}, 0x0) 10:58:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b027c05e87c55a1120009000e0000990d000000000000000000812fa80007000d0063e3e558f030035c3b02c1d67f6fab007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4092000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x5e3804, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x3, 0x6, 0x9, 0x20}, {0x4, 0x66, 0x1, 0x4}, {0x8, 0x6, 0x5, 0x5}, {0x6, 0xff, 0x40, 0x8}, {0x135, 0x5, 0x3, 0x8}, {0x3, 0x2, 0x1, 0xab}]}) recvmmsg(r0, &(0x7f00000056c0)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f0000000480)=""/51, 0x33}], 0x3, &(0x7f0000000500)=""/210, 0xd2}, 0x7010a4ee}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/21, 0x15}], 0x1, &(0x7f0000000680)=""/241, 0xf1}, 0x1f}, {{&(0x7f0000000780)=@ipx, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/228, 0xe4}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/31, 0x1f}, {&(0x7f0000000b00)=""/81, 0x51}, {&(0x7f0000000b80)=""/42, 0x2a}, {&(0x7f0000000bc0)=""/40, 0x28}], 0x7, &(0x7f0000000c80)=""/124, 0x7c}, 0xfc0}, {{&(0x7f0000000d00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/160, 0xa0}], 0x1, &(0x7f0000000e80)=""/40, 0x28}, 0x100}, {{&(0x7f0000000ec0)=@can, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000f40)=""/4096, 0x1000}], 0x1}, 0x1}, {{&(0x7f0000001f80)=@pppol2tpv3in6, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002000)=""/214, 0xd6}, {&(0x7f0000002100)=""/105, 0x69}, {&(0x7f0000002180)=""/2, 0x2}], 0x3, &(0x7f0000002200)=""/131, 0x83}, 0xd5}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000022c0)=""/80, 0x50}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x2, &(0x7f0000003380)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000004380)=@x25={0x9, @remote}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004400)=""/26, 0x1a}], 0x1, &(0x7f0000004480)=""/145, 0x91}, 0x4}, {{&(0x7f0000004540)=@ipx, 0x80, &(0x7f0000005640)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/95, 0x5f}], 0x2, &(0x7f0000005680)=""/23, 0x17}, 0x4}], 0x9, 0x80000082, &(0x7f0000005900)={0x77359400}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/150, 0x96) [ 1120.083296][ T7077] device bond0 left promiscuous mode [ 1120.088801][ T7077] device lo left promiscuous mode 10:58:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\x80\x00\xb9\x80\t\xbd\x98\xb4\xd6', 0x238500, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) 10:58:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000041a97d756c0705f24decc54d1700130000344e00000008000400"/38, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000500e0090002"], 0x34}}, 0x0) 10:58:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000340)="756c75a786041f2e8d79f4418d08eca575a8f1beca0b50af559f7787bb438279b585592544c6532dcb8016168b496c7c327791c71dc4ed3652aa7371b38b65770f4a02a43ad6c759254f9f58167f6b60f6d5e5fd0ca8e300bf85032d931dde4e8c312c6952e256e4555806e11bd33ee13fd134dc2db61839e40c6f4460bba5d3b4fb82d8a5e9101d9e96270d4174c17bcbe58ff5df8a8c4f31bfe5a5f64b4f41d0d7e68b4280dabfde7a2d52c01e7c9f35ab2cf7c6ed4695f5b52822a93566616e15f8deb0db3f8df1adfda26cba", &(0x7f0000000040)=""/11}, 0x20) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) 10:58:42 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000580)={r2, 0x2}) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7, 0x220301) ioctl$KIOCSOUND(r3, 0x4b2f, 0x80000000) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) flistxattr(r5, &(0x7f0000000180)=""/90, 0x5a) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfrol\x00\x00\x00\b\x00', 0x71481, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r8, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r10 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r6, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r9, r10}, 0x78) ioctl$USBDEVFS_RESETEP(r10, 0x80045503, &(0x7f0000000280)={0xc}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 1120.540691][ T7129] device bond0 entered promiscuous mode [ 1120.547055][ T7129] device lo entered promiscuous mode [ 1120.555327][ T7129] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x8, 0x2, 0x0, 0x400, 0x0, 0x4cc], 0x0, 0x100402}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001040)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, &(0x7f00000003c0)="4796592b405a102dc777ef8bb0a26e005638ceff999e0e41138ad6fdee0c9ee3135e44b21486ebbd1c50b5ca38c8c38bbb291d", [{}]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000100)={0x8, 0x2, 0x10000, 0x0, 0x4, 0x1, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1120.722754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1120.729092][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080), 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6002, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac324cd942010000100005000000000000000031", @ANYRES32=r2, @ANYBLOB="19fc01b9000000001400031062617461647630000000000000000000780012000c0001006772657461700000680002f58b2dff920eb881026a501e27008a9f2c6973aca52b273a54901aef76c8eb21e941718a7263c25d745f361a"], 0xac}}, 0x0) 10:58:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) r6 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r6, 0x8921, &(0x7f00000000c0)) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x26000, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r7, 0x8004500f, &(0x7f0000000040)) 10:58:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000000)={0x33, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e23, 0x0, 'rr\x00', 0x0, 0x2f5, 0x16}, 0x2c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:43 executing program 0: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mremap(&(0x7f000035e000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fb6000/0x1000)=nil) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd=0xffffffffffffffff, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r6, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r6, 0x1) recvmsg(r6, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x918, @remote, 0x4}}, 0x40000, 0x4, 0x93, 0x7, 0x2}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={r7, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000640)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff000000009500000000000fe8f98c0000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000ef5a6a5e2c5c50da7776b54ca17db82a403dfc6fbe8bf2d14068"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) r8 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) mmap(&(0x7f0000015000/0x2000)=nil, 0x2000, 0x9, 0x10, r8, 0xfe4ba000) mlock(&(0x7f0000fb5000/0x2000)=nil, 0x2000) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r9, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x9, 0x9, 0x1}) 10:58:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = gettid() r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r16, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r17 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r21, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_NET_NS_PID={0x8, 0x13, r10}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r12, 0x14, r7, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r13, r15}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000000700)='GPL\x00\xd1\xff\x01\x80i\x1a\xddQ\t\x1e\xd0\x0e\xa7\xe3\x02\xc3\xdeoB\xf3\x1a\xf8\xce\x8a\xcc\xbde\x9c\xb7\x84\x98K\x06.\x8c\xe1Hq\xd3\x1b\xc6c\xa9\xc9\xe5\b\x1d9(\xd9~\xd0\x8c\xa6\xeeb\xe5\xedo\x9dO\xe6\xf7\xfd#\xea\x95\x82#\xb8\xf7V\xf8\x9e\xee\xa0W\x12|F\xd0B\xd2\xf3A\x95\x1b\xda\xaa\xc5Q\xb7\xa9\x04\v\x93\x8c\xef\xa4*Kp\xac\xd3\xc0N\xca\x04\x19r\xc1z\xb9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfad7\x01\x8c\xd5\x9b\xa6u\xdcB\xeb\xcf\x92\x13f:\xce\x9c\xa9z\x97\xaa\x1d83\x88\xe25\x96\xcc\x95\xae4\x80\xb6)\xbb\xc4-\xaa=Q\xb2\xdc\xd1\xc3AG\xdb\xe16H\x00\xf1\x00\x88l\xc4Oc\xf6\xec\xee\xd21\xf9\xefD\n\xb4c\x87\x1c\x1e|\xbc\xe5\xfal\x00s0xffffffffffffffff}) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r28, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) [ 1121.475043][ T7175] device bond0 left promiscuous mode [ 1121.480512][ T7175] device lo left promiscuous mode 10:58:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_emit_ethernet(0xec, &(0x7f0000000000)={@local, @local, [{[], {0x8100, 0x1}}], {@llc_tr={0x11, {@llc={0xbc, 0xf0, "ac", "ceae165702261c6276a24ffe75ede82aeccbd9802b1d8f7d0d11822416ccdc2b3b64404e4d3376e11c84ba147adcdeacdd786e3ea0046bbaba52b40869bbe934365143363b5be7759be45f58d0a09273d4a3e14de4628de15f171286d1c360fd8c40040dfbd8f456f6e55b4f9c02681176db72bea5915a2c7d6f38bdfa919916f4e44299e92e0daefd02aeb66a72cede6a8d4a384670706f6a41751ebc1e8428423695d98d2e1b058ffb1068e6008c80a0aa576a89faf8fceec58930e29950b083bf4658e243fab2277974efd4bd63c98f7754fc7899e5"}}}}}, &(0x7f0000000180)={0x1, 0x4, [0x4fd, 0x34, 0x6db, 0x9c4]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c4d0c0010000507003702000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 10:58:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000000000000100006000c00010048f9ffffff000000"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4088, 0xff8}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/16, 0x10}], 0x8, &(0x7f00000009c0)=""/200, 0xc8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:58:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x40) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x4, [0x401, 0x858f, 0x7fff, 0x5059]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1121.851925][ T7184] device bond0 entered promiscuous mode [ 1121.857947][ T7184] device lo entered promiscuous mode [ 1121.865955][ T7184] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x800, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x4c}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x80) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x5, {0x5, 0x0, 0x10001}}, 0x20) [ 1121.978887][ T7175] device bond0 left promiscuous mode [ 1121.984559][ T7175] device lo left promiscuous mode 10:58:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x64}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x3, {0x0, 0x0, 0x0, r2, 0x0, 0xd0f729a6bd1ca7c}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_EVENT={0x0, 