[ 107.111899] audit: type=1800 audit(1554945073.158:25): pid=11003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 107.137082] audit: type=1800 audit(1554945073.188:26): pid=11003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 107.172280] audit: type=1800 audit(1554945073.218:27): pid=11003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 108.676969] sshd (11067) used greatest stack depth: 54128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.42' (ECDSA) to the list of known hosts. 2019/04/11 01:11:28 fuzzer started 2019/04/11 01:11:34 dialing manager at 10.128.0.26:46869 2019/04/11 01:11:34 syscalls: 2252 2019/04/11 01:11:34 code coverage: enabled 2019/04/11 01:11:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/11 01:11:34 extra coverage: extra coverage is not supported by the kernel 2019/04/11 01:11:34 setuid sandbox: enabled 2019/04/11 01:11:34 namespace sandbox: enabled 2019/04/11 01:11:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/11 01:11:34 fault injection: enabled 2019/04/11 01:11:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/11 01:11:34 net packet injection: enabled 2019/04/11 01:11:34 net device setup: enabled 01:15:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syzkaller login: [ 370.714664] IPVS: ftp: loaded support on port[0] = 21 [ 370.904514] chnl_net:caif_netlink_parms(): no params data found [ 370.990187] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.997002] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.006073] device bridge_slave_0 entered promiscuous mode [ 371.018193] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.025083] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.034079] device bridge_slave_1 entered promiscuous mode [ 371.074280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.088211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.131166] team0: Port device team_slave_0 added [ 371.140857] team0: Port device team_slave_1 added [ 371.338575] device hsr_slave_0 entered promiscuous mode [ 371.592892] device hsr_slave_1 entered promiscuous mode [ 371.826779] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.833552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.840999] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.853465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.947779] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.958153] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.985631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.007954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.016231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.032986] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.054880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.063867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.072444] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.079091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.087713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.097154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.105684] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.112350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.129021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.152630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.162303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.171496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.201576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.210323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.219706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.228964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.238499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.256717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.269224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.305657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.314309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.323221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:15:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xfffffffffffffe9e) 01:15:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 01:15:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:15:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:15:39 executing program 0: r0 = gettid() openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x900, 0x0) r1 = memfd_create(&(0x7f00000002c0)='self\x00', 0x0) pwritev(r1, 0x0, 0x286, 0x20002) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) epoll_create1(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:15:39 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/232) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 01:15:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x40030000000000], [], @local}}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400002) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x200}) 01:15:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x7fffffff) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaa8aaaaaaa0180c20000008604ed698b2b0014000000a7000d0000610caafe800000000000000000000000f500aa00004e0100010000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50110062e4faf300"], 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8000000000006, 0x301700) setsockopt$inet6_tcp_buf(r2, 0x6, 0x2d, &(0x7f0000000280)="85bc928e4ac35b0cf1e2851db510308ef7534838a9fc4065263f476d76ab88347d325fe2cc009fbbc205b8801f6c413825a19f5265215d37feef6c9ddcce414cbe79b8145197495fd8df52cf699efd753eb5cddb020fb0fa1e41af05d64846cb3cb4f469027734eeee0345ad36dcbd37b5d82e425b0c0d4eea1395ea8e53c60c1bc966c81a46b2c1eb207beb31eb", 0x8e) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x16) r4 = inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x40000000) inotify_rm_watch(r2, r4) 01:15:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) unshare(0x20400) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x23, 0xfffffffffffffff8, 0x1, 0x3}, 'syz1\x00', 0x1b}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x801, 0x0) ioctl$int_in(r1, 0x541e, 0x0) [ 373.598510] QAT: Invalid ioctl 01:15:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x7, 0x6, 0x0, 0x101}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000100)={0x3, r0}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:15:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x3, 0xfffffffffffffffc, 0x5, 0xc9c, 0xffffffffffff0000, 0x7}, 0x10000, 0x8000, 0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x2, 0x4, 0x6, 0xfd, "93d5a733d2af1282cb042142153b9479f25c98bc1842fc19f4a925fda361eda6366e9b8e560ec67bbe9664417f3811b7abc379ff19987ae423059882c3b36fa9cc8494ff873afe52992a63075aacbb4043883d30e16fb2236833510d0bd1388d6e6e3f35396c1142f81149c8433d793afc4494446833db5ad62135397537c02c182f8d0e9dd5f8887ca7dfd4348c2ab7c02c08d117c296d2d5b74075f294d489cbec5aa8f47e1cbac8a4d3d1af1d104fe6fccfe3c342d304f0b81e17cf8e196ae7c2618d2b8e688290aa0c4eedd05ea2038f318564fd363cbeeb754ed101beb661166ae86be28a85ec7f148797b8682340fa4a2f3a3229f971ad81d0dc"}, 0x107, 0x2) r3 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000240)=""/146) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x7, 0x3, 'client0\x00', 0x0, "11e79e78cce7b65d", "2aea3315cda879fcecbfa9693dc3474711af3097d5d37e0221aff3576b6dbba6", 0x8, 0xff}) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000003c0)={0x9, 0xc9, 0x5, 0x1ff, 0x2, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000400)={{0x4}, 'port0\x00', 0x10, 0x8, 0x80, 0x210, 0x3, 0xdc9d, 0x7, 0x0, 0x4, 0x5}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000004c0)={0x81, 0x2, 0xc9, 0x6, 0x6, 0x8}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r4 = dup(r0) getpeername$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000540)=0x1c) mknod$loop(&(0x7f0000000580)='./file0\x00', 0x410, 0x1) connect$rxrpc(r2, &(0x7f00000005c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000640)={r5, 0x3}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000680)={0x800, 0x2}) write$P9_RFSYNC(r4, &(0x7f00000006c0)={0x7, 0x33, 0x2}, 0x7) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000700)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000740)={0x800, 0x7, 0x162eb9f1, 0x1, 0xda3, 0x94}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1000, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000780)=@assoc_value={0x0, 0x5bce}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000800)={r6, 0xfff, 0x1000}, &(0x7f0000000840)=0x8) r7 = request_key(&(0x7f0000000880)='logon\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)='/dev/full\x00', 0xfffffffffffffff9) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() keyctl$chown(0x4, r7, r8, r9) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000a00)={[{0x6, 0x7fff, 0xffffffffffffffff, 0x1, 0x1000, 0x10000, 0xfff, 0x6, 0x2, 0x2d96, 0x4, 0x5, 0x3}, {0x2, 0x6, 0x5, 0x3, 0x7f, 0x100000000, 0x80, 0x4, 0x4, 0x3, 0xfdf4, 0x7ff, 0x40}, {0x0, 0x0, 0x0, 0xfff, 0x9, 0x2, 0x4, 0x7fffffff, 0x7, 0x5, 0x7f, 0x2, 0x8}], 0x6}) 01:15:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f124f123f3188b070") r1 = socket$inet_sctp(0x2, 0x800000000004, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) listen(r1, 0x100000000009) accept$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev}, 0x0) 01:15:41 executing program 0: r0 = socket$kcm(0x2, 0x7, 0x73) r1 = open(&(0x7f0000002140)='./file0\x00', 0x80000, 0x3a) bind$inet(r1, &(0x7f0000002180)={0x2, 0x4e23, @remote}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000380)={{0xffffffffffffffff, 0x0, 0x9, 0x1, 0x3}, 0xffffffffffff590f, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x10000, 0x4f94, 0x100, 0x56}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair(0x0, 0x80006, 0xffffffffffffa3f6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc519c91252fe7172}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc000000010f10002dbd7000fcdbdf2507000000a8000f05a24a616f", @ANYRES32=r0, @ANYBLOB='\b\x00H\x00', @ANYRES32=r4, @ANYBLOB="6c004a8f3e242ce937fd9fee91a89a973c82ebc22c1546e28dcf1a57b82454f415c3fd09b2d238ca9dcd3aa98b6f20010801fbb4798b62437b86149c2d08ecb6c7067addde7e572d637b5420e1773fe4c83ad7fc87a014001c0000000000000000000000ffffac1414aafc4299813e945bb06fc68cbadc98245fd66493e15d302ee4f1e0399855f66add0f836985d33f11000000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4050) connect(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x1, 0x3}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0xf, 0x0}}], 0x2, 0x0) [ 375.038524] IPVS: ftp: loaded support on port[0] = 21 01:15:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40400) getpeername(r0, 0xfffffffffffffffd, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 375.329223] chnl_net:caif_netlink_parms(): no params data found [ 375.453662] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.460399] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.469195] device bridge_slave_0 entered promiscuous mode [ 375.480553] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.487332] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.496146] device bridge_slave_1 entered promiscuous mode 01:15:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) signalfd(r0, &(0x7f0000000000)={0xfff}, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3a5, &(0x7f0000002fe8)=[{0x15, 0x0, 0x1ff, 0xffffffffffffffff}, {}, {0x6}]}, 0x10) [ 375.532338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.544629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.583105] team0: Port device team_slave_0 added [ 375.597038] team0: Port device team_slave_1 added 01:15:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x2, 0x95a, 0x8000, 0x1, 0x4, 0x7, 0x6, 0x2, 0x200, 0x4, 0x1e, 0x7, 0x0, 0x6, 0x8001, 0x7f], 0x0, 0x41}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) [ 375.709032] device hsr_slave_0 entered promiscuous mode [ 375.763023] device hsr_slave_1 entered promiscuous mode [ 375.828516] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.835853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.843558] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.850304] bridge0: port 1(bridge_slave_0) entered forwarding state 01:15:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0x7f, 0x4c9, 0x65]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4d0f6995}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x4, 0x3, 0x3}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000100)={0x3ff, 0xf, 0x101, 0x2, "502c28a2f679af4b78ebbb0e052131c9d416b7a22aa7f9a21313c7361ec80254"}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) [ 375.998564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.037044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.057154] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.075429] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.110154] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.138980] 8021q: adding VLAN 0 to HW filter on device team0 01:15:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0x7f, 0x4c9, 0x65]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4d0f6995}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x4, 0x3, 0x3}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000100)={0x3ff, 0xf, 0x101, 0x2, "502c28a2f679af4b78ebbb0e052131c9d416b7a22aa7f9a21313c7361ec80254"}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) [ 376.174899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.184128] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.190727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.257343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.265845] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.272692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.283168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.292654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.321618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 376.331638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.346429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.354747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.363296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:15:42 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000003, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000002900000004000000510a94cb1799d58b9cea1619a771d78bf371712626b2485ef344e69e59c022eb96272e0b84ca663c881419bdafd6d636c4531a6830043b9e"], 0x10}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0xfffffffffffffe00, 0x1}) [ 376.373223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.381567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.394614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.450864] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:42 executing program 0: r0 = memfd_create(&(0x7f0000000080)='wlan1user\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x400100) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dsp\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/4096, 0xd02a632d) mmap(&(0x7f0000edc000/0x2000)=nil, 0x2000, 0x400800005, 0x8012, r2, 0x0) ppoll(&(0x7f0000001140)=[{r0, 0x4}, {r2}], 0x2, 0x0, 0x0, 0x0) [ 376.703138] protocol 88fb is buggy, dev hsr_slave_0 01:15:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)=ANY=[@ANYBLOB="140000002100090100000000000000000000d400"], 0x14}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x8, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000500)={0x10000, 0x7, 0x4, 0x4, [], [], [], 0x4, 0x5, 0x400, 0x1, "d3831a02daaa2b3a5065f50d7eff2ac1"}) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) recvmsg$kcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/162, 0xa2}, {&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000340)=""/237, 0xed}], 0x3, &(0x7f0000000440)=""/9, 0x9}, 0x40000141) r3 = socket(0xd, 0x80002, 0x100000001) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:15:43 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)="716be63fcdb068abbe440bf1f285e77885028dd079394bd3ae4f135c23e32c5ce34285a130a1c7810d169aae088c0103f4eef1ac80b6de9b7d9b73c6fe7ddea2433f98911f81ea226bb4fdc6816e74ca3d91e7e5c7f2a06e98dcce9380707e748060928fc677a32f888120b274495dffda0bbd7effa159a928244d5275a4e2074505fef548cfaa9aed833fa355d0b2954e0d74feafc395ba8f7c81840434aaae14746ed03055d092dc598ac3ba70c4d8c956f9c510af06ba7d0642") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x420000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r6 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) r8 = geteuid() r9 = getgid() r10 = getgid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010001000000000002000600", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="00000000d50377bffa033f47f0be404da4a1794124", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r8, @ANYBLOB="040006000000000008000200", @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r12, @ANYBLOB="08000500", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000400000000002000040000000000"], 0x7c, 0x3) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) 01:15:43 executing program 1: unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 01:15:43 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket(0x11, 0xa, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e23, @broadcast}}) socket$inet6_dccp(0xa, 0x6, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 01:15:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff008}, {0x6}]}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x4c) connect$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x4}}, 0x10) 01:15:43 executing program 0: socketpair$unix(0x1, 0x7fffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setregid(0x0, 0x0) 01:15:43 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x181, 0x0) sendto$inet6(r0, &(0x7f0000000180)="a54a61050c27860b17441be63fc10b5d6b3ab30d8d97f271f834f87a776beb73f32b3e8c757d6676cb334c54f98778c7471f4f08e9e723878b022e6a7d3f4ea87f3dff64782022f460beb180c4c99781f8b1048d702c2318763517f48fc41206e8a70c900a655d5bc3d2b28b147ffb88728618dd18", 0x75, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x547, @local, 0x6}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000100), 0x10006) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:15:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x80}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000340)={0x2}, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) rt_sigpending(&(0x7f0000000040), 0x8) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/58, &(0x7f0000000100)=0x3a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x47, "eb5db118dff0646ae2733a4f6b2fa8ac6c1e8d0e631c9f30f11839d182614213051ae3e0af5befe4e06d60d6534f6d7084e491f459e51f250b48e5d6c84af077257c145b94a586"}, &(0x7f0000000200)=0x4f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0xffff}, 0x8) 01:15:44 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001000)='/dev/video37\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x100000001) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, r0, 0x0) mincore(&(0x7f00004bc000/0x3000)=nil, 0x3000, &(0x7f0000001040)=""/4096) [ 378.126453] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:15:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000020c0)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000002100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0xf, 0x81, 0x7fff, 0x8, 0x0, r2, 0x8, [], r4, r2, 0x600000000000000, 0xfffffffffffffe01}, 0x3c) getpgrp(0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) geteuid() setuid(0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffd31) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfce4, 0x57, 0x0, 0x0) 01:15:44 executing program 1: unshare(0x2000400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x8900, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) ioctl$BLKPG(r0, 0x80480911, 0x0) 01:15:44 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x3}], 0x6f, 0x0, &(0x7f0000000080)="3f0b7f2288d52764b35a28e0fc0fa222da340d26b7b56560e9bdf58332b66e9a2fc7d8e6aa2837bd0469bc114f37a6ab291bf4e9e1d77456c36be8fef92bf731405fca7a5023bbd90e53bd15a2acc14b1519c3258803b1a4b7b37f28fc59872d13e941335ff66d7230268500b3d10a"}) 01:15:44 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) 01:15:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x7, @loopback, 0x80000000}, @in6={0xa, 0x4e22, 0x0, @remote, 0x1}, @in={0x2, 0x4e22, @local}], 0x48) 01:15:44 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x1}) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000)}, 0x0) 01:15:44 executing program 0: unshare(0x24020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20301, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0xc5) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x6) [ 378.975028] input: syz1 as /devices/virtual/input/input5 01:15:45 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', 0x0, 0x0, [], [0x2, 0x1, 0x80000001, 0x5]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x501, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:15:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xc8) 01:15:45 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') sendfile(r2, r1, 0x0, 0x79ffff00000011) inotify_init() lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'oom_score_adj\x00'}) 01:15:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x28, &(0x7f0000000040)={0x2, 0x3, 0x3, 0x98, r1}) 01:15:45 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffffaa) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, 0x0, 0x0) 01:15:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x5) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)=0x6) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x1, @raw_data=[0x8000, 0x7, 0x5, 0x5, 0x1, 0x800, 0x8, 0x8, 0x6, 0x3f, 0x9, 0xdab, 0x200, 0x100000001, 0x20]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1, 0x6, 0x3}) r1 = semget(0x3, 0x0, 0x10) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000140)=""/65) 01:15:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x100000001, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 01:15:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3ff, @empty, 0x2}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r2, 0x7fffffff}, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005e40)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000200)="f5791395f1b3ca458e821d2f17d018f726280de3d9a49d524d7c75ddb33d9af0867496ea9f51a49a9a912ff93c31e67de2e9c58710e0bf863e79452e90d6f3fc0f28de83fea7266ab8ba86fd5f", 0x4d}], 0x1}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2d, &(0x7f0000000300), 0x4) syz_open_dev$dmmidi(0x0, 0x0, 0x0) 01:15:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.927214] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:15:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) signalfd(r0, &(0x7f0000000000)={0xfffffffffffffffa}, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:15:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002f00000025000000ffffffe49500001600000000aba4e069b0df189a85c931"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = semget$private(0x0, 0xfffffffffffffff9, 0x4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/163) 01:15:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write(r0, &(0x7f0000001980)="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", 0x73f) 01:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:47 executing program 1: r0 = open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffee6, 0x800, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000140)=0x4, 0x40) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000380)={@vsock={0x28, 0x0, 0xffffffff, @host}, {&(0x7f0000000180)=""/229, 0xe5}, &(0x7f0000000100), 0x42}, 0xa0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0xffffffffffffffff) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/164, 0xa4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffd) 01:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), 0x151) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)={0x4}) 01:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x15000, 0x0, 0x1, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfffffffffffff801}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x84, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeeb, 0x10, 0x0}, 0x70) 01:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:47 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x3, 0x3e6, 0xffffffff9ffcc86d, 0x3, 0x3, 0x2}) unshare(0x2000400) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, 0xffffffffffffff9c}) 