0x2c, 0x4}]}, 0x4c}}, 0x0) 10:58:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x6, 0xc, &(0x7f0000937fed)=""/16, &(0x7f0000000040)=0xa7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0x3) 10:58:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x2, 0x7f, 0x0, 0x4]}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x25) 10:58:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) pipe(&(0x7f0000000000)) 10:58:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xea0, 0x40000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r9}, 0xffffffffffffff0c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r6, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r10, 0x4}, &(0x7f00000002c0)=0x8) r11 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r12, 0x84, 0x17, &(0x7f0000000200)={r13, 0x9, 0x2b, "0a3613b6b27e7a30df96f32d83fe1de3fe08ce6fe5ddfc456351bbe0d2c6e773aef1e0e7a1d6f8c300bed7"}, 0x33) [ 1122.612746][ T7237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x5, 0x5, r2, 0x0, &(0x7f00000000c0)={0x99096d, 0x8, [], @ptr=0x56}}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x80000000, 0x21, 0x1, r5}) [ 1122.706820][ T7248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1122.738216][ T7247] device bond0 entered promiscuous mode [ 1122.744707][ T7247] device lo entered promiscuous mode [ 1122.752608][ T7247] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:44 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="71c3000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000f9ffffffffffff1700120008010100677265000c00fed26c7d5939f29c0001085cc436d39b73c1f8fe6742b39aac15a8a05ead331317fdb96c2dfb762cd856fd98b379fe5915a7574503cf7c0e5e72c1556a3506b89347659da885b3d1e9de6fdc5b42ab298c17599287162f2dd84d773698c9d6ca96e52c13ead46aa4b7da971735a52fd4ba7d481b2692a1189baf7d4d3270ac95f3ee054bc395fb12159082cdde7c328be3cd2fd583369a47aa47e1f814ca20a17dabadfb6bc167f087b7af5cb70057902710296b9c0a6a9f3a41eb"], 0x4c}}, 0x0) [ 1122.831596][ T7252] device bond0 left promiscuous mode [ 1122.837715][ T7252] device lo left promiscuous mode 10:58:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0xa10000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x292385f529f690c9, 0x1000, [], @value64=0x401}}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x800, 0x0) r9 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0xb68dfd18c57a48a1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x7a5328d9a1a68be0}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r7, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000801}, 0x9b183ad032af9731) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]]}}}]}, 0x44}}, 0x0) 10:58:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:45 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1, 0xc, 0x4, 0x79ac706f2a6cd938, 0x666, {r0, r1/1000+10000}, {0x5, 0x8, 0xff, 0xa2, 0x6, 0x3f, "5ca06587"}, 0x0, 0x4, @userptr=0x69, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x55, 0x80000001, 0x3, {0x8, 0x9}, 0x7fffffff, 0xffff8000}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv4_getnetconf={0x4c, 0x52, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x82}, @NETCONFA_FORWARDING={0x8, 0x2, 0x6}, @NETCONFA_IFINDEX={0x3, 0x1, r4}, @NETCONFA_PROXY_NEIGH={0x0, 0x5, 0x1}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x400}, @NETCONFA_FORWARDING={0x8, 0x2, 0x6}]}, 0x4c}}, 0x0) [ 1123.205077][ T7253] device bond0 entered promiscuous mode [ 1123.210819][ T7253] device lo entered promiscuous mode [ 1123.218568][ T7253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1123.228795][ T7266] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1123.237245][ T7266] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 1123.293010][ T7272] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1123.328384][ T7273] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x208001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000500)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0x2, 0x1, 0xcb}) [ 1123.766399][ T7281] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1123.774774][ T7281] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 10:58:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x8}, 0x16, 0x1) 10:58:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0fff006697ce677c4607ab000c00010062726964676500000c000200080019003f000000"], 0x3c}}, 0x0) 10:58:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x1, 'ip6gre0\x00', {}, 0x4}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'Tond0\x00\x05H\x06\x00\x00\x00\x00\nz\x03', 0x4000}) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x5, 0x3f, 0x0, 0x6b, &(0x7f0000000100)=""/107, 0x98, &(0x7f0000000180)=""/152, 0x1b, &(0x7f0000000000)=""/27}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7, 0x200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) sendto(r1, &(0x7f0000000280)="d977730ed2279dd7c6eb66d4c20a3f8c19cbc1e2f1f1a6c4d715d1eb508dd7f0ff2b596a9535daf27ca4523c7e2e66b384a239f49e8f33d4b2faeb42d3", 0x3d, 0x20000000, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x80000, 0x3, 0x8, 0x6, "717399f1356ab11b90cc50193e0844880a6291771b97749530a71a053e55cc58758d4cdc0dd4a6c3ea667c2848094f8e9f42b03cb0c073fb7dd8f8515db179", 0x26}, 0x80) r2 = accept4$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x80000) clock_gettime(0x0, &(0x7f0000002800)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002680)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000540)=""/92, 0x5c}], 0x2, &(0x7f0000000600)=""/7, 0x7}, 0x1000}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/175, 0xaf}], 0x1, &(0x7f0000000740)=""/157, 0x9d}, 0x100}, {{&(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f0000000980)=""/182, 0xb6}, {&(0x7f0000000a40)=""/74, 0x4a}, {&(0x7f0000000ac0)=""/61, 0x3d}], 0x4, &(0x7f0000000b40)=""/95, 0x5f}, 0x23}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000bc0)=""/169, 0xa9}, {&(0x7f0000000c80)=""/59, 0x3b}, {&(0x7f0000000cc0)=""/113, 0x71}, {&(0x7f0000000d40)=""/7, 0x7}], 0x4, &(0x7f0000000dc0)=""/158, 0x9e}, 0xb5f}, {{&(0x7f0000000e80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000f00)=""/250, 0xfa}, {&(0x7f0000001000)=""/192, 0xc0}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/186, 0xba}], 0x4, &(0x7f00000021c0)=""/110, 0x6e}, 0x1f}, {{&(0x7f0000002240)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002600)=[{&(0x7f00000022c0)=""/95, 0x5f}, {&(0x7f0000002340)=""/115, 0x73}, {&(0x7f00000023c0)=""/170, 0xaa}, {&(0x7f0000002480)=""/180, 0xb4}, {&(0x7f0000002540)=""/136, 0x88}], 0x5}, 0x1c0000}], 0x6, 0x60012100, &(0x7f0000002840)={r3, r4+10000000}) [ 1124.261590][ T7292] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1124.285579][ T7295] device bond0 left promiscuous mode [ 1124.291087][ T7295] device lo left promiscuous mode 10:58:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x11c, 0x300007ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xffffffffffffff94) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x8000, 0x0, 0x0) 10:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400, 0x80]}) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000000)) 10:58:46 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = getegid() fchown(r5, 0x0, r6) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1124.883055][ C0] net_ratelimit: 14 callbacks suppressed [ 1124.883076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.895305][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.901776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.908129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.914831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.921168][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.927756][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.934074][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1125.060349][ T7314] IPVS: ftp: loaded support on port[0] = 21 [ 1125.305272][ T7316] IPVS: ftp: loaded support on port[0] = 21 10:58:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x3c}, 0x10) 10:58:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x271e, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x400, 0x80, 0x0, 0x1]}) 10:58:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000580)={0xffffffe0, 0x96f72e4b9604e190, 0x4, 0x70000, 0x0, {0x0, 0x2710}, {0x3, 0x0, 0x9, 0x90, 0x20, 0x8, "c4226099"}, 0x1, 0x4, @userptr=0x5, 0x7, 0x0, r0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x400, {0x0, 0x2710}, {0xd36428fa8d32efb5, 0x8, 0x1, 0x1, 0x1, 0x40, "dd923308"}, 0xd2, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000100)={0x101, 0xb, 0x4, 0x20, 0x5, {r7, r8/1000+30000}, {0x2, 0x1, 0x4, 0x3, 0x4, 0x0, "d58b6c2f"}, 0x4cf3, 0x1, @userptr=0x6, 0xfffffd12, 0x0, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r9, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r10 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x47, 0x40000) sendmmsg$alg(r10, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001300)="c625c3518d3258ebc38ab55b165953f243950a9ff43561681a258f5941f7047f82338f1acd9275cf3d12a6ca0a1a4f2651acd15b42937e5eb74a223d8db56e684c6118bb3aa6cf2fe35483342a8f80ebec6b6f820762de83e86d9b2dacb426fb0711f03b6c05dc48bfc573370aad640f4dd29356005fc3b663b167d9f617a7285cb5df9908e5a36ff27741a0d03f", 0x8e}], 0x1, &(0x7f0000001400), 0x0, 0x40}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001440)="a92f5bdc9c68540ca3e71ae7d468245c1702c79786308f5bf98cf5f671a48ee6f3a9d2bdbdfac04e5b5c8c22844fc500e08a1c63e1e95f840528846dc17d3a20b7a628e870de07b131b513f844c482918d21130e1fbaf20d46fe3f", 0x5b}, {&(0x7f00000014c0)="d1d7f75eba824e83e918a089d8a1b7911d961058c952b7f273c049a23a275e8aecd3c31188f33a03f04eeb67a07b023b7153fff75c3e777c426d9b9c07b45ed7a0eb3ce3626bd36942ee12a6aa32038662f0d213b4b1c6c56b82ab8439aee2c58dd12a0f04ab1b7a413b32950e2bb575d15a1a6ce400c279d0e69fd2f8d0cd9a0e0f1c9e6f93cf9b0619ee", 0x8b}, {&(0x7f0000001580)="cafeca0fc8d9a48530eacafb5720785bb6beb700acd9ba31032259e2cf0e2b5f84cae62892fd4e802a5db5f9a4df2f6b2e9c30b83b5943837c36928d585e8671fc236dd4cd2ea73434e40f096af0150128db3b753dd36e719e9583df324d8b2aa3770d1cf605dbb1a1d5d4be82e5f805ee260c3883d8373236f7474a163c", 