01:15:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = dup2(r3, r1) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x0, 0x8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x50f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}}, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f00000003c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r2, 0x310, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) socketpair(0x8, 0x3, 0x3f, &(0x7f0000000100)) 01:15:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup2(r3, r1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.024572] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:15:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0x5000, 0xf000, 0x4, 0x4, 0x3, 0x1012, 0x8, 0xbc8c, 0x5798000000000000, 0x2, 0x6, 0x7}, {0x1, 0x7000, 0xf, 0x2, 0xc2, 0x80000000, 0x1, 0x0, 0x8, 0xffffffffffffffff, 0x2, 0x8}, {0x0, 0x100002, 0x9, 0x8, 0x80000000, 0x40000000, 0x3ff, 0x401, 0x101, 0x80000000, 0x7, 0xfffffffffffffffd}, {0x17000, 0x3001, 0xf, 0x101, 0x800, 0x800, 0x6, 0x7fffffff, 0x1, 0x3f, 0x1, 0x1c7d}, {0x0, 0x6000, 0x6b2c3f1225d6ea89, 0x1, 0x81, 0x2, 0x8, 0x401, 0x7ff, 0x1, 0x8, 0x9}, {0x0, 0xf003, 0x1e, 0x0, 0x2, 0xe000000000000000, 0x100000001, 0xc7, 0xffffffffffffffff, 0x0, 0x9, 0x7}, {0x10f003, 0x16000, 0x3, 0x6, 0xffffffffffffffe1, 0x7, 0x5, 0x9, 0x5, 0x0, 0x75a00000000, 0x3}, {0x6000, 0x10f002, 0x3, 0x400, 0x3, 0x8, 0x3, 0x1, 0x1f, 0x426, 0x1, 0x2}, {0x0, 0x10001}, {0x117002, 0x5000}, 0x40000000, 0x0, 0xb5fbfec5c973d8ac, 0x0, 0xe, 0x8000, 0x2004, [0x20, 0x9, 0x0, 0x5]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x0, 0x7, 0x0, 'queue0\x00', 0x100000001}) bind$can_raw(r0, &(0x7f0000000240), 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000002c0)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) chmod(&(0x7f0000000380)='./file0\x00', 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x6004c0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000400)={@mcast2, 0x0}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@remote, @loopback, @remote, 0x6, 0x1, 0x1000, 0x400, 0x8, 0x43, r2}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000580)=""/10) ioctl$NBD_DISCONNECT(r0, 0xab08) r3 = shmget(0x1, 0x2000, 0x78000481, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) connect$tipc(r0, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x3}}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000640)=0x4) getpeername$inet6(r0, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x400001, 0x20) sendmsg$can_raw(r0, &(0x7f0000000800)={&(0x7f0000000740), 0x10, &(0x7f00000007c0)={&(0x7f0000000780)=@can={{0x2, 0x0, 0x10000, 0x2}, 0x0, 0x0, 0x0, 0x0, "d8f92ddad63b2f3f"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x40040) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000840)) r4 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6, @in=@local}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000009c0)={0x7, 0x7, 0x1}) syz_kvm_setup_cpu$x86(r4, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000a80)=[@text64={0x40, &(0x7f0000000a00)="c481797e3366baf80cb8449ef688ef66bafc0cb8794c0000ef66ba4300ed42dea992b9a696400f23d36626430f090f01cbf047002fc48279794fb466baf80cb8e2486686ef66bafc0c66ed", 0x4b}], 0x1, 0x30, &(0x7f0000000ac0)=[@flags={0x3, 0x1480}, @vmwrite={0x8, 0x0, 0x6, 0x0, 0x20, 0x0, 0x9, 0x0, 0xb5da}], 0x2) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x42040, 0x0) ppoll(&(0x7f0000000b40)=[{r1, 0x2}], 0x1, &(0x7f0000000b80)={0x0, 0x989680}, &(0x7f0000000bc0)={0x8001}, 0x8) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) timerfd_gettime(r5, &(0x7f0000000c00)) [ 382.086886] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:15:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:48 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="07b58c82ccd7994ed3a4552688348f0a68ffc1b33d6956221f340e691c71a0f1ee4565cc728a7ff1886937fb5a574640fbd60a20fa66d9bbf2c6787d16e5b22e1086da72a1e3834985181e30e9a243939e28ed137e441da0ef804bbd350521cb726970efefb4c6e3ef6b51ba3c9269c401f3796d15784d7f24efa07cf310df2e96675971de8204a09144acb1a986effecf8ff7bff234b65e715cf1fd483bc37812db29e68d23368064"}], 0x2b8}, 0x0) socketpair(0x8000000001, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x40) openat$cgroup_int(r1, &(0x7f0000000140)='cpuacct.usage\x00', 0x2, 0x0) 01:15:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 01:15:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:15:48 executing program 1: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101040) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 01:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 383.107696] IPVS: ftp: loaded support on port[0] = 21 01:15:49 executing program 1: socket$kcm(0x10, 0x0, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x4, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 01:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 383.330985] IPVS: ftp: loaded support on port[0] = 21 01:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.520771] chnl_net:caif_netlink_parms(): no params data found [ 383.633351] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.640029] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.648622] IPVS: ftp: loaded support on port[0] = 21 [ 383.648657] device bridge_slave_0 entered promiscuous mode [ 383.664880] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.671651] bridge0: port 2(bridge_slave_1) entered disabled state 01:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.680444] device bridge_slave_1 entered promiscuous mode [ 383.739413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.755007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.846036] team0: Port device team_slave_0 added [ 383.858586] team0: Port device team_slave_1 added [ 383.979057] device hsr_slave_0 entered promiscuous mode [ 384.002929] device hsr_slave_1 entered promiscuous mode [ 384.083949] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.090653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.098056] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.104771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.210803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.238584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.249252] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.258722] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.270448] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 384.293117] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.317559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.326216] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.333063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.375353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.383827] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.390397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.435890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.445397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.454327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.472809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.484761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.499130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.507680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.516311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.556046] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:50 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) write$binfmt_misc(r0, &(0x7f0000000740)={'syz0', "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"}, 0x1004) 01:15:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:50 executing program 1: socket$kcm(0x10, 0x0, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x4, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 385.020240] IPVS: ftp: loaded support on port[0] = 21 01:15:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:51 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0x20000800, 0xffffffffffffffff, 0x9, 0x1, 0x9, 0x3f, 0x3, 0x3ff, 0x5}, 0x10) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000180), 0x4) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x10001, 0x400) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="98", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:15:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:15:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:15:51 executing program 2: r0 = socket(0x848000000015, 0x805, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x600143, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x1, r3}) 01:15:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:15:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f1200123f3188b070") futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x301640) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4000000) 01:15:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x2202) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) truncate(&(0x7f0000000040)='./file0\x00', 0x6) r2 = socket(0x22, 0x2, 0x800100000001) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x10000) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x15, 0x80, 0x6, 0x3, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x18}}, 0x4000) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 01:15:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:15:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x943, 0x400000) r2 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10030, r0, 0x25) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:15:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000, 0x50, r0, 0xffffffffffffffef) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) [ 386.264368] input: syz0 as /devices/virtual/input/input8 01:15:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:15:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140), 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000200), 0x4) 01:15:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:52 executing program 1: prctl$PR_GET_SECUREBITS(0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000000c0)={'bond0\x00', @ifru_ivalue=0x9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x80000) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x1}, 0x5}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x0f\x00@G\xd0\x06\x00\x04\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) 01:15:53 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 386.983796] protocol 88fb is buggy, dev hsr_slave_0 [ 386.989549] protocol 88fb is buggy, dev hsr_slave_1 [ 387.045483] bond0: Error: Device is in use and cannot be enslaved [ 387.096004] bond0: Error: Device is in use and cannot be enslaved 01:15:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:53 executing program 1: prctl$PR_GET_SECUREBITS(0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000000c0)={'bond0\x00', @ifru_ivalue=0x9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x80000) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x1}, 0x5}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bond0\x00\x0f\x00@G\xd0\x06\x00\x04\x00', @ifru_names='bond_slave_1\x00\x00\x03/'}) [ 387.223089] protocol 88fb is buggy, dev hsr_slave_0 [ 387.228951] protocol 88fb is buggy, dev hsr_slave_1 [ 387.235220] protocol 88fb is buggy, dev hsr_slave_0 [ 387.241253] protocol 88fb is buggy, dev hsr_slave_1 01:15:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.358849] bond0: Error: Device is in use and cannot be enslaved 01:15:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069701a56ec0698683665727370616e0000000c0002000800fb24b79c7bfea6571969311fc7ee0a7684ec82f9c0d0dadc7722f552c36f934b7215f5b9fcd1f9cb03c8dc6985e2cb05000000b403b2894c0451f344323f94494fb65aee0fd1f33e622fe1c9a55e3035ce4962c9fb36ebecbfe3352d79999d6da515bc"], 0x40}}, 0x0) [ 387.535078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f00000000c0)={0x8, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000180)={{0x6, 0xffff}, 'port1\x00', 0x88, 0x1000, 0x7, 0x100, 0x7, 0x66, 0x0, 0x0, 0x1, 0x95d}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000100)) 01:15:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:15:54 executing program 1: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='..\x00') fstat(r0, &(0x7f0000001f00)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:15:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:15:54 executing program 1: syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff3c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 01:15:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x12ab, 0x10000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x4000000000000, 0x3, 0xff, 0x0, 0xe4e1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x100000000, 0x0, 0xff, 0x5, 0x778d, 0x3be}, 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x4000000000401, 0xfffffffffffffffc}, {}, {0x6}]}, 0x10) r2 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x86, 0x1}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r3, 0xea5}, &(0x7f0000000280)=0x8) shmdt(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 01:15:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x20000021011, r0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000000c0)=""/7, &(0x7f0000000100)=0x7) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000078000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 01:15:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:15:55 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) r2 = socket$unix(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x5}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:15:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x78) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x8000, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x388, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffb6f5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @rand_addr="82d9ec1c7c19db8c040a2103ef447e6f", 0xfffffffffffffffa}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x694}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x85a}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x20040880}, 0x4810) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002200010000000000000000000400090500000000000000007645192056d52f00"], 0x24}}, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80, 0x0) bind$isdn(r4, &(0x7f0000000240)={0x22, 0x5, 0x3, 0x1, 0x80000000}, 0x6) [ 389.695534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.815101] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x405) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB='=']) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 01:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:15:56 executing program 1: r0 = socket$packet(0x11, 0x10000000003, 0x300) set_mempolicy(0x8002, 0x0, 0xfff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 01:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.143183] protocol 88fb is buggy, dev hsr_slave_0 [ 391.149133] protocol 88fb is buggy, dev hsr_slave_1 01:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.382934] protocol 88fb is buggy, dev hsr_slave_0 [ 391.388901] protocol 88fb is buggy, dev hsr_slave_1 01:15:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 01:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:15:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'lo\x00', r4}) 01:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 393.223184] net_ratelimit: 2 callbacks suppressed [ 393.223205] protocol 88fb is buggy, dev hsr_slave_0 [ 393.234047] protocol 88fb is buggy, dev hsr_slave_1 [ 393.462912] protocol 88fb is buggy, dev hsr_slave_0 [ 393.468742] protocol 88fb is buggy, dev hsr_slave_1 [ 393.474831] protocol 88fb is buggy, dev hsr_slave_0 [ 393.480522] protocol 88fb is buggy, dev hsr_slave_1 [ 395.304061] protocol 88fb is buggy, dev hsr_slave_0 [ 395.310024] protocol 88fb is buggy, dev hsr_slave_1 [ 395.543087] protocol 88fb is buggy, dev hsr_slave_0 [ 395.550628] protocol 88fb is buggy, dev hsr_slave_1 01:16:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 01:16:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:16:04 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x0, 0x1ff, 0xfffffffffffffc00}) recvmsg$kcm(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/203, 0xcb}, {&(0x7f0000001240)=""/32, 0x20}, {&(0x7f0000001280)=""/189, 0xbd}, {&(0x7f0000001340)=""/141, 0x8d}, {&(0x7f0000001400)=""/186, 0xba}], 0x6, &(0x7f0000001540)=""/165, 0xa5}, 0x40000000) r1 = open$dir(&(0x7f0000001640)='./file0\x00', 0x2400, 0x22) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001680)) r2 = accept$inet(r0, &(0x7f0000001780)={0x2, 0x0, @local}, &(0x7f00000017c0)=0x10) fstatfs(r0, &(0x7f0000001800)=""/48) r3 = accept$inet(r2, &(0x7f0000001840)={0x2, 0x0, @initdev}, &(0x7f0000001880)=0x10) writev(r1, &(0x7f0000001b00)=[{&(0x7f00000018c0)="82321c83d9ad99b9663492d9db2a44c2cd619f4324ffb9633e19b4e8870a4bd025b8af82521a0705d1ad4c3ebff94dbdc876c8f5c31b723205551ab28a3e5086139af0", 0x43}, {&(0x7f0000001940)="e85e878ca367d1d964648385f313d8df381bfdb32de8b6bcf6798ac38de7a6a4510a328d9852c73905c0dc89b7e5fdc08dfc86c24c7fd0dcfbbc340771", 0x3d}, {&(0x7f0000001980)="26cbdacf38ede8acd5bcc1220f0f115bcba872c050d5724dc32a1ed09c96b835d4895efb7e322795d978307c2e3b566a247f2f6e110e77ff691fe5feb9217c660f9a9bc8b69993bed2d26229b4c4d81109c8e16f65853956365e4560eae2ea1aedafcb0db1da2a82d0f3783114a41e21821ead2f85b4ed0a36bde8ddcd3aec39ae4b9797023823aa472f209470c89bf6f9a7b2d7e3f4f09ba7a79274d33463d44b7ee141eb6acb9f6397dac5073eb61e26fc7fa5edbe6ca8357a3b963cace0817b20ed8e7bdc14b38e98d9924874ea4a670728bf83ea07cd48ad99a0018de5f6d776d26fda0a81ad1b81c0cfc7b5bb48f4b0", 0xf2}, {&(0x7f0000001a80)="117ee4a5af79eb7eb624461d24bafe3d66ead96b46292737f8f0edeee1622a0bf5f2e0c1d69666a6cca717d9aa67ea6c9ff8381dabf2caff002f2b0396d62bb185a301096573d072da06132e101c3dda3ac94c15b8e122f208615bb34fd8609630638b69f55b", 0x66}], 0x4) r4 = syz_open_dev$mice(&(0x7f0000001b40)='/dev/input/mice\x00', 0x0, 0x2000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001d40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x32}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c00)={0xc8, r5, 0x520, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9f1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000050}, 0x40) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000001d80)=0x4) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001dc0)={0x11, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e23, 0x1, 'fo\x00', 0x28, 0x400000000000000, 0x3a}, 0x2c) write$UHID_CREATE(r0, &(0x7f0000001ec0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001e00)=""/165, 0xa5, 0xffffffff, 0x101, 0xffffffffffffff81, 0x4, 0x10}, 0x120) r6 = syz_open_dev$sndctrl(&(0x7f0000002000)='/dev/snd/controlC#\x00', 0x7, 0x20000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000002040)={0x8, {{0x2, 0x4e20, @local}}}, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002100)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000002140)=0x7, 0x4) tee(r6, r0, 0x5, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002180)={0x0, 0x8}, &(0x7f00000021c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000022c0)={r7, 0x9c, &(0x7f0000002200)=[@in6={0xa, 0x4e22, 0x6, @mcast1, 0x10001}, @in6={0xa, 0x4e22, 0x1, @rand_addr="1b2cb7a51fae89fabdf3228be26c47fa"}, @in6={0xa, 0x4e23, 0x26, @remote}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x8, @local, 0x5eee}, @in6={0xa, 0x4e23, 0xfffffffffffff801, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}]}, &(0x7f0000002300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000002340)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000002380)=0x10) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000023c0)=0x2, &(0x7f0000002400)=0x2) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000002440)=0x8) sendto$inet(r4, &(0x7f0000002480)="55e2884533ac2e996c97956fa933861cf99bfc0cbe9ecff93565486fc153e990dd26b3e2475627985098d98e350a01c9984a38f58027c2bcfc44a2937276f72dddfa7b9c0ce8345d456a47b73aca009905f546eb64c97bd2a1f28f1ff862f43204851c7ade8a7d6c4276803cd1d1a85055fc1a00d40acf4e0fa09b56e642c8209a0e8190d277d90e42569c1585e2ba3591a1f6a1d96daf848f", 0x99, 0x20000081, &(0x7f0000002540)={0x2, 0x4e23, @rand_addr=0x200}, 0x10) gettid() mknod$loop(&(0x7f0000002580)='./file0\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000025c0)={r8, 0x5a0, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002600)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002640)=0x18) 01:16:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:16:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000005, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x20) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1000000028000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r3, @dev={0xac, 0x14, 0x14, 0x10}, @local}, 0xc) 01:16:04 executing program 0 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=r1, @ANYBLOB="040002000000000008000000", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="5828a286a1d01ce0360b7fb68d7e9611fccb92238553ffb8fa04c1010000003f3ec6ee1e6fff5e8e79d8ccd3a82563873519b4f29b90", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="10000200000000002000040000000000"], 0x4c, 0x2) r6 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000000)={0x0, 0x9}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=""/98, 0x62, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r7, 0x4) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000080)={0x2, "319c3125a25dd1e93d1c8929881770a8d7c6835d6c8bff14d24e574f32bffc23", 0x3, 0x1}) [ 399.051661] FAULT_INJECTION: forcing a failure. [ 399.051661] name failslab, interval 1, probability 0, space 0, times 1 [ 399.063633] CPU: 0 PID: 11736 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 399.070917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.080420] Call Trace: [ 399.083260] dump_stack+0x173/0x1d0 [ 399.087110] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.092477] should_fail+0xa19/0xb20 [ 399.096341] __should_failslab+0x266/0x290 [ 399.100704] should_failslab+0x29/0x70 [ 399.104800] kmem_cache_alloc+0xff/0xb70 [ 399.109036] ? mmu_topup_memory_caches+0x119/0x920 [ 399.114114] ? __get_user_pages_fast+0x2da/0x380 [ 399.118994] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.124288] mmu_topup_memory_caches+0x119/0x920 [ 399.129157] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.134448] kvm_mmu_load+0x107/0x3740 [ 399.138458] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 399.143962] ? kvm_apic_has_interrupt+0x164/0xd20 [ 399.148955] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.154258] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.159580] ? kvm_arch_vcpu_ioctl_run+0x1e03/0x110e0 [ 399.164867] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.170165] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 399.175394] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 399.180949] ? depot_save_stack+0x388/0x4a0 [ 399.185381] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 399.190862] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.196158] ? __msan_poison_alloca+0x1e0/0x290 [ 399.200985] ? put_pid+0x4a/0x260 [ 399.204542] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 399.208965] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.214252] ? get_task_pid+0xdc/0x180 [ 399.218344] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 399.222506] ? kvm_vm_release+0x90/0x90 [ 399.226677] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.232143] ? do_vfs_ioctl+0x187/0x2bf0 [ 399.236389] ? __se_sys_ioctl+0x1da/0x270 [ 399.241080] ? kvm_vm_release+0x90/0x90 [ 399.245173] do_vfs_ioctl+0xebd/0x2bf0 [ 399.249172] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 399.254538] ? security_file_ioctl+0x92/0x200 [ 399.259145] __se_sys_ioctl+0x1da/0x270 [ 399.263233] __x64_sys_ioctl+0x4a/0x70 [ 399.267254] do_syscall_64+0xbc/0xf0 [ 399.271118] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.276424] RIP: 0033:0x4582f9 [ 399.279705] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.298684] RSP: 002b:00007f26b6e96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.306511] RAX: ffffffffffffffda RBX: 00007f26b6e96c90 RCX: 00000000004582f9 [ 399.313848] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 399.321195] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 399.328639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b6e976d4 [ 399.336004] R13: 00000000004c11bf R14: 