0x7e}], 0x3, &(0x7f0000001640)=[@assoc={0x18, 0x117, 0x4, 0x800}, @iv={0xe8, 0x117, 0x2, 0xd4, "00e89d463b0fce92b4671df306d5485cbe8c4db23bb292a222c5b04d2caea738ec002df109d1e7d3b64dec6841250c978ee3d5d02f90160edd1b7a7e524fb1527635405f3f4117317843d4517c408deb2fd339b69199a54f432d4169579e5e104bda27cb6f94cf9b61b35c64e88045ad5f006d656ea00aacb5da26b9beba2047d774316b32dc8248ec4c558e12ed7c4be3b691c7488b9a133b34d7683a1cf08ec865d6710ae36d3782553fb1747b326ea63410e40bb4ed61a4ef4607a893c90825e359bd49275fd5d5adc3454e5d9199eea272d6"}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x28, 0x117, 0x2, 0x12, "ca323b8d41540d315662b4d2b74c52e1771a"}, @iv={0x90, 0x117, 0x2, 0x77, "a69dcdcc6d1382233a4b6fbe63c65340d60b3240ab2ae2285af55f85d58dc6305d75bfca8bd5cf733f8380d4f034cd61e611ba74b8ecb359c9ee98bd0ab65869a2132535cd547961d861fb87fc1719dd8d23e569bb61ed063bd6fdccd638caf2000de116d05fae41d10c27086eb34e34d20e60151b8679"}, @op={0x18}], 0x1e8, 0x4000010}], 0x2, 0x24001810) [ 1125.596174][ T7326] device bond0 entered promiscuous mode [ 1125.601906][ T7326] device lo entered promiscuous mode [ 1125.610170][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1125.735446][ T7326] device bond0 left promiscuous mode [ 1125.740924][ T7326] device lo left promiscuous mode 10:58:47 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000bdff55", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200"], 0x3}}, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000004"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 10:58:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x101880, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x7, 0x4, 0x2, 0x7fffffff]}) semget(0x2, 0x3, 0x4) r4 = socket(0x11, 0x6, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) 10:58:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'irlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001940)=0x14, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c00)={0xffffffffffffffff, 0xc0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001a80)={0x3, 0x5, 0x67dd7763, 0x2}, &(0x7f0000001ac0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=0x401}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/sequencer2\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = creat(&(0x7f0000001f00)='./bus\x00', 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r15, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) pipe2(&(0x7f0000001fc0)={0xffffffffffffffff}, 0x40800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002080)=@newlink={0x18, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0x4, 0x2b, [@IFLA_XDP_FLAGS={0x0, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xb}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001780)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffe01}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f00000017c0)='GPL\x00', 0x6, 0x0, &(0x7f0000001800)=""/77, 0x41000, 0x0, [], r7, 0x14, r2, 0x8, &(0x7f0000001980)={0x8, 0x3}, 0x0, 0x10, &(0x7f00000019c0)={0x2, 0x5, 0x80000000, 0x80}, 0x0, r8, r10}}, @IFLA_XDP_FD={0x0, 0x1, {0x6, 0x0, &(0x7f0000001c40)=@raw=[@call={0x85, 0x0, 0x0, 0x29}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x1, 0x1}], &(0x7f0000001c80)='GPL\x00', 0x1000, 0x0, &(0x7f0000001cc0)=""/38, 0x41000, 0x2, [], 0x0, 0xf, r2, 0x8, &(0x7f0000001d00)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000001d40)={0x4, 0x0, 0x200, 0x4}}}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x0, 0x3, 0xfcb14485839f0ed0}, @IFLA_XDP_FLAGS={0x0, 0x3, 0x2}, @IFLA_XDP_FD={0x0, 0x1, {0xe, 0x0, &(0x7f0000001dc0)=@raw=[@generic={0x0, 0x3, 0x8, 0x101, 0x7f}, @call={0x85, 0x0, 0x0, 0x4b}, @call={0x85, 0x0, 0x0, 0x17}, @map={0x18, 0xa, 0x1, 0x0, r2}, @map_val={0x18, 0x9, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0x7, 0x8, 0x8, 0x20}, @jmp={0x5, 0x0, 0x9, 0x8, 0x8, 0xc}, @alu={0x7, 0x1, 0x2, 0x1, 0x2, 0x4, 0x4}], &(0x7f0000001e40)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0xa, r13, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x0, 0x10, &(0x7f0000001ec0)={0x5, 0x1, 0x8000, 0x550}, 0x0, 0xffffffffffffffff, r14}}, @IFLA_XDP_FD={0x0, 0x1, {0x15, 0x0, &(0x7f0000001f40)=@raw=[@map={0x18, 0xd52f954a6b8059c6, 0x1, 0x0, r10}, @jmp={0x5, 0x1, 0xd6fcf5fa7048cf7b, 0xb, 0x3, 0x6, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x9, 0x5, 0x40, 0x7474c4f1a4a1595d}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x0, &(0x7f0000002400)=""/4096, 0x41000, 0xe, [], r15, 0x4, r16, 0x8, &(0x7f0000002000)={0x1, 0x4}, 0x0, 0x10, &(0x7f0000002040)={0x1, 0x1, 0xffff, 0x4}, 0x0, 0x0, r18}}]}]}, 0x2c}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/72, 0x48, r8}}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r21 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r21, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r21, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r22 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r22, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r22, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r22, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r24 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r24, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r24, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r20, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r21, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r23, r24}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x8, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x677249f51fb75aca, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0x4, 0xa, 0x9, 0x100, 0xfffffffffffffff0}, @alu={0x4, 0x1, 0x1, 0x8980ea90aeff86ba, 0x18b64a7df16b6029, 0x6, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7}, @ldst={0x3, 0x4, 0x2, 0x8, 0x5, 0x8}, @alu={0x0, 0x1, 0x9, 0x9, 0x3, 0xc, 0x4}], &(0x7f0000000040)='GPL\x00', 0x20000, 0x11, &(0x7f0000000080)=""/17, 0x20680, 0x7, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x2, 0x4d58, 0x5}, 0x10, r19, r21}, 0x78) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) [ 1126.058115][ T7335] device bond0 entered promiscuous mode [ 1126.064082][ T7335] device lo entered promiscuous mode [ 1126.071766][ T7335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1126.081291][ T7339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18080000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0xfffffffc, 0x7}, 0x10, r4, r5}, 0x13) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="e7a9eeb55d8b", 'ip6gre0\x00'}}, 0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r6 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x11, 0x224202) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) r7 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r7, 0x80044943, &(0x7f0000000300)) 10:58:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000840) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="efe7eaef0000000018001200080001007329f4000c00020008000200", @ANYRES32=r2], 0x38}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r4, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x54000200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x54, r4, 0x430, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x5}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x54}}, 0x8000) 10:58:48 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x111002, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000006c0)={0x2, {0x2, 0x1, 0x8f, 0x40, 0x2351, 0x10}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) accept4$unix(r0, &(0x7f0000000580), &(0x7f0000000080)=0x6e, 0x400) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400004, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000003c0)={0x980000, 0xb70c, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x6f073c, 0x1ff, [], @value64=0x2}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r5}, 0x78) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000600)=ANY=[@ANYBLOB="ac1414bbac1414aaf25a76b208000000ac1e010100000003e0000001ac1efa01ac1414bbe0000a0200000007e00000a85bad0884795759268c16421d8673be60dfd390339c062fc290a308d31bba543c1e8698f79e30d159ced7"], 0x30) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x20, 0x3f1a) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r5, r6}, 0x78) r7 = syz_open_pts(r3, 0x53000) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000080)) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="7d2d7804a7f95cf3b7b7839f2eb8dd1bf5ab1e63287d8fc4b4492ed241c7bd55eddd0481f3d8d5b09d6bbe8050ea1d", 0x2f, 0x40000, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) [ 1126.585227][ T7362] device bond0 left promiscuous mode [ 1126.588275][ T7363] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1126.590766][ T7362] device lo left promiscuous mode 10:58:48 executing program 2: r0 = getpid() getpriority(0xfffffffffffffffe, r0) perf_event_open(0x0, r0, 0x1000000000000007, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x6}, 0x182, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 10:58:48 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000100)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x101, 0x2000000, 0x0, 0x9]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8cb6cee27a9cba78, &(0x7f0000000000)=0x10001, 0x4) [ 1126.962844][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.969216][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.120231][ T7363] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1127.127218][ T7367] device bond0 entered promiscuous mode [ 1127.134359][ T7367] device lo entered promiscuous mode [ 1127.141937][ T7367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1127.285577][ T7362] device bond0 left promiscuous mode [ 1127.291147][ T7362] device lo left promiscuous mode 10:58:49 executing program 2: add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) ioctl$SNDCTL_DSP_GETCAPS(r4, 0x8004500f, &(0x7f0000000000)) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0xa, [@enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0xe, 0x5}, {0xa, 0xfffffffc}, {0xb, 0x3}, {0x5, 0x80}]}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0xf, 0x1d}, {0xa, 0x60000000}, {0xe, 