00000000004d3420 R15: 0000000000000006 01:16:05 executing program 1: unshare(0x424020400) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) [ 399.592909] IPVS: ftp: loaded support on port[0] = 21 01:16:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/67, 0x43}, {&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/91, 0x5b}], 0x5}, 0x2}], 0x1, 0x41, &(0x7f0000000440)={r2, r3+10000000}) r4 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0xc0000000000000, 0x640) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000500)=0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2ff2a9801b4163c1}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x60, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000740)={'sit0\x00', 0x7}) lookup_dcookie(0x2, &(0x7f0000000780)=""/151, 0x97) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x1, 0x0, [], [{0x407, 0x6, 0x5, 0x8000, 0x5, 0x7}, {0x63a, 0x4, 0x20, 0x0, 0x1, 0x7fb}], [[]]}) write$UHID_CREATE2(r4, &(0x7f0000000940)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x75, 0x6, 0x6, 0x5, 0xffffffffffff7fff, 0x4, "92119fed5174709664207ecc35f15cbf4d12311618b51314afab2fe29332ae4919e07d8f22414a26ff5b398db8d285390cce7ebe787421b7cf8353c97eb62e1f19ded3e76cd9f63d541b3045a00dce8f522c1a54d32cebebfe83a455921219d5f21016bc15e591929298bb8c5e1d99a00aa5199a25"}, 0x18d) io_setup(0x2, &(0x7f0000000b00)=0x0) io_destroy(r6) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000b40)={r0, 0x0, 0x30ee654d}, &(0x7f0000000b80)={'enc=', 'raw', ' hash=', {'sha384-avx2\x00'}}, &(0x7f0000000c00)="a398bb5011dde64db125350707f5eefabaf5327884cb0f0c6e5c627aacf0f09ba0d1d9633f10ed30ad461079cbd8b3c7b62053d53f58d0b8450ef4d433b60c41eaa13ce2451c9b20a851b5af6a8ca2f17c48431e36f4868e43f6318d1d11699cc5794a2fc1f6ec6dc4ab8168582be6aee5f6146318f617ee79c2ab327d2b3ac9eced660e0b2346a19f3c8732fe1c65f3a2674a6e50f7a633b90bc6e38ee03a54fc43d9dbe2c2e140d6651b65451dfbc2fc84dc6715d88a5e017b5620a6c5a3441bd07fdbf0e1f66c12e6334716f47da5c3b595f84fbab54a5b3b5dd00d50a6b50bf4f5ef550b92336a", &(0x7f0000000d00)=""/4096) r7 = msgget$private(0x0, 0x2c) msgctl$IPC_RMID(r7, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001d00)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x5, 0x1, 0x5, 0x3, 0x81, 0x5, 0xfffffffffffffffc, 0x4, 0x6, 0x7ff, 0x7ff, 0x6, 0x5, 0x80, 0x3]}, &(0x7f0000001e00)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001e40)={r8, @in={{0x2, 0x4e23, @local}}}, 0x84) ioctl$KDENABIO(r1, 0x4b36) fcntl$addseals(r1, 0x409, 0x4) write$P9_RLERROR(r4, &(0x7f0000001f00)={0xd, 0x7, 0x2, {0x4, 'fou\x00'}}, 0xd) fcntl$addseals(r4, 0x409, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000001f40)={r8, 0x5}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000001f80)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$P9_RLCREATE(r4, &(0x7f0000002000)={0x18, 0xf, 0x1, {{0x1, 0x0, 0x4}, 0xc211}}, 0x18) 01:16:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x1f, 0x80) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000005c0)=""/236) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40501, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000540)=0x1, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000004c0)) writev(r1, &(0x7f0000000400)=[{&(0x7f00000006c0)="ac137fb0247eb828fc2edc2d3fda1915f50d7815dcdce81425a9", 0x124}, {&(0x7f0000000040)="b34e7abe98be7edd3486135e6fcf395c5d5e3336dd970ba9ae1ac79336c8ea727e42da0ba862e879a918782035ff1fee0e3631e573f7cf3373a61fef32d772a13bb1f39c6f01cdc0c7ef721db0c0dea189add980a00882f49535aa658b9e67e9ffdae24b972935096c334581455bbd40781eef0929eb1f"}, {&(0x7f00000000c0)="791bd551662f61152ee91bb51b33742f37433cfc5820861877c2b68d7557049faebdcdf9718d80635b1b05da6c15aa1cb7b72571864a160c047844649aa628eeb4f2f4d119a196ad3e38a53f6605ea0b3c0b0d54ceec49c37a1956", 0xfffffffffffffd74}, {&(0x7f00000001c0)="ea358099ec04295dcd686ee23e3f6c3282e6c9f50baa63d558a803a2672f73fbcca8935817eed3f673952435e5bab00dc70c982d41ce7f7eb3070d"}, {&(0x7f0000000240)="55d918a1b4931aa06b6b8100bb051f1ab395d23632383b0d8f6dcfeaceda1f7ab140c9dcd8744489b28ff4ba94a96b45ebbbe337a6a5710477ab69c17fd3c03153d5515d52ee975a5312a7a56e13715c8e6ecf632cd462d80b2fb0d282f31ea9c9f9dfc4e8f36766203b116091bead97f505f5e7049fedbeda1617492395441b45b2fe05ecfc32e94f0cc16df41d982bdedb5fb11492a8105dcb19d029f4c0bff92eecbf7b2e1cb18727997b82abbe305efd2c98cf2d3abc295c524e98b97cff92b22dfaed17dca4ade139521ba3bbdcbf5d58ca6b8c18a292a8f3df643a7462c5bf313be1ceb66b94ab8a97"}, {&(0x7f0000000340)="859f725a5b216c25ea96f959faca3eead75640d960a626ff7bc3d424504e4dcc25851ded62af7dbdbcd0545feea9823e68fa83f77c6cef8b55445e6bea97e159d09e30f8f1d8065071c98da809afa1228022c8a3f75c4f9ef07b2af9e48018923f0f875b65bbc1bed1b7b071dbdb4baa7c063d8896f6629d4c4b8a718bde2a560622731157e51df387542f72434504b57d", 0xfffffffffffffff3}], 0x1000000000000053) 01:16:05 executing program 0 (fault-call:5 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000400000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x80ffffff, 0xb, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r2 = socket$unix(0x1, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) clock_gettime(0x6, &(0x7f0000000240)) getgroups(0x1, &(0x7f0000000380)=[0xee00]) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000700)=0x13, 0x4) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x1, r4}], {}, [{0x8, 0x7, r5}, {0x8, 0x2, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x5, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x64, 0x1) [ 400.072446] FAULT_INJECTION: forcing a failure. [ 400.072446] name failslab, interval 1, probability 0, space 0, times 0 [ 400.084287] CPU: 1 PID: 11756 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 400.091583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.101097] Call Trace: [ 400.103795] dump_stack+0x173/0x1d0 [ 400.107523] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.112818] should_fail+0xa19/0xb20 [ 400.117625] __should_failslab+0x266/0x290 [ 400.121971] should_failslab+0x29/0x70 [ 400.125951] kmem_cache_alloc+0xff/0xb70 [ 400.130116] ? mmu_topup_memory_caches+0x119/0x920 [ 400.135249] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.140548] mmu_topup_memory_caches+0x119/0x920 [ 400.145419] kvm_mmu_load+0x107/0x3740 [ 400.149401] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 400.154855] ? kvm_apic_has_interrupt+0x164/0xd20 [ 400.159817] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.165206] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.170489] ? kvm_arch_vcpu_ioctl_run+0x1e03/0x110e0 [ 400.175782] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.181085] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 400.186567] ? __msan_poison_alloca+0x1e0/0x290 [ 400.191333] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.196627] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 400.202094] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 400.207913] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.213216] ? __msan_poison_alloca+0x1e0/0x290 [ 400.217971] ? put_pid+0x4a/0x260 [ 400.221512] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 400.225950] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.231226] ? get_task_pid+0xdc/0x180 [ 400.235210] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 400.239695] ? kvm_vm_release+0x90/0x90 [ 400.244014] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.249588] ? do_vfs_ioctl+0x187/0x2bf0 [ 400.254025] ? __se_sys_ioctl+0x1da/0x270 [ 400.258282] ? kvm_vm_release+0x90/0x90 [ 400.262344] do_vfs_ioctl+0xebd/0x2bf0 [ 400.266321] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 400.271612] ? security_file_ioctl+0x92/0x200 [ 400.276203] __se_sys_ioctl+0x1da/0x270 [ 400.280267] __x64_sys_ioctl+0x4a/0x70 [ 400.284232] do_syscall_64+0xbc/0xf0 [ 400.288033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 400.293297] RIP: 0033:0x4582f9 [ 400.296712] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.315942] RSP: 002b:00007f26b6e96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.324182] RAX: ffffffffffffffda RBX: 00007f26b6e96c90 RCX: 00000000004582f9 [ 400.331523] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 400.338948] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 400.346290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b6e976d4 [ 400.353630] R13: 00000000004c11bf R14: 00000000004d3420 R15: 0000000000000006 [ 400.550259] chnl_net:caif_netlink_parms(): no params data found [ 400.727899] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.734916] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.775139] device bridge_slave_0 entered promiscuous mode [ 400.803586] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.810401] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.844134] device bridge_slave_1 entered promiscuous mode [ 400.935252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 400.976995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 401.039021] team0: Port device team_slave_0 added [ 401.048755] team0: Port device team_slave_1 added [ 401.127791] IPVS: ftp: loaded support on port[0] = 21 [ 401.146767] device hsr_slave_0 entered promiscuous mode [ 401.183339] device hsr_slave_1 entered promiscuous mode [ 401.421027] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.427844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.435425] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.443268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.466448] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.476312] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.671472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.678857] chnl_net:caif_netlink_parms(): no params data found [ 401.774195] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.780860] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.790142] device bridge_slave_0 entered promiscuous mode [ 401.801356] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.808559] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.817926] device bridge_slave_1 entered promiscuous mode [ 401.863510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 401.879390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.887896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.901712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 401.914950] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.944930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.963364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.971928] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.978654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.005964] team0: Port device team_slave_0 added [ 402.023002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.032255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.041344] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.048208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.067330] team0: Port device team_slave_1 added [ 402.097925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.108471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.168519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.177938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.187627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.197481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.248125] device hsr_slave_0 entered promiscuous mode [ 402.303068] device hsr_slave_1 entered promiscuous mode [ 402.574950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.583709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.592433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.621204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.633646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.656402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.665296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.720829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.858167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.901729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.911446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.930338] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.951235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.960435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.970619] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.977265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.044445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 403.054441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.072572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.080712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.089941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.098489] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.105258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.116053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.125677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.135049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.144156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.153051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.162226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.170824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.179382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:16:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r2, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x4000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x100000171) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='J', 0x1, 0x4004084, 0x0, 0x0) 01:16:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000800000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 01:16:09 executing program 0 (fault-call:5 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) [ 403.188264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.196788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.292736] net_ratelimit: 2 callbacks suppressed [ 403.292758] protocol 88fb is buggy, dev hsr_slave_0 [ 403.298955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.303476] protocol 88fb is buggy, dev hsr_slave_1 [ 403.330250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.339066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.409676] FAULT_INJECTION: forcing a failure. [ 403.409676] name failslab, interval 1, probability 0, space 0, times 0 [ 403.426340] CPU: 1 PID: 11779 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 403.433678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.443100] Call Trace: [ 403.445786] dump_stack+0x173/0x1d0 [ 403.449511] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.454813] should_fail+0xa19/0xb20 [ 403.458670] __should_failslab+0x266/0x290 [ 403.463006] should_failslab+0x29/0x70 [ 403.467013] kmem_cache_alloc+0xff/0xb70 [ 403.471203] ? mmu_topup_memory_caches+0x119/0x920 [ 403.476251] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.481567] mmu_topup_memory_caches+0x119/0x920 [ 403.486443] kvm_mmu_load+0x107/0x3740 [ 403.490446] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 403.495901] ? kvm_apic_has_interrupt+0x164/0xd20 [ 403.500840] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.506161] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.511448] ? kvm_arch_vcpu_ioctl_run+0x1e03/0x110e0 [ 403.517568] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.522962] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 403.528198] ? __msan_poison_alloca+0x1e0/0x290 [ 403.533066] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.538374] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 403.544176] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 403.551394] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.556694] ? __msan_poison_alloca+0x1e0/0x290 [ 403.561549] ? put_pid+0x4a/0x260 [ 403.565112] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 403.569540] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.575022] ? get_task_pid+0xdc/0x180 [ 403.579104] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 403.583270] ? kvm_vm_release+0x90/0x90 [ 403.587348] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.592653] ? do_vfs_ioctl+0x187/0x2bf0 [ 403.596805] ? __se_sys_ioctl+0x1da/0x270 [ 403.601076] ? kvm_vm_release+0x90/0x90 [ 403.605153] do_vfs_ioctl+0xebd/0x2bf0 [ 403.609148] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 403.614553] ? security_file_ioctl+0x92/0x200 [ 403.619161] __se_sys_ioctl+0x1da/0x270 [ 403.623252] __x64_sys_ioctl+0x4a/0x70 [ 403.627236] do_syscall_64+0xbc/0xf0 [ 403.631068] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 403.636343] RIP: 0033:0x4582f9 [ 403.639626] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.659078] RSP: 002b:00007f26b6e96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.668222] RAX: ffffffffffffffda RBX: 00007f26b6e96c90 RCX: 00000000004582f9 [ 403.676020] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 403.683645] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 403.691003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b6e976d4 [ 403.698711] R13: 00000000004c11bf R14: 00000000004d3420 R15: 0000000000000006 01:16:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f00000000c0)={0x102, 0x100001}) [ 403.814443] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:16:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x40, 0x1, 0xffff, 0x9}, 'syz0\x00', 0x40}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x7, 0xaf8b, 0x40, 0x5, 0x3, 0x7}, 0x70c053f4, 0x2dc9000, 0x4, 0x1, 0x1000, "ead8ecd964cba5a0113cde574ac2d85db9f583117d7d1b0af2607ec39b2c87a7beec90d287fcf108cbd94ae87dcc0edcd8e16d72710128958c264f2954a9b51d1416da70781d2dfe94c880e3b3ed9a82c9c77f6bb167c9370528b5977430703e3936b32661d707e28df3232606bc6f944bccb6c3ae71447565f1f701ff9405a1"}) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 404.230757] input: syz1 as /devices/virtual/input/input10 [ 404.358041] input: syz1 as /devices/virtual/input/input11 01:16:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/67, 0x43}, {&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/91, 0x5b}], 0x5}, 0x2}], 0x1, 0x41, &(0x7f0000000440)={r2, r3+10000000}) r4 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0xc0000000000000, 0x640) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000500)=0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2ff2a9801b4163c1}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x60, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000740)={'sit0\x00', 0x7}) lookup_dcookie(0x2, &(0x7f0000000780)=""/151, 0x97) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x1, 0x0, [], [{0x407, 0x6, 0x5, 0x8000, 0x5, 0x7}, {0x63a, 0x4, 0x20, 0x0, 0x1, 0x7fb}], [[]]}) write$UHID_CREATE2(r4, &(0x7f0000000940)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x75, 0x6, 0x6, 0x5, 0xffffffffffff7fff, 0x4, "92119fed5174709664207ecc35f15cbf4d12311618b51314afab2fe29332ae4919e07d8f22414a26ff5b398db8d285390cce7ebe787421b7cf8353c97eb62e1f19ded3e76cd9f63d541b3045a00dce8f522c1a54d32cebebfe83a455921219d5f21016bc15e591929298bb8c5e1d99a00aa5199a25"}, 0x18d) io_setup(0x2, &(0x7f0000000b00)=0x0) io_destroy(r6) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000b40)={r0, 0x0, 0x30ee654d}, &(0x7f0000000b80)={'enc=', 'raw', ' hash=', {'sha384-avx2\x00'}}, &(0x7f0000000c00)="a398bb5011dde64db125350707f5eefabaf5327884cb0f0c6e5c627aacf0f09ba0d1d9633f10ed30ad461079cbd8b3c7b62053d53f58d0b8450ef4d433b60c41eaa13ce2451c9b20a851b5af6a8ca2f17c48431e36f4868e43f6318d1d11699cc5794a2fc1f6ec6dc4ab8168582be6aee5f6146318f617ee79c2ab327d2b3ac9eced660e0b2346a19f3c8732fe1c65f3a2674a6e50f7a633b90bc6e38ee03a54fc43d9dbe2c2e140d6651b65451dfbc2fc84dc6715d88a5e017b5620a6c5a3441bd07fdbf0e1f66c12e6334716f47da5c3b595f84fbab54a5b3b5dd00d50a6b50bf4f5ef550b92336a", &(0x7f0000000d00)=""/4096) r7 = msgget$private(0x0, 0x2c) msgctl$IPC_RMID(r7, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001d00)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, [0x5, 0x1, 0x5, 0x3, 0x81, 0x5, 0xfffffffffffffffc, 0x4, 0x6, 0x7ff, 0x7ff, 0x6, 0x5, 0x80, 0x3]}, &(0x7f0000001e00)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001e40)={r8, @in={{0x2, 0x4e23, @local}}}, 0x84) ioctl$KDENABIO(r1, 0x4b36) fcntl$addseals(r1, 0x409, 0x4) write$P9_RLERROR(r4, &(0x7f0000001f00)={0xd, 0x7, 0x2, {0x4, 'fou\x00'}}, 0xd) fcntl$addseals(r4, 0x409, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000001f40)={r8, 0x5}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000001f80)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$P9_RLCREATE(r4, &(0x7f0000002000)={0x18, 0xf, 0x1, {{0x1, 0x0, 0x4}, 0xc211}}, 0x18) 01:16:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0xfffffffffffffffd}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc}) 01:16:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setfsuid(r1) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85fa0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 01:16:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0xe90489ef7413762) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {r2, r3/1000+10000}}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 01:16:11 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="be8f28e42f9a"], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="7d284b47f95a59966c0d4e69b72e3216899cfc39434dd6aa6bb92c179dd04dca2a5003d990153802f969b3b54b2d3408a0ab52c43589eb2f5cdc787d1b46c41b5650b0306e0d0b3391a4ab8b000a0e5d51174bf41f5baf5589c1e8ade2501bb3228c752fa1ffa38d4f2e1c77195e1117cf65c4203a80338da3dfa33a432d05f5db4d64dd86cb3e3a3278cd028e0854ffce486f90a41b9e5bf4b80b4fcc98e8ad26826335e586136659457aa66bbf0d1558a60eb8068348e96c927174c236890db2a4bac6163d65bc68addb0fa6dd848309dd3190459ee9d2f7df8e6e91613923fb50f9302f74f60aae8c417a89a2fc84bb4590b48fdaec90062446eca10df7efc0b919bdfbe5b4f1fc7fe0e0547ea407b0224e882f81bda37ab110143148f7706848966c4e897a3dbabebdb1b0b70194b46a43b0adc7403804c820ca3788e16acd66a7225bcf5777f5f3f71f66f5662103abcfc97d4e959319a283d210ec1aa09fcdb81f7973049115a77a521013f06779721f23174ebd92d14d505828f112343a73a76cc2b27e7ff22acf79afce7d05118f3929ac91df381defae42cd446466d68ca595ea838d30ffaed341fd567e8977caefa7c19d885bf6c2cf6be8453b873e3279fb077c5cbc7e9202e02069b3cbb8f6bf1a36b7b35da53b0bb5af035ed3ce847c8547aae3c2689cbc4fe8e64282a01b6dbff5118301b9934a9f3e7ad1bc9ab6e6b22440872013ff08e453f987b62cb44c8e61787eaa72359ea72e54b1a7dc8204979b913f19f73601a16b81904c9089365b26eb3d58309949a65eaedf184531dc07cc08041b049cdfc4c3c48a770d1160ce88e857603b0a995b6ce94ce44a4ef3c824d7e501a1670b3b004202a33c9b07fb6d4f1e704b42bf17235ddd1ab87d4caf394f50b6fb85039c855cfab3df8c37ddf6aee2da5b6ba8eabf74ead356c2c0a736b7c471dcc97aaf4cdca1b67e2281c5f099d917f2e75cb6921809a016edfa91a7642bd7891239e9c9f95d0aed0252b47c3b0aff9c22cc460e255f8f181cd445e675f2e5d5723e9abe03032d1b3d1521a1e506d87b74ec89e7d0946905035152460978dc47343ab65f4c902963a86eed366c29f3b28474cb1bdc07395ae67a62ccc735e6584e444484b2d7ba840e134a35856337f885a49302a5a58b9d89b966cf1df6ebe47113d2485a329b5dd6e66ce2b9990b3f4b8881d2bab34a3026ce5cb43dda53e01beaedd910f1fd0698d62249e17a5fb3b27c3d84f7b36aecd3075585e88cd82f08f36fcf24f29184fc2df9767988547e1b4f3a2567c7c71a86ae92ac4d25d7ce538b0ee02695ed7f268b3df6cc4bdd135f9b8a9b677c40843641fa38f52befbf6d3a6cc982808313351011df65f7fd25da6a61dbdc2e977e956f1467fabafc2a6b9c7c158b2b701f524680d6c5ad10d484b40bde226ad9b9c1d2ffa42e1605864fb5eae0655a0b33f5ab12f0cf646e9e16a022fc9ad4ce5cdda3766a9229a885b5659434cea7c0301a01b11a7f24da226404f348e286a63f01935af41948cbd4b5d58c79452845a70b49ae77531fb07f2f11524d1a17cd5144890aac6ad9ac0b482fdb7b5a71dfff7cb530d532e74c897ec219428bb8ce800b3072b489fa7195b453e7bf144443f4232f2d41c240bc7278af511eaf3d37c36103f9027b948cf15ee012feafded4d97b55367b04ad60e267aef7f82d0ae03c73eeaf14dbceed451f9b9ccd9e0ab9dc8b32af49576576317e855dc9a79c38005fe54961301bf3822877f0bed58f0d23b57265c249d41667d3555bf0005f8233dffa7d379b368ada4f3300e780d8e9fb3a86c3997e4609ece2054802e90670f82e8653771ca7ee80d800691c59a5c1d0af9120b27492c5cb52fc73ba935ec0dc045fe7260c65fa4c60fec2f74b0fa2e354223440faf1c340c13ebd5d0eae2d49f85d90b7f03066e5b9e6709ede447a76c032bf77d65e8c307f134ab88393ccc679df81f70a193f9bcdc247cc1a463cdc945566f717c1f2f73a47568d649fe2cdad89fe4a38ae252e854bf8ac514b9b0eaacde6b39b87d3d779e0b3cdb2fa0ffba8d70a7355588e7ccc558808e92a1078129638918f3a819fc15c1f948109f78ce3e1b797d530947f25ee5481bc3921342e585bc3e9849a0ed1639c58869da994d2481eb3e821a269f2e1358285eddfa8bf1df14983794ae975dacf6764c15c1f3d34bfb9c46d0676264ecfca836d19a6094066b86f19ccc9eb39db454af023563fc3f91a6d70bd3067ce11ffe6047d13228436acd41c397f016cdde46224c963b654c76357007712f6ab1f23b719e222f40b4e5f1c5ece7c85dbe20a72aca0571a369c52a07fe441951