0x90a5}, {0x8, 0x7f}, {0xe, 0x7}, {0x7, 0x2}, {0xa, 0x800}]}]}, {0x0, [0x0, 0x70, 0x0, 0x5f, 0x10, 0x5f, 0x61, 0x61]}}, &(0x7f0000000680)=""/138, 0x9a, 0x8a, 0x1}, 0x20) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) add_key(&(0x7f0000000580)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r5) clone3(&(0x7f0000000980)={0x4000, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {}, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000900)}, 0x40) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:58:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x10000, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0xffff, 0x3}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="efdf00000000000000580f0200000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd42fba3e341928e270f8c4e2f6e9b573c36e6e1d5ad1ada1dee96642bac409a43951ce1ccaf50ebcf6ee17f029cb6bde2ab2a9217582798207427af2a3a40cf4daf558df687bd8bdcd3b144372c39fe8d8fdff4bd86a79bdf602ab43e17089913b1cda0a66916dae755c4baf6c5ed43d3474ddc5ca84cd79a3ffa99b4e6c9b53c94ebac8221ae54255a44899897fb5f38f8800"], 0x200005c8}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x7fffffff}) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet(0x2, 0x80001, 0x84) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000000c0)={r9, 0x26, "63344f0df1ca987787da958d889ba01a46103179ea9c7f74a4556d2e8ead75d4c471dfb8021b"}, &(0x7f0000000100)=0x2e) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180)=0xf9f, 0x4) 10:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000000c0)={0x2, 0x2, 0x4, 0x72900, 0x1, {0x0, 0x7530}, {0x3, 0x1, 0x80, 0x3, 0x8, 0xff, "50e6ebe6"}, 0x1, 0x2, @userptr=0x6, 0x40000000, 0x0, r9}) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000000)=0x80, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) 10:58:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[0x5, 0x66]}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x1, 0x8, [@multicast2, @local, @broadcast, @rand_addr=0x5e, @multicast1, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x30) 10:58:49 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='\xce-er\x00', &(0x7f0000000080)={'\x00%\t', 0x3}, &(0x7f0000000540)="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", 0xfffffffffffffc57, 0xfffffffffffffffe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x1, 'ip6erspan0\x00', {}, 0x800}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1127.779003][ T7367] device bond0 entered promiscuous mode [ 1127.785215][ T7367] device lo entered promiscuous mode [ 1127.793149][ T7367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1127.812682][ T7395] IPVS: ftp: loaded support on port[0] = 21 10:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={r6, 0x1f, 0xa, [0xa5, 0xfff7, 0x2, 0x401, 0x2, 0x40, 0xffff, 0x40, 0x8001, 0x800]}, 0x1c) [ 1127.975052][ T7404] IPVS: ftp: loaded support on port[0] = 21 10:58:50 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) write$nbd(r4, &(0x7f0000000100)={0x67446698, 0x1, 0x4, 0x1, 0x3, "01b5824ba04d66382bf44f16f2173e43e017686bf7c86dd996d158f2d66d4ab63d62557f0f547d97712357edbad41d350121d7e2cab97e9da993991918ec427f960de32f11a66a0d875c8fae625025a6a51eee4b0e0bfe5cbba4944192d7d9600e2977874170334dc1f131105adbe125043c4ff3bd9661de33e1aade7b47787732f9c4836c98f395a3c6ce0922d066f26a14229ef2a08c1a3a4624ed07fe7ed4908e984f2fad29a0443f39458f0bb840f731c579e2e36f8f7c5f113333981d64b282b249273978c919eec635f5c2d16ced"}, 0xe1) r5 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1128.232422][ T7414] device bond0 left promiscuous mode [ 1128.238108][ T7414] device lo left promiscuous mode 10:58:50 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@nsim, @nsim]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) unshare(0x60020000) fcntl$addseals(r3, 0x409, 0x5) [ 1128.555451][ T7423] IPVS: ftp: loaded support on port[0] = 21 [ 1128.579551][ T7416] device bond0 entered promiscuous mode [ 1128.585478][ T7416] device lo entered promiscuous mode [ 1128.593535][ T7416] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r5}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f0000000100)=@chain={'key_or_keyring:', r3, ':chain\x00'}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 10:58:50 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r3, &(0x7f0000000040)=@ax25={{0x3, @null, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x71b) r4 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x353) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffffffa, 0x80) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) 10:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_ima(&(0x7f00000001c0)='\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "1e22cbac2739e5498f4b8d594f08bef4bab6fbeb"}, 0x15, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xfffffffffffffeb5, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe0007500}, @IFLA_GRE_LOCAL={0xfffffffffffffe83, 0x6, @multicast1}, @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x48}}, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000100)={0x5, "4d69ba1a0711023129be506a0b267e4c5c8a96b4b1670a049908767fc6d36f11", 0x3, 0x1801, 0xffffffff, 0x1f, 0x4, 0x2, 0x879}) [ 1128.745769][ T7416] device bond0 left promiscuous mode [ 1128.751279][ T7416] device lo left promiscuous mode [ 1128.826028][ T7430] IPVS: ftp: loaded support on port[0] = 21 [ 1129.152850][ T7435] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1129.238574][ T7439] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 10:58:51 executing program 5: r0 = socket(0x8, 0x3, 0x43) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r8 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000880)=ANY=[@ANYBLOB="5ccd9ab58b223e8239379c6c520066e1b521731c2bf089fa85d01638c07f4b6ab4c6b96ec553d495b8459751bb62891251e03dd52b28eb0f96", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r5, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x5}, 0x10, r7, r8}, 0x78) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f0000000640)={{0x8, 0xff}, 'port0\x00', 0x23, 0x20054, 0x623, 0xffff, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1}) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000580)={0x20, {{0x2, 0x4e22, @remote}}}, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r9}, 0x78) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000080)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r13, 0x7fffffff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={r10, 0xffff, 0x6, 0x101, 0x3f, 0x0, 0x8000, 0x75, {r14, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x3ff, 0x85, 0x5, 0xdb3f}}, &(0x7f0000000300)=0xb0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0xe3b601fb290f45d9, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) 10:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3f, 0x0, [0xad19, 0x3, 0x1000001, 0x4]}) 10:58:51 executing program 0: syz_emit_ethernet(0x105a, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x2, 0x4}) 10:58:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) connect(r0, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x6, 0x2, 0x3, {0xa, 0x4e20, 0x5, @loopback, 0x4}}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000040)=ANY=[], 0x0) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001740)="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", 0x8c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000380)='a', 0x1}, {&(0x7f0000000640)='\n', 0x1}, {&(0x7f0000000140)="cd", 0x1}, {&(0x7f00000007c0)="ed", 0x1}, {&(0x7f0000000880)="c6", 0x1}, {&(0x7f00000008c0)="06", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000001c0)="d3", 0x1}, {&(0x7f0000000c00)="f3", 0x1}, {&(0x7f0000000cc0)="87", 0x1}, {&(0x7f0000000040)="ff", 0x1}, {&(0x7f0000000dc0)='f', 0x1}, {&(0x7f0000000a00)="9c", 0x1}, {&(0x7f000000ab40)="ae", 0x1}, {&(0x7f0000000e80)="03", 0x1}, {&(0x7f0000002740)="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", 0x8c1}], 0x9}}], 0x3, 0x4028014) [ 1129.856995][T13296] tipc: TX() has been purged, node left! 10:58:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000c80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0}, &(0x7f00000012c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="aa2840d50f41faccb226f85198f1918d8ac84ad6f2a336f9253968eea16c39fe1f248af2b0b398749ae1d847d0cc3a256c247ec9204de835e567e9fb68973162a01a904b28aab21886ef4571fee1df4536e891ee3d897aa198af5193fc188e6e36dfa763", 0x64}, {&(0x7f0000000180)="d6b04356cd14a0287077b48cfe853d537b2725495e94d9e93c58524f4430302e7d087a2aa302fc0f54debaa1885f086395b19c6c4c132830bc91657861d262c2911ef9084f230938c9500f2bfc6292b3fed7be082b9bdd08a4f64741e5a5a055cb72dfe77ad9732283c20eb036f407cee6ec1e2eff3b85b1acfebca1e055e189d07696", 0x83}, {&(0x7f0000000240)="511e3f04b7e666230d09d99cd278acd52bfef6e0e178ab6e53180b459a7f84d5028b9053669fca2e6c0f95813e4837d4d1292ef9dcc9b0b8a7c4a915502972e9273c4f37e0a4d55d647a52e25f34addc8812d276288707dc722d250a1090d40bff460fa160ffba138e7de705a8273ad4a8140cff18ea5a0b195d83568894507e84843d408a1088c60a40f84eed7f87c091c7de0d05a6dc9eb73b0ad9045dc86492bcdf6dcea46b20fe84af17b9783b3062d94e86126d2e956f044064f0759aaf6f61cd5c2f13fe3cb52ace5ef572fad6f6822faa80d3bf7d5408e31f2465c9ffc93f48fc1b2d32c98e611967c1323d065ae1345e98fa11", 0xf7}, {&(0x7f0000000340)="46cb3b36610b873057e3cc6b9130cf52487a9334c48b0ef68492c723b0c984b2a307a8ce5d0e1ef0aaa33eca4daf310a4bbeba4ba81f13cc8bff8c4c52469f266b921c8b20ee0ccd3cbad71cae61bc2988b95ebf3dfdcfabbcd6fa82e81f79d4ed2e30f93c8e54a99e4748ba15973fe2f7d162bfc7a85c64f138e2350ffb0e5a300efdf9bf2b65359fd54aefdcfd421283bcbe7636bcb883a462cb7dc13c5f7edad927355054fbb634038bcfc62987ec2072c2ffc55f96f45df9fe", 0xbb}, {&(0x7f0000000080)="d2170b9f5c2b761d0fa80f361701abb80f109cf0b584", 0x16}, {&(0x7f0000000400)="de98ad0392989bc08cda12b5c2869afe66fae3367f59fdd1cf2f086982f9a2e805979a4b5f5d62f70c69949165353a15aec0eeff20591a09856de23887", 0x3d}], 0x6, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @multicast2}}}, @ip_retopts={{0x70, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x0, [@empty, @multicast1, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @timestamp={0x44, 0x24, 0x39, 0x1, 0x1, [{[], 0x9}, {[@empty], 0xfffffffb}, {[@remote], 