447196043c4e6c72afa011ce53ba39fc10a2952c0853d70ee4a7f3fe395a8cdc6c19bb5aa47ed175c015269e92d543fd79912c31e9cdf97b579518c47921c07555b0d3e92f98cb0d9ad3c5ba2e10c3ee69713c0b8ab1ba9854ac28b01d035f3a91c33d8c4fe1abc10237ad792a20d2e770c04bff3fc8238285ad7577675f9efe4624b375b7724ea09c3226149030a18e9da628c662952976f32cc1770be698412a76e721d9de752ec7e161e3b9e85fb83187666bc6e788b53a196d3629cf540dcf8b1d55814d9c9a58642ef83d89086c3be115f69375d0da0bcd2e25ef689b201535dbd4b1f04e979ed45aa60ed5a183eae0829271210a947836b060bdfa67deef73baf347d4fe93ae910e4664a363e08cfdb77211fc845ae51066616329ba262b85539f4a3da5fa52f4571032357e78a24cf4ae3f33f4ba814f182cfcee63baf7677563e945d12562d50af1877122f510edea10a58736c32d0b8569b3dafcf85b2b159fc943f700f7c62837ef80a7d493680d3bb92aba4ba5b5b29fcc1285926235e4f5a02a74f1fdbf65e2b4eefd9a2b11545465620fcf47d197aefc5d05fa1f1c38d9cde3ce8d000c107980f80c6a4a628786aaa81c90a835447b3bac4735005d4af87f09cd0e7168a1b6e716e59dc357e4e7eece621e7586f6491edca72bc4544ff3e12f77bfee93f4b2c486c638269b81f196b5c38a932b2b2b0d613a8e708317642cd1b500ffff285d3d4cbe05834412cd28abc13e2545680a297b2045008b6dff434424d7c5b2623a09633077f461b7a0358592f26088645e816190206addbe92c06e84b9a083050514c54c21dbae923f796ae94aea9cdcf935a0d27776a6e2265f0209e6633ed9d913fdd70d9af0572df3a052ebb8fbc451926c6d13ee5eb2a1aa8aa08a50dc54457510000f239e77cec3a995cc970673df047554435b0f0a73fd306f9aa31d8bb5cfb04b6f6b5b27b38b888c133928bc2d7ce0329e2d77fed76856692ec845be6e9c1e83b8055c4c8ac0a29c42bbe6d0191676052bb286cd9c6a3d7f0e50ab9b8689c06b44c1fd2aa2991a966adcb00b00a96cd7f0bf1dcd6bd01bd49b7c051ed5135d297c15e6eede4ba596ff1a6d35421c814a8d809099940ab54629a2543da58321d76c262671f175242e3094e3d851a2949355bdd0366990742d31d6cb3e732432e57b00fd703fb3caf30ce050e3b2ff8c942ba59691da04780e97dbe8d341aca9916f752e290422e36cfef6d9a03cf2de13f292fe9fa16ba9aaa5d0000bf69700d51f50e2fce1e5af4521c968f94133e8db0766a8f2611494cf089192080b50376a6531451fa00b23f38ca628773f90bca8a69a80faf107829973e951509bbe24b4c5f63ab3a80222921ed48ae58a7111a0f5fdea51fcb535949a0221c994f80400304d06eb22fe6a0cb6dfe85a87d38fba7a60fac6e89657a79666fd399c08a5c7225346946803ecac8cc0b0705a815a9229d960ef6de818b40857cc141c59021f1dd5758888627cd3bba098ad5c723a4d9bb0761a6320ecd41cc499a6ace878dcb9e13fd1dd2f640eb06cf1e63bd46eb1660e28519d1178dbf30c08ae210fbd82177fb853ca85d5a623dd33f2fcbcccfe91ead32d7c5857bb32a16913b990235618644a9ed5270e9c1b2e446e9d5837313ffd1f75bd506a68e5a4de6e0e16700aa6a5f8e87bcc0ddfa9957e9b4dbc32aed11c236b6eb2050a66cb7ff19b3d77ba4396f1beee915a6e426fadb2f3081b38a324b8ec6e32a2ace2eb28c05aaa8110d48465b915964af23ba07600de0a4c575b3f477ad8636e04afd45bae1a382eff25d588be5271127ad0cf232ab67c3b43f4aa522e0cbe7d0b74d28f1f0c791502977625fba000746b7fef37d52a926e2dd1a49311e2b5e17b24673c1f271ced8f0f88db18a38db757b0dcdf9a5019c0698bc7be9ba1e903ff7ab58bd709990dead75cfcf6ad42a867e650315acab25a3b12b8095c6e8fcbff48881ad9862e942924b86cd492908688502689cab65e238913f8aab43f49443062d65cb782c03db2422d6d4f29884377493698916d8aaaaba04d47c2fce3da95bb9278b037e74d92140f35278e422f0401307bbcf479417a4d3236931a984bf04e527b944a03dd3a998611aac21d77d4764be47") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:11 executing program 0 (fault-call:5 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) syslog(0x0, &(0x7f0000000000)=""/68, 0x44) 01:16:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:11 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="be8f28e42f9a"], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 405.434369] FAULT_INJECTION: forcing a failure. [ 405.434369] name failslab, interval 1, probability 0, space 0, times 0 [ 405.446109] CPU: 1 PID: 11840 Comm: syz-executor.0 Not tainted 5.1.0-rc4+ #1 [ 405.453367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.462783] Call Trace: [ 405.465470] dump_stack+0x173/0x1d0 [ 405.469193] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.474475] should_fail+0xa19/0xb20 [ 405.478289] __should_failslab+0x266/0x290 [ 405.482600] should_failslab+0x29/0x70 [ 405.486566] kmem_cache_alloc+0xff/0xb70 [ 405.490724] ? mmu_topup_memory_caches+0x119/0x920 [ 405.495844] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.501135] mmu_topup_memory_caches+0x119/0x920 [ 405.506018] kvm_mmu_load+0x107/0x3740 [ 405.510001] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 405.515510] ? kvm_apic_has_interrupt+0x164/0xd20 [ 405.520445] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.525722] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.531002] ? kvm_arch_vcpu_ioctl_run+0x1e03/0x110e0 [ 405.536289] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.541588] kvm_arch_vcpu_ioctl_run+0x8844/0x110e0 [ 405.546799] ? __msan_poison_alloca+0x1e0/0x290 [ 405.551573] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.556853] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 405.562310] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 405.567768] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.573062] ? __msan_poison_alloca+0x1e0/0x290 [ 405.577816] ? put_pid+0x4a/0x260 [ 405.581438] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 405.585972] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.591245] ? get_task_pid+0xdc/0x180 [ 405.595219] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 405.599368] ? kvm_vm_release+0x90/0x90 [ 405.603430] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.608706] ? do_vfs_ioctl+0x187/0x2bf0 [ 405.612866] ? __se_sys_ioctl+0x1da/0x270 [ 405.617102] ? kvm_vm_release+0x90/0x90 [ 405.621169] do_vfs_ioctl+0xebd/0x2bf0 [ 405.625154] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 405.630440] ? security_file_ioctl+0x92/0x200 [ 405.635045] __se_sys_ioctl+0x1da/0x270 [ 405.639120] __x64_sys_ioctl+0x4a/0x70 [ 405.643092] do_syscall_64+0xbc/0xf0 [ 405.646988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.652239] RIP: 0033:0x4582f9 [ 405.655494] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.674463] RSP: 002b:00007f26b6e96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:16:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffd0b, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x800, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "55ae887930467fae3d43ffa5fa7209934fe0d3e57421f67ed8602d6d741fbc0e84946297e8f536a96450b1533ad7cc6f90959c54483f6d309fc122aeeeef15fc"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9f81db5b22c8b6c9"}}, 0xffffffffffffff18}}, 0x0) [ 405.682339] RAX: ffffffffffffffda RBX: 00007f26b6e96c90 RCX: 00000000004582f9 [ 405.689670] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 405.697008] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.704341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b6e976d4 [ 405.711672] R13: 00000000004c11bf R14: 00000000004d3420 R15: 0000000000000006 01:16:11 executing program 0 (fault-call:5 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:11 executing program 3: syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x5, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 01:16:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/34, 0xffffffffffffff05}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x108000000) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 01:16:12 executing program 4: set_mempolicy(0x8001, &(0x7f0000000000)=0x800000000020, 0x9) 01:16:12 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="be8f28e42f9a"], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) 01:16:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:12 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) setpriority(0x0, r0, 0x7) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x3, 0x0) [ 406.652987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:16:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000014c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 01:16:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair(0x10, 0x805, 0xfffffffffffffff9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfc], [], @initdev}}, 0x80) 01:16:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x440000, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b93c564b636700000000b4", 0xb) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0x1e1c, 0x7fff, 0xb1fd, 'queue1\x00', 0x1}) [ 407.000712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:16:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:13 executing program 0: r0 = dup(0xffffffffffffff9c) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x10000) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x2, 0x1}}, 0x14) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000100)={0x3d, 0x0, 0x7f, 0x100}) 01:16:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x111000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{0x7f, 0x3}, 'port1\x00', 0x1, 0x18, 0x101, 0x4, 0x9, 0x6, 0x7fff, 0x0, 0x2, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 01:16:13 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)=0x14e) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 01:16:13 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@ipv4={[], [], @dev}}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0xe8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a0040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x7, &(0x7f0000000040)=[{}]}) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 01:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000040)={'vlan0\x00', 0x8b9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000050000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000200)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "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", "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"}) 01:16:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.863101] protocol 88fb is buggy, dev hsr_slave_0 [ 407.869006] protocol 88fb is buggy, dev hsr_slave_1 01:16:13 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='U', 0x1}], 0x1}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8001, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r2, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) [ 407.942718] protocol 88fb is buggy, dev hsr_slave_0 [ 407.948562] protocol 88fb is buggy, dev hsr_slave_1 [ 408.022871] protocol 88fb is buggy, dev hsr_slave_0 [ 408.028592] protocol 88fb is buggy, dev hsr_slave_1 [ 408.034599] protocol 88fb is buggy, dev hsr_slave_0 [ 408.040181] protocol 88fb is buggy, dev hsr_slave_1 01:16:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='/dav/nb`\x00\x00'], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x2) 01:16:14 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0), 0x4) 01:16:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/161, 0xa1}, {&(0x7f0000000700)=""/200, 0xc8}], 0x2, &(0x7f0000000b40)=[@zcopy_cookie={0x18}], 0x18}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000300), 0x62f, 0x0) [ 408.442681] gfs2: path_lookup on /dav/nb` returned error -2 01:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000f000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x48001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0xffffff92, 0x0, 0xffffffc0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, {0xa, 0x4e22, 0x1, @ipv4={[], [], @local}, 0x3f}, 0xf0, [0x5, 0x6, 0x2, 0x7f, 0x7, 0x9, 0x100000000, 0x4]}, 0x5c) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xd4], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:16:14 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0), 0x4) 01:16:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x21, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0xffeffffffffffffe}, &(0x7f0000000240), &(0x7f0000000200), 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x1ff) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xc4b, 0x80080) syz_open_pts(r1, 0x400400) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000080)=0xffffffffffffffff) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x8, {{0xa, 0x4e21, 0x8, @loopback, 0x20}}, {{0xa, 0x4e22, 0xe9, @dev={0xfe, 0x80, [], 0x24}, 0x2b3}}}, 0x108) [ 408.532594] gfs2: path_lookup on /dav/nb` returned error -2 01:16:14 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x7) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x3c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x57f, @mcast2, 0x100000001}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 