0x3}, {[], 0x10001}, {[@loopback], 0x1}]}, @noop, @noop, @timestamp={0x44, 0xc, 0x1, 0x0, 0x3, [{[], 0x1}, {[], 0x1}]}, @generic={0x89, 0x6, "bcff2b52"}, @noop, @rr={0x7, 0xb, 0x80, [@dev={0xac, 0x14, 0x14, 0x27}, @local]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}], 0xc0}}, {{&(0x7f0000000580)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000005c0), 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0xc}, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x62}}], 0x68}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="3df3f969c18eaa28dc18aebfbaf421557d5d7694f110deac8d940810adbc45a3c71167db9b8e6a7403e01bcf9c47acfd7eed197662e35698c5e48a7a15527f037b95d9d93c1bb6902bf826660be211d6216e13430ea0a0804f768e72e492c0", 0x5f}, {&(0x7f0000000780)="d8e9523427d63c421de445d430f401b68ebf37208672a6584ad89c7e053e793c4e61a08dbab3a85ed2cb4e4b60aa989c2f9bfa106feb6c2b779b56453f7bf540fda4fb61358eb6a332758478efdd50eebf1beae111962c82267eef90704bd16cb31d4020948cdef7edebae4a674b2fed31369fedda7ce812b55800187b5ca8c89e955aaa42", 0x85}, {&(0x7f0000000840)="4bf4ab2be077c769093af4637429dfcea1d2b0bdd28f193810614f45b46a95c5718c3fe863e7f69eeaf2705e75c4feb2cf38805c3f45dd888ccb52fb9446d95014bb1558880021b11dbb728b8d066926638d62b2a2439a3f2cb0514bf3ac84bf553b27084bd0f7f61f3e72acd351499f6d0386859fa7bd82ce20ce2a5ff33c9717d36eb73624f5927822e19d30b01e17eab4def78b8d0d86cb", 0x99}, {&(0x7f0000000900)="cbd39079b3f918c635b56736144d942b9454930066e738e6dbc785775c2f0ee9a0992b581b2182804dcde3a27121fcf122d641f2494308930020c432518dc0867939149f3fd9cc68e470a4a67b2577b4ffd99acfc1a6", 0x56}], 0x4}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x81}}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000a00)="27989b3b4eb957fdd060efe960a08929ada842929dafdb9968af74318267379d889821bdc4c5b3e4ccd2b2acde3ae3b8a79c480f4101ae4bdfdf7a6ba43e63e3ae78657ffa50535485907dd5ea5dc806a1effff1", 0x54}, {&(0x7f0000000a80)="ebea708b80964528363001696888c3f15fe0cc1dd5b069f75e28f8a8da1d043316c031add6ed8845a8c48fb45afe365d6d14b14b11339039e687fb8bf50a7a26fd2e1dbeee90b71af3c94c97cab14b411050694bbcc04dba6671c949bdfc3698bb6bcfae6aef0fbacb00b3433aee53bb8bc35623c85f185ed68e17388801d753f188ae", 0x83}], 0x2, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@end, @timestamp={0x44, 0x38, 0x20, 0x3, 0x8, [{}, {[@rand_addr=0x3], 0x6}, {[@loopback], 0x7}, {[@local], 0xff}, {[@broadcast], 0x5}, {[@multicast1], 0x7}, {[], 0x6}, {[], 0x100000}]}, @ra={0x94, 0x6, 0x9}, @generic={0x89, 0xf, "252904dd50d7c943cca812a8e1"}, @rr={0x7, 0xf, 0xf5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote]}, @ra={0x94, 0x6, 0x7}, @ra={0x94, 0x6, 0x6}, @lsrr={0x83, 0xb, 0x2b, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x6, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb316}}], 0x118}}, {{&(0x7f0000000e00)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000ec0)=[{&(0x7f0000000e40)="31e2a3840552dfd926251c6a592b060f67888203faa6a885adcb8014dc93e9b388891f7011158a0ccf686c36b95b2b9c540d0baab112e513a5607ba702b5a7c6d7ae943567d63e729e1f68524f4249e976de9d799f835102cef7c856812aca0cd8f7bdc43e7323ad23567fbd836cfb660a01276adf013789f05c31c212a5a5", 0x7f}], 0x1, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr=0x401, @local}}}, @ip_retopts={{0x70, 0x0, 0x7, {[@end, @noop, @cipso={0x86, 0x43, 0x4, [{0x1, 0x11, "96dd4e1d429786ef90e9e5f885f70c"}, {0x7, 0x7, "f2da063ed0"}, {0x7, 0x3, "1e"}, {0x0, 0x6, "808ac378"}, {0x6, 0xa, "9074cf7de48af338"}, {0x2, 0x12, "36dfacd3cf39c8abd0c95dfecbd7ce2d"}]}, @end, @end, @timestamp={0x44, 0x18, 0x1, 0x1, 0x9, [{[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x6}, {[], 0x9}, {}, {[], 0x7}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@rr={0x7, 0xb, 0x81, [@local, @rand_addr=0x7]}, @rr={0x7, 0x1b, 0x1, [@multicast2, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2, @loopback]}, @rr={0x7, 0x7, 0x2, [@dev={0xac, 0x14, 0x14, 0x17}]}, @lsrr={0x83, 0x1b, 0x8, [@loopback, @remote, @loopback, @multicast1, @empty, @rand_addr=0x7]}, @cipso={0x86, 0xb, 0xfffff000, [{0x7, 0x5, "264212"}]}, @ra={0x94, 0x6, 0x66}, @ssrr={0x89, 0x1f, 0x0, [@remote, @dev={0xac, 0x14, 0x14, 0x20}, @empty, @loopback, @remote, @rand_addr=0xf62, @remote]}, @ra={0x94, 0x6, 0xff}, @generic={0x88, 0x7, "7ade2e56d5"}, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x178}}, {{&(0x7f0000001480)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001600)=[{&(0x7f00000014c0)="d81ab4742705b8477ff10434918ee6ce55ffde7c8beafde82b236b338028d0664b0be91d7635cf3384e44acdd838ad411392c9ecdbc125f1d020248e2c7bb732aef47f92906ddf0ea32d3797adf4bc345bb4e36d80f5c1acbe0860d3d2d760f1fe0854472361fa2b57666bfde1ec", 0x6e}, {&(0x7f0000001540)="0cbd12e1180c145e565f9556c78d1e29768411aa5421e67b06dc929047bdffb6854248b631f2e7f5a6f57588af3386c2b26bddfdbc2c1ce7d6a9439d0e11a651277c2e93c10ee783d3d01812d0b1978d2ed44033de32581f49f29b06e5d0463afc742d8d859a08552594ba83864a39ddc0230ef0979ef8d2", 0x78}, {&(0x7f00000015c0)="ef499b81e8aef9a83bfc7dcdc51bf11a4552ef19d38b5f360f6a1b2b4598dfcb9c2f7f", 0x23}], 0x3, &(0x7f0000001640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11}}], 0x48}}, {{&(0x7f00000016c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001880)=[{&(0x7f0000001700)="bf19890605935debe70c64ff2f6bb16d66849dea0fbc9a8f06c348a67e72631c83a599bff061e986512a9ce12e831d352bc58a0abcd438a20020fa37b68109d01bc2255fd9827dd85b9e38a475a9abcc9816a273033a36b2ccc930690014090d6fe9e9430dc2dfb7669d9a52798f0daf649918ca07770103de76e7ff3e13c15a7883b94e4cef9efff3b002668176a5baeed307539eb55bfc0bd5b877d71d615c1fc6fe70f3bb9281d2c29329972044f05ada79b7440c594aaf6c5f2819c3c8f0618e8a4e", 0xc4}, {&(0x7f0000001800)="e19570dd934c3e9c4597836efae85719b1b97d200ddf48190ca4d5200f026afc585ca8421930beae74c71f72bcdd7321c8a0f178b479d4ffb5b7c3f2f8fe5b4652265fbaa3e108c99a4a60dd1a937ce2625a3e78e42a0d9eab6ce14aac348acf504774", 0x63}], 0x2, &(0x7f00000018c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x18}}], 0x7, 0x40000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x44, r7, 0x17, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xb, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x44}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x140, r7, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x67}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb62}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7094}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x17e, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x28, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}, @nested={0x14, 0x4}]}, 0x2c}}, 0x0) 10:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1130.166693][ T7476] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1130.200671][ T7479] device bond0 entered promiscuous mode [ 1130.206453][ T7479] device lo entered promiscuous mode [ 1130.214461][ T7479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1130.291530][ T7474] device bond0 left promiscuous mode [ 1130.297358][ T7474] device lo left promiscuous mode 10:58:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) gettid() r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r3}, 0x30) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000000)={0x10000, 0x16000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x8202, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000100)={0x1, {{0xa, 0x4e22, 0x4, @mcast1, 0x9}}, {{0xa, 0x4e23, 0x9, @local, 0xffffffff}}}, 0x108) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1130.801926][ T7488] device bond0 entered promiscuous mode [ 1130.808001][ T7488] device lo entered promiscuous mode [ 1130.815822][ T7488] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffffff9) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) [ 1131.088870][ T7490] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1131.145282][ T7490] bond1: (slave bond5): Enslaving as an active interface with an up link [ 1131.161510][ C0] net_ratelimit: 14 callbacks suppressed [ 1131.161533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.173499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.179875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.186041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.192464][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.198574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.204956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.211061][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:53 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080), 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa20000, 0x1, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x98092a, 0x10001, [], @p_u16=&(0x7f0000000180)=0x200}}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000100)='posix_acl_accesswlan0eth1\x00', &(0x7f0000000140)='./file0\x00', r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x424000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000000c0)={'bpq0\x00', {0x2, 0x4e23, @remote}}) [ 1131.618206][ T7507] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1131.667392][ T7507] bond1: (slave bond6): Enslaving as an active interface with an up link 10:58:53 executing program 5: r0 = socket(0x96b43968380f9582, 0x6, 0x1f) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "f945eee1"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$binfmt_elf64(r5, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x3, 0x5, 0x8, 0x3, 0x6, 0x4, 0x362, 0x40, 0xb5, 0x1, 0x4, 0x38, 0x2, 0x20, 0x8, 0x91}, [{0x60000000, 0x7100000, 0x414e, 0x1000, 0x0, 0xff, 0x5, 0x1}], "3f8a17eb70ea9cc4cbf2f6f0fb86820ff96c1097c255ac6194b52cf173eb715b7aac6ef2bfb9d191f1569479cbebc2054e47165a2a293e063ed95060e94e09e097151e453ed17d86383dca6edc0c1391f7f83ca434543dca9addfc4ef83a5c8e5a8ac6cba5a9a1c831c609c68e5673a98f9022b0de7ebe5b05cd627bf0c000d8dc40285d440dca7c08955cfdc1a7966ee5b3187d35e8417f6e93d26aaa4555f634f8423f6c161de0f96212e533fd11134044a120996f4c1e5fb569d358044afdf311594c1b507f78ac76372a2330357b728cc4a00fa077fa2ef125", [[], [], []]}, 0x453) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r2, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r3, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) accept4$tipc(r3, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10, 