408.829577] Unknown ioctl 19299 01:16:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) [ 408.955156] Unknown ioctl 19299 01:16:15 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0), 0x4) 01:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x80400, 0x62) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 01:16:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='(', 0x1) r2 = semget(0x3, 0x7, 0x4c8) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000040)=""/51) 01:16:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x4, 0x0, 0x0, 0x0, 0x4d}, 0xfffffd43) 01:16:15 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0), 0x4) [ 409.303122] protocol 88fb is buggy, dev hsr_slave_0 [ 409.309018] protocol 88fb is buggy, dev hsr_slave_1 01:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:15 executing program 4: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000080)="480000001400197f09004b0101048c590a88ffffff00000100000028213ee20600d4ffdce606d483aa817ef347375bffff00c7e5ed5e00000000000000000000eaf60d7a9eace3db", 0x48}], 0x1) 01:16:15 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5) 01:16:16 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0xfffffffffffffffc, 0x8200, 0x100000000, 0x101, r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:16:16 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000140)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c10900000000000000021fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1039}, 0x0) 01:16:16 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) 01:16:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:16:16 executing program 3: execve(0x0, 0x0, &(0x7f00000001c0)=[0x0, &(0x7f0000000240)='em1\x00']) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)=""/24, &(0x7f0000000180)=0x18) r1 = socket$inet(0x2, 0x3, 0x2) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000280)='proccgroupem1securityppp0\x00', 0x1a, 0x1) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 01:16:16 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 410.610687] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 01:16:16 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) 01:16:16 executing program 3: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x42) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="08631040eb01b73bc4c6af740ec07f048297d84ff42028d2488b54141a45ccb1", @ANYRES64=r2, @ANYBLOB="0300000000876df0d63fc1c75514cd000000"], 0xa2, 0x0, &(0x7f0000000100)="4e46e9d58cf8c188447cdf76a32ac4690ae2200631ad13ee081fa8f5efde6bebc45271fd3a3b46751198826ab97928371337cb3b8786e082cc99b46c8cb600e1daf538cbf08f2225727f7200cc849d84392ceb65ef48f2bc32415ed464e927aab79deee193e54f2778a136fa6c8cd5cd9a60b377065b82253790eebfe542fd3e4f63091eb08bfcfb890d108e9a2d7f6345b828a54f1d4127928eb454cad710eeebad"}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) 01:16:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1000}], 0x1, 0x8001) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101400, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_rr_get_interval(r3, &(0x7f0000000140)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x1a2, 0x4) 01:16:17 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000000c0)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x88, 0x20, 0x0, 0x0) 01:16:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:16:17 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x181) 01:16:17 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:17 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x36}, &(0x7f0000000380)) timer_gettime(0x0, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDDELIO(r0, 0x4b35, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x2}, &(0x7f0000000100)=0x8) 01:16:17 executing program 1: chroot(&(0x7f0000000040)='./file0\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) [ 412.023349] protocol 88fb is buggy, dev hsr_slave_0 [ 412.029307] protocol 88fb is buggy, dev hsr_slave_1 [ 412.103130] protocol 88fb is buggy, dev hsr_slave_0 [ 412.109024] protocol 88fb is buggy, dev hsr_slave_1 01:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x2000, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000006c0)={0x3, 0x19d, "cd2b4381bd880b68fd1aff4f101c89a5744b696f21cefc5b72586d5915b458003d2274a3b5281b91c42e0062b1ef2223f671e348763de3b58120d29eae65cfc0ab89c1cb385859029014e10207ed933e8b2af1a8bf9ffb4a94a3bee746900a0098ac47c740879f9e7fcdd09b9402474ebf9fe6c2ead17cba7c17b4155f6cc184a37a0cef522b31aea6d1b82595ae4203a771ff2c6c152ed891b024144e81701f3d503da0670894d26bb65cd170f3bb044a723032538c9c86ddbf921a6762575e61429022af35929a5bdc064a4f3a96582eb43100000000"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0xf8, r5, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7775}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) [ 412.183276] protocol 88fb is buggy, dev hsr_slave_0 [ 412.189209] protocol 88fb is buggy, dev hsr_slave_1 [ 412.195517] protocol 88fb is buggy, dev hsr_slave_0 [ 412.201426] protocol 88fb is buggy, dev hsr_slave_1 01:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='^self$\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x2, 0x6, 0x45, 0x9, 0x0, 0xc91, 0x800, 0x3, 0x7, 0x4, 0x0, 0x1, 0x0, 0xfff, 0xe5, 0x7f, 0xd21, 0x88, 0x8001, 0x0, 0x4, 0xb933, 0x7, 0x9, 0x0, 0x7f, 0x1, 0x4, 0x401, 0x7, 0x6, 0x7f, 0x8000, 0xffffffffffffffc1, 0x2, 0x7ad, 0x0, 0x3, 0x2, @perf_config_ext={0x2ba3139e, 0x1f}, 0x0, 0x101, 0xffffffff, 0x5, 0x8, 0x5, 0x978e}, r3, 0xe, 0xffffffffffffff9c, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000002700)={0x1, 0x0, [0x10000000000176]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)={0x0, 0x8}) 01:16:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:16:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x110) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x4) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/116) 01:16:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) [ 412.920702] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:16:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 01:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x80000, 0x0, 0xff, 0x0, 0x4], 0x1f000, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfd6, 0x80) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)={{0x2, 0x2, 0x4, 0x3, 0x100}, 0xfffffffffffffffa, 0x9}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8102, 0x0) 01:16:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 01:16:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000300)='./file0\x00', 0x100, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x7, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf9e0000, 0xfffffffffffffffd, 0x6, [], &(0x7f0000000080)={0x990bf7, 0x9, [], @p_u16=&(0x7f0000000040)=0x6}}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40001, 0x0) ftruncate(r0, 0xee72) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000180)={r2, 0x38c}) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000340)=""/236) 01:16:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 01:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x103000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="68dfff06bfc4ab9cceef0111cfd6b24b", 0x10) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) fsync(r2) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 01:16:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xfbbe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x164) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x304, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000004000/0x2000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 01:16:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:20 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x1, 0x1800000, 0x3ff, 0x3, 0xc5}) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="6406c7be42e671c9c1111b58656bdb2876b4ef1ac1829caa7c1c44353c8ab02c501dcee15472e6d4fc5ce4bd985c7784919a18e897b6270480586a1efae9f9e0dd0b019f1e498c20a7bfc456da0cf6d00e547f3cf9bc783a71afb02805528b35c299d22efca318cab030ea2ab1dc86e1b624cd821257a8f5b1737d368088c7afb6873eb8754edb516aa0c4eea1f92b159be4694003e404ef2d5869ce3146d0e49ed2949ed5f5e4adb61def110afa1e9d9e9da0c7368922ddf111dc06e39b5fc0f9d6057a65b4bf6cb7b37c22a557") ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x8, 0x80000001, 0xffffffff, 0x1, 0x2, 0x40, 0x3, 0x1ff, 0x8000, 0x200, 0x7fff8000, 0x3f}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000300)={0x6db45e8d4d83270e, 0x3}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000340)=""/216) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000440)) r1 = shmget(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x3, 0x1000, "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"}) read(r0, &(0x7f00000014c0)=""/76, 0x4c) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001540)=0x400, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x28, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004085}, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000016c0)={'yam0\x00', 0x5}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000001700)=""/25) fstat(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000001840)={0xa0, 0x19, 0x2, {0x20, {0x0, 0x4, 0x1}, 0x81, r3, r4, 0x1f, 0x7a1f5ba9, 0x1, 0x11, 0x5, 0x3f, 0x5, 0x7, 0x0, 0xff, 0x9, 0x10000, 0x7, 0x100000001, 0xfffffffffffffff7}}, 0xa0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001900)={r0, 0x0, 0x6, 0x1ff, 0x2}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001940)=0x1) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001980)={0x1, 'syz0\x00'}) 01:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 01:16:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000000040)=@nl, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/128, 0x80}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f00000001c0)=""/191, 0xbf}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x7, &(0x7f00000014c0)=""/108, 0x6c}, 0x100}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/73, 0x49}], 0x1}, 0xfff}, {{&(0x7f0000001600)=@can, 0x80, &(0x7f0000003a00)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/173, 0xad}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/225, 0xe1}, {&(0x7f0000002900)=""/61, 0x3d}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/167, 0xa7}], 0x7, &(0x7f0000003a80)=""/176, 0xb0}, 0x4}, {{&(0x7f0000003b40)=@hci, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003bc0)=""/202, 0xca}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000004d00)=""/181, 0xb5}, 0xffffffffffffffff}, {{&(0x7f0000004dc0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000006040)=[{&(0x7f0000004e40)=""/135, 0x87}, {&(0x7f0000004f00)=""/235, 0xeb}, {&(0x7f0000005000)=""/15, 0xf}, {&(0x7f0000005040)=""/4096, 0x1000}], 0x4, &(0x7f0000006080)=""/86, 0x56}, 0x2}, {{&(0x7f0000006100)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006180), 0x0, &(0x7f00000061c0)=""/199, 0xc7}, 0x8}], 0x6, 0x40000000, 0x0) 01:16:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x98) 01:16:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=""/8, 0x8, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x10, &(0x7f0000000300)={&(0x7f0000000140), 0x0, r3}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40400, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000040)) symlinkat(&(0x7f0000000080)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') read$FUSE(r5, &(0x7f00000004c0), 0x1000) 01:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000480)=""/21, 0x15}], 0x2}, 0xffff}, {{&(0x7f0000001b00)=@ax25={{}, [@default, @rose, @null, @netrom, @rose, @default, @netrom]}, 0x80, 0x0}}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/241, 0xf1}], 0x2}, 0x4}], 0x3, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) [ 415.312878] hrtimer: interrupt took 33802 ns [ 415.377565] IPVS: ftp: loaded support on port[0] = 21 01:16:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x80) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_sigqueueinfo(r0, 0x0, 0x0) [ 415.606873] chnl_net:caif_netlink_parms(): no params data found [ 415.805465] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.812303] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.821089] device bridge_slave_