0x180800) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r8, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r9, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r11, r12}, 0x78) ioctl$EVIOCGABS20(r12, 0x80184560, &(0x7f0000000a00)=""/4096) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000000)={&(0x7f0000000100)=""/115, 0x73}) 10:58:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0x2a312c44e782ac28}) [ 1132.247905][ T7527] device bond0 left promiscuous mode [ 1132.253685][ T7527] device lo left promiscuous mode 10:58:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x210000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xe486, 0x4) 10:58:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001a40)='veno\x00', 0x5) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x208000) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "2d946372b38c812f", "f97564d0a7d193c870e12b689669e84d", "36ee2425", "ac44491d0a55a822"}, 0x28) close(r0) 10:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/lvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x400]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f00000000c0)={0x6, [[0x1, 0xfffff6d9, 0x6a, 0x4, 0x0, 0xfff, 0xfc, 0x9], [0x5, 0x8c, 0x80000000, 0x8, 0x4, 0x800000, 0x6, 0x6], [0x2, 0x7, 0x44b61e63, 0x80000000, 0xffffffc1, 0x2, 0x401, 0x5]], [], [{0x7, 0xfff, 0x1}, {0x9, 0x5, 0x1, 0x1, 0x1}, {0x558b, 0x800, 0x0, 0x0, 0x1}, {0x7, 0x401, 0x1}, {0x3fe, 0x7, 0x1, 0x1}, {0x4, 0x9b, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x1, 0x1}, {0x1000, 0x5, 0x1, 0x1}, {0xfffff944, 0xfffffff9}, {0x8, 0x80000000, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x416, 0x1, 0x1, 0x1, 0x1}], [], 0x5}) 10:58:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'veth1_to_team\x00', 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="c7cffb7c84e3cd96097a9e51cab012c00387705c3691871aa97fbef4c969b4c7fbbe21c6bd83d0098cccdc9e79b1fffb4943d78d4dc1a9a349a4fdb88db73102513db6233f00f54217e88ee3a6270f8541be64beb2b41c86") 10:58:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff000000009500000000000000950000f0000000003c7ee1ae0000000053370200f0ffffde0569400010000000950000000000678e"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) r12 = getgid() statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc644421acf11a5f2, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r14) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r16) fsetxattr$security_capability(r15, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r16}, 0x18, 0x1) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setuid(r19) fsetxattr$security_capability(r18, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6}, {0x20}], r19}, 0x18, 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r20) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000440)={0x3d8, 0x0, 0x3, [{{0x0, 0x1, 0x100, 0x9, 0x2, 0x6, {0x1, 0x2, 0x3, 0x0, 0x3, 0x4, 0x7, 0xffffff44, 0x8, 0xbef, 0xffff7fff, 0xee00, r8, 0x8, 0x1}}, {0x0, 0x80000001, 0x0, 0x9}}, {{0x0, 0x0, 0x80000001, 0x27, 0x3, 0x3, {0x4, 0x7fff, 0xffffffffffffffce, 0x9, 0x4, 0x8c0f, 0x400, 0xea2c, 0x0, 0x6, 0x0, r9, r10, 0x7, 0x4}}, {0x0, 0x9, 0x9, 0x66, '/dev/kvm\x00'}}, {{0x6, 0x1, 0x8000, 0x20, 0xc4d, 0x10001, {0x2, 0x100, 0x7, 0x7fff, 0x8, 0x2, 0x9, 0x8, 0xffffffff, 0x3, 0x200, r11, r12, 0x1, 0xfffffffc}}, {0x4, 0x1, 0x9, 0x1, '/dev/kvm\x00'}}, {{0x2, 0x2, 0x3, 0xfffffffffffffbff, 0x7, 0x40, {0x6, 0xff, 0x5, 0x2, 0x20, 0x1, 0x8000, 0xe25f, 0x20, 0x6, 0x1, r13, r14, 0x3, 0x6}}, {0x4, 0x1, 0x9, 0x3, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x3, 0x8001, 0x8, 0x10001, {0x4, 0x9, 0x2, 0x1800, 0xd1, 0x1, 0x401, 0x1, 0x7, 0xffff, 0xfffffffc, r16, r17, 0x1ae, 0x3}}, {0x2, 0x10001, 0x0, 0x81}}, {{0x0, 0x0, 0x7, 0x75, 0x4, 0x9, {0x1, 0x3, 0x4, 0x0, 0x3ff, 0x5db3, 0x5, 0x7fff, 0x80000001, 0xffffffe3, 0xfb, r19, r20, 0x64ce, 0xa900f10}}, {0x2, 0x9, 0x7, 0x8, 'eth1em0'}}]}, 0x3d8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1133.029321][ T7531] device bond0 entered promiscuous mode [ 1133.035439][ T7531] device lo entered promiscuous mode [ 1133.043401][ T7531] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x6, 0x4) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) [ 1133.203659][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.210370][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r1, &(0x7f0000000040)={{}, 0x14, 0x1, 0x9}, 0x18) connect(r0, &(0x7f0000000740)=@ll={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @random="500cd5b1c805"}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020402}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x11c, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff801}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6b5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x30008800}, 0x24008845) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x2, 0x9, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 1133.342536][ T7556] device bond0 left promiscuous mode [ 1133.347993][ T7556] device lo left promiscuous mode 10:58:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004006, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x1c8, 0x10, &(0x7f00000001c0)="b3e6c854991f1d7285439f72d5fab85e4a55e7cf8539e0c729ebe5e7f54ec843ee4f7408315c85a163344110f4af308221435c0f730b90325af3f55ee3f0b3dfc69f56425e169ccb663220", {0xe701, 0xa2a, 0x4c47504a, 0x0, 0x7ae, 0x2, 0xa, 0x35c2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1, 0x80000001}}, 0x30) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400000024800, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000013000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r12, 0x0, 0x6, 0x90, 0x0, 0x20}, &(0x7f00000002c0)=0x14) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r13, 0x1, 0x2b, &(0x7f0000001580), 0x4) getpeername(r13, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x50000}], 0x1, 0x0) [ 1133.715629][ T7559] device bond0 entered promiscuous mode [ 1133.721491][ T7559] device lo entered promiscuous mode [ 1133.729463][ T7559] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000018c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl(r3, 0x20, &(0x7f0000000000)="ab8e5fae5771a5e5f2f9c36c91") [ 1133.834735][ T7556] device bond0 left promiscuous mode [ 1133.840123][ T7556] device lo left promiscuous mode 10:58:56 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x7ff, 0x0, 0x0, 0x3ff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="da953c000f380223b81b010f00d86deaf452c900660fc7b0e17b64d8cf660f3882220f0681abb9640700"}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 1134.248592][ T7559] device bond0 entered promiscuous mode [ 1134.254531][ T7559] device lo entered promiscuous mode [ 1134.262454][ T7559] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) listen(r1, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x948) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000540)={0x1, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x43a801, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/146) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000240)=0x84) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r9, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r10, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r12 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f00000007c0)=ANY=[@ANYBLOB="00001002ee176e1c8c78d2248fe9732407531deb7a4364cf4e39282539b339a9120356d4624e9ccce991f6884b14071fd6977542682615ce5a8b5cdb797095d46ef8794a7a4441614a7c6cc9cae49210523f75982c0006f62bd3e86851cb67fe025263e8e44f5e667974c49c192503af200a36277f158f9353db4537ed8d53c104d8543c0ca2f09fea0accc85a143a1b5bb1f05c4693bea97a", @ANYRES32=r8, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r9, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r11, r12}, 0x78) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000300)) r13 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r13, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000680)={0x0, 0x3ff, 0x1, r13, 0x0, &(0x7f0000000640)={0xa10001, 0x100, [], @p_u16=&(0x7f0000000600)=0x24}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f0000000580)={r5, 0x3c, "b0189a04a96355903ebe4f205e6baf43d1fd2412e05b4db2679f6aa8548d50307f0540910e13147d04356e304875c84071ec6a19c352758f1d6ac2b7"}, &(0x7f0000000340)=0x44) 10:58:56 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}, {[@end]}}, @icmp=@timestamp}}}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1134.721652][ T7591] device bond0 left promiscuous mode [ 1134.727353][ T7591] device lo left promiscuous mode 10:58:56 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x32800, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000140)=0xc) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00100900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x20) ptrace$cont(0x9, r3, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x80, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000002c0)=0x9, 0x4) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) kcmp(r2, r3, 0x6, r6, r1) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x254, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x18, 0x12, 0x2, 0x0, 0x0, "", [@proto={0x8}]}, 0x18}, 0x8}, 0x4042) 10:58:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x5c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xbd91deb0f83ee1ba}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@gettfilter={0x54, 0x2e, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x1}, {0x3, 0x5}, {0x7, 0xdca0aa5c18ca1489}}, [{0x8, 0xb, 0xf2a0}, {0x8, 0xb, 0x2d73}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x80000001}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x20000480) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 1135.068729][ T7597] device bond0 entered promiscuous mode [ 1135.074668][ T7597] device lo entered promiscuous mode [ 1135.082642][ T7597] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000535d25a8064010000801f000000100005400a000000053582c137153ed40900018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f00000000c0)="7a2b94c5112b6407f8baaff01ad8b1d84770e1be4d1b1e82f402777214d47574728cab", &(0x7f0000000100)=""/154, 0x8}, 0x20) [ 1135.228599][ T7612] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1135.237354][ T7612] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1135.303161][ T7612] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1135.311417][ T7612] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1135.328567][ T7597] device bond0 left promiscuous mode [ 1135.334554][ T7597] device lo left promiscuous mode 10:58:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) readahead(r3, 0xd781, 0x8) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1, 0x3, 0x4, 0x400000, 0x7, {0x77359400}, {0x3, 0x1, 0x2, 0x2, 0x9, 0x40, "64c64d33"}, 0xfffffff9, 0xf, @fd, 0x8, 0x0, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@local, 0x4e22, 0x9, 0x4e20, 0x1, 0xa, 0x10, 0x90, 0x89, 0x0, 0xffffffffffffffff}, {0x3, 0x100000000, 0x10001, 0x1, 0x4, 0x0, 0x3, 0x67}, {0xffffffffffff9073, 0x6, 0x8, 0x4}, 0x7, 0x6e6bbf, 0x2, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0x3c}, 0x0, @in6=@remote, 0x0, 0x1, 0x2, 0x4, 0x9eb, 0x4}}, 0xe8) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) 10:58:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200030a1f0000020028080008000400e9110500280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000080)={0x401, 0xea, 0x2, 0x0, 0x8}) [ 1135.808355][ T7628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1135.929028][ T7628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:58:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600140008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r3, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r1, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r4, r5}, 0x78) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 10:58:58 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) r5 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 10:58:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x93, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r3, @ANYRES32], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="341d35100001bc00000000000020000000100000", @ANYRES32=r3, @ANYBLOB="000000000000000014000300626f6e6430f91c4d25640e0000000000"], 0x34}}, 0x0) 10:58:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) lsetxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)={'GPL!'}, 0x5, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000300000000580f0200000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000c1739635b8a1927b7e000000000000d044937d00"], 0x200005c8}}, 0x0) connect(r1, &(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x4, 0x6, "0082fa33cd553f78c296835dd9a511de031afc03584150d4741758ec34debb7ebb55bcf2934befb395f27fbbdaa2d7796d9938489b907024bfbeb92ecefbe0", 0x39}, 0x33) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000180)) sendto(r0, 0x0, 0xffffffffffffff92, 0x0, 0x0, 0xff35) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000100)={0x3, "6226126b7eedbb099e6e88f5732da802523366eaee3af7bde1cb0bc4881b69df", 0x3}) 10:58:58 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x70d001) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000240)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x1, {{0xa, 0x4e24, 0x9b0b, @local, 0x2}}, 0x1, 0x6, [{{0xa, 0x4e24, 0x4, @rand_addr="2c26db45185fc83d351e9e57898c0d0e", 0x9eca}}, {{0xa, 0x4e23, 0x2, @ipv4={[], [], @loopback}, 0x800}}, {{0xa, 0x4e23, 0x1, @mcast2, 0x6}}, {{0xa, 0x4e23, 0x7, @remote, 0x2}}, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x25}, 0x56ec}}, {{0xa, 0x4e24, 0x40, @loopback, 0x6}}]}, 0x390) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x1}, 0x8) syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1136.258425][ T7635] IPv6: NLM_F_CREATE should be specified when creating new route [ 1136.266604][ T7635] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1136.276223][ T7635] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1136.285797][ T7637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1136.337424][ T7637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1136.348329][ T7640] device bond0 entered promiscuous mode [ 1136.354212][ T7640] device lo entered promiscuous mode [ 1136.361985][ T7640] 8021q: adding VLAN 0 to HW filter on device bond0 10:58:58 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9b0000, 0x7, 0x3c, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990a93, 0x8, [], @p_u16=&(0x7f0000000180)=0x8000}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xfffffec9, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x8, 0x9}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffff0000, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xb, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffffffe0}, @call={0x85, 0x0, 0x0, 0x31}, @ldst={0x1, 0x3, 0x0, 0x0, 0x0, 0x100}, @call={0x85, 0x0, 0x0, 0x3c}, @call={0x85, 0x0, 0x0, 0x25}, @exit, @exit, @map={0x18, 0x1, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='GPL\x00', 0x9, 0x73, &(0x7f0000000100)=""/115, 0x41100, 0xd, [], 0x0, 0xe, r1, 0x8, &(0x7f0000000240)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x10, 0x401, 0x5}, 0x10, r2, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='rdma.current\x00', 0x0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000600)={0x4, 0x200, 0xa4f, 0x3f, 0xf, "c7179849708aaca1"}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000680)) r6 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x80, 0xa2c02) ftruncate(r6, 0x4) socket$rds(0x15, 0x5, 0x0) writev(r5, &(0x7f00000007c0)=[{&(0x7f0000000700)="18825632c1199283e2ffb56d3f3c92b1f4d214e89ce67cc2d50299b5e26ce874bd2da3c870de9f1418b2f35f118575168fc6af86621474da40ab9fba4b463f1e7ba30cb0693df206f83e35b1ddf4b15bedee45cb0238dd87d1890682cda4d8dda1af989860f919d1dc58c21f4a3411d64fc7ec685f72a23b975faf354df100176ac4d290ac04bc081a91df1930fecadd015f9408181a5364e5e6c21640bbef465600d1dff95426c03a5f4a0fd9ca30da097e6ecd99d1fdc0", 0xb8}], 0x1) read$usbfs(0xffffffffffffffff, &(0x7f0000000800)=""/201, 0xc9) r7 = socket$pptp(0x18, 0x1, 0x2) fsetxattr$security_selinux(r7, &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='system_u:object_r:tetex_data_t:s0\x00', 0x22, 0x6) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r8, r10, r11) setxattr$trusted_overlay_redirect(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='trusted.overlay.redirect\x00', &(0x7f0000000cc0)='./file0\x00', 0x8, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000d00)=""/92, 0x5c) pipe2(&(0x7f0000000d80)={0xffffffffffffffff}, 0x102000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'team0\x00', r9}) setsockopt$inet6_mreq(r12, 0x29, 0xe, &(0x7f0000001300)={@mcast2, r13}, 0x14) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x610280, 0x0) fcntl$setlease(r14, 0x400, 0xbf75067ba9a45a3e) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dlm_plock\x00', 0x8d567814982911f4, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000013c0)={0x5, 0x8, 0xff, 0x40, 0x0}, &(0x7f0000001400)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r15, 0x84, 0xd, &(0x7f0000001440)=@assoc_value={r16, 0xff}, 0x8) [ 1136.796736][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1136.811884][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1136.854873][ T7645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1137.008424][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1137.020885][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1137.036789][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1137.050509][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1137.190061][ T7645] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1137.201491][ T7645] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1137.212624][ T7645] bridge1: port 1(bridge_slave_0) entered blocking state [ 1137.219903][ T7645] bridge1: port 1(bridge_slave_0) entered forwarding state [ 1137.231798][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vti1: link becomes ready [ 1137.239639][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vti1: link becomes ready [ 1137.247341][ T7645] net_ratelimit: 14 callbacks suppressed [ 1137.247394][ T7645] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 10:58:59 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setrlimit(0x2, &(0x7f0000e63ff0)={0x1ffffff, 0x80000001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x102c00, 0x0) mmap(&(0x7f0000a7a000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0xffffd000) [ 1137.294431][ T7652] device bond0 left promiscuous mode [ 1137.299999][ T7652] device lo left promiscuous mode [ 1137.362988][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.369347][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.376024][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.382400][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.443182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.449531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.456281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.462685][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:58:59 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="0000000009000000d728f4ff00020000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff056940001000000095000000000000004b5f728993e58647a3fef6441e14"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r1, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r3, r4}, 0x78) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0xffff, 0x8, 0x4, 0x0, 0x2b6419d, {0x0, 0x2710}, {0x7, 0xa, 0xfc, 0x1, 0x52, 0x9, "731fcbea"}, 0x1, 0x4, @fd=r1, 0x7}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "dd923308"}, 0x8, 0x1, @fd, 0x1a8, 0x0, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r9 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1820bb239d4b67971048f6f66fb9fef178de", @ANYRES32=r5, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="bb2b6fe69a1bee18047ed01675cf1b2060da08df8b754d65514584f243c57c87a5c02fd4ac853221012b0a72e877c5172b2d4053a00149a5ecc0b193acf4de4fbdc0ce0f6cce6f46d49bcbbc2fc73e5b6210d3ce6378737d0e3d179150f3d0060503aa14be74dcc0e39599effa2efef21f09630fce95f57171baa31c2dfd310394398edecbbba418c9ed892b804097fbd2aecb88fc7b04413b3e9d39116ebf017a0548f30fe1e4446f37519718", @ANYPTR64, @ANYPTR, @ANYPTR, @ANYRES32=0x0, @ANYRES64, @ANYRES32=r10]]], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x577490942385e7d9, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r8, r9}, 0x78) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r11, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r11, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r11, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) r12 = socket$packet(0x11, 0x2, 0x300) r13 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r12, &(0x7f0000000080)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1137.663707][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1137.677211][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1137.687724][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1137.728384][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): vti1: link becomes ready [ 1137.736230][ T7650] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 1137.763387][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready 10:58:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a000100af0000000000000095000000000000001241daf43d305aa194a4da66d3a283b3ab4dadf56f7f64000000000000002f90a111c26d5a6a5971eb6370348071fcfef588558d63a4b979730f337d45ff1098ffee46e8549e9cff19680329ae4ca5e0a18c749a554cbfc6b7b0752938a5e6457dc6da0ca47e59074f657ce98ee4a67cc367fd9b5019db62998edad3a599ab6e665bc14f2abae4e66c"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 10:58:59 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x1a374cfd618911f1, 0x4) 10:59:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x20f5800, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) sendto(r1, 0x0, 0x276, 0x1, 0x0, 0x0) 10:59:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr, 0xfffffe01}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x3, 0x1, 0x2, 0xfc57, 0x100}, 0xc) listen(r0, 0xfff) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair(0x11, 0x80000, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) 10:59:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) exit(0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) [ 1138.101850][ T7671] device bond0 entered promiscuous mode [ 1138.107763][ T7671] device lo entered promiscuous mode [ 1138.116420][ T7671] 8021q: adding VLAN 0 to HW filter on device bond0 10:59:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800400000400200) clone(0x46a0c500, 0x0, 0x0, 0x0, 0x0) [ 1138.248640][ T7671] device bond0 left promiscuous mode [ 1138.254633][ T7671] device lo left promiscuous mode 10:59:00 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=""/41, &(0x7f0000000140)=0x29) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5d, &(0x7f0000000180)={@remote, @dev, [], {@generic={0x890d, "302e7bf5e7f0b105d245510a08c40c4eb92d7771dcf25d0d03dc6057c4ffbaa0c2cb4ee089aff4a41e3f974a01a141663e2718565f84ae77866c9c0756d0b50bb01d43266d026eb56030cb41d9cbda"}}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x7f, 0x8001, 0x9, 0x3f]}, &(0x7f0000000080)=0xc) [ 1138.437266][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 1138.457949][ T7678] device bond0 entered promiscuous mode [ 1138.464192][ T7678] device lo entered promiscuous mode [ 1138.471935][ T7678] 8021q: adding VLAN 0 to HW filter on device bond0 10:59:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e1, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000000000000014000300626174616476300000000000000000001800120008000100677265000c00020008000600e0000001"], 0x4c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000740)={0x0, 0xb, 0x4, 0x10, 0x0, {0x77359400}, {0xd36428fa8d32efb5, 0x8, 0x1f, 0x1, 0x1, 0x40, "fb920200"}, 0x8, 0x1, @offset=0x9, 0x1a8, 0x0, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000200)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000280)={0x8001, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r5, 0x10, &(0x7f0000000380)={&(0x7f0000000400)=""/139, 0x8b, 0xffffffffffffffff}}, 0x10) r7 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x9, 0x401}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x9, &(0x7f0000000280)=ANY=[@ANYBLOB="18200000", @ANYRES32=r3, @ANYBLOB="0000000009000000d728f4ff00000000950000000000000095000000000000003c7ee1ae0000000053370200f0ffffff05694000100000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x637c3c55da0c8637, 0x4, [], 0x0, 0x13, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x7}, 0x10, r6, r7}, 0x78) syz_extract_tcp_res(&(0x7f00000000c0), 0x2, 0x5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000000)={0x0, 0x100000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r8, 0x80386433, &(0x7f0000000040)=""/106) 10:59:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000100)={{0x4, 0x2}, 'port0\x00', 0x7a, 0x100000, 0x80, 0x7fffffff, 0x9, 0x5, 0x4, 0x0, 0x4, 0x81}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bold0\x00\x05H\xfe\x02 \x00\xf6\tz\x03', 0xffb}) [ 1138.630190][ T7692] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:59:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000000000000010000000000000200000f0000000009f"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x62fb96c6, 0x800, 0x9, 0xd2c, 0x6, 0x5, 0x7, 0x6, 0x100000001, 0x1, 0x7fff, 0x3, 0x2, 0x7e23, 0x5, 0x9], 0xf000}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1138.671019][ T7694] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1138.723537][ T29] ===================================================== [ 1138.730638][ T29] BUG: KMSAN: uninit-value in bond_neigh_setup+0xa4/0x110 [ 1138.737803][ T29] CPU: 1 PID: 29 Comm: kworker/1:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1138.745953][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1138.756022][ T29] Workqueue: ipv6_addrconf addrconf_dad_work [ 1138.762000][ T29] Call Trace: [ 1138.765302][ T29] dump_stack+0x1c9/0x220 [ 1138.769634][ T29] kmsan_report+0xf8/0x1e0 [ 1138.774071][ T29] __msan_warning+0x58/0xa0 [ 1138.778575][ T29] bond_neigh_setup+0xa4/0x110 [ 1138.783349][ T29] ? bond_change_mtu+0x640/0x640 [ 1138.788295][ T29] bond_neigh_init+0x216/0x4b0 [ 1138.793086][ T29] ? neigh_event_ns+0x370/0x370 [ 1138.797948][ T29] ? ndisc_constructor+0x941/0xc90 [ 1138.803073][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1138.808273][ T29] ? bond_xmit_slave_id+0xec0/0xec0 [ 1138.813468][ T29] ___neigh_create+0x15f1/0x2e20 [ 1138.818531][ T29] ? kmsan_get_metadata+0x4f/0x190 [ 1138.823671][ T29] __neigh_create+0xbd/0xd0 [ 1138.828189][ T29] ip6_finish_output2+0x149a/0x2670 [ 1138.833419][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1138.838631][ T29] __ip6_finish_output+0x83d/0x8f0 [ 1138.843754][ T29] ip6_finish_output+0x2db/0x420 [ 1138.848706][ T29] ip6_output+0x60a/0x770 [ 1138.853040][ T29] ? ip6_output+0x770/0x770 [ 1138.857549][ T29] ? ac6_seq_show+0x200/0x200 [ 1138.862225][ T29] ndisc_send_skb+0x1083/0x15e0 [ 1138.867109][ T29] ? ndisc_error_report+0x1a0/0x1a0 [ 1138.872310][ T29] ndisc_send_ns+0xb9b/0xc00 [ 1138.876922][ T29] addrconf_dad_work+0x1dea/0x2ac0 [ 1138.882047][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1138.887296][ T29] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1138.893115][ T29] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 1138.898571][ T29] process_one_work+0x1572/0x1ef0 [ 1138.903606][ T29] worker_thread+0x111b/0x2460 [ 1138.908389][ T29] kthread+0x4b5/0x4f0 [ 1138.912457][ T29] ? process_one_work+0x1ef0/0x1ef0 [ 1138.917656][ T29] ? kthread_blkcg+0xf0/0xf0 [ 1138.922239][ T29] ret_from_fork+0x35/0x40 [ 1138.926647][ T29] [ 1138.928963][ T29] Local variable ----parms@bond_neigh_init created at: [ 1138.935797][ T29] bond_neigh_init+0x8c/0x4b0 [ 1138.940460][ T29] bond_neigh_init+0x8c/0x4b0 [ 1138.945117][ T29] ===================================================== [ 1138.952033][ T29] Disabling lock debugging due to kernel taint [ 1138.958171][ T29] Kernel panic - not syncing: panic_on_warn set ... [ 1138.964764][ T29] CPU: 1 PID: 29 Comm: kworker/1:1 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 1138.974297][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1138.984402][ T29] Workqueue: ipv6_addrconf addrconf_dad_work [ 1138.990371][ T29] Call Trace: [ 1138.993658][ T29] dump_stack+0x1c9/0x220 [ 1138.997994][ T29] panic+0x3c9/0xc1e [ 1139.001906][ T29] kmsan_report+0x1e0/0x1e0 [ 1139.006407][ T29] __msan_warning+0x58/0xa0 [ 1139.010905][ T29] bond_neigh_setup+0xa4/0x110 [ 1139.015663][ T29] ? bond_change_mtu+0x640/0x640 [ 1139.020609][ T29] bond_neigh_init+0x216/0x4b0 [ 1139.025362][ T29] ? neigh_event_ns+0x370/0x370 [ 1139.030219][ T29] ? ndisc_constructor+0x941/0xc90 [ 1139.035328][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1139.040539][ T29] ? bond_xmit_slave_id+0xec0/0xec0 [ 1139.045725][ T29] ___neigh_create+0x15f1/0x2e20 [ 1139.050665][ T29] ? kmsan_get_metadata+0x4f/0x190 [ 1139.055776][ T29] __neigh_create+0xbd/0xd0 [ 1139.060287][ T29] ip6_finish_output2+0x149a/0x2670 [ 1139.065495][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1139.070705][ T29] __ip6_finish_output+0x83d/0x8f0 [ 1139.075815][ T29] ip6_finish_output+0x2db/0x420 [ 1139.080751][ T29] ip6_output+0x60a/0x770 [ 1139.085105][ T29] ? ip6_output+0x770/0x770 [ 1139.089597][ T29] ? ac6_seq_show+0x200/0x200 [ 1139.094264][ T29] ndisc_send_skb+0x1083/0x15e0 [ 1139.099118][ T29] ? ndisc_error_report+0x1a0/0x1a0 [ 1139.104329][ T29] ndisc_send_ns+0xb9b/0xc00 [ 1139.108926][ T29] addrconf_dad_work+0x1dea/0x2ac0 [ 1139.114058][ T29] ? kmsan_get_metadata+0x11e/0x190 [ 1139.119263][ T29] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1139.125094][ T29] ? ipv6_get_saddr_eval+0x13b0/0x13b0 [ 1139.130542][ T29] process_one_work+0x1572/0x1ef0 [ 1139.135571][ T29] worker_thread+0x111b/0x2460 [ 1139.140343][ T29] kthread+0x4b5/0x4f0 [ 1139.144402][ T29] ? process_one_work+0x1ef0/0x1ef0 [ 1139.149595][ T29] ? kthread_blkcg+0xf0/0xf0 [ 1139.154179][ T29] ret_from_fork+0x35/0x40 [ 1139.160072][ T29] Kernel Offset: 0x1a600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1139.171788][ T29] Rebooting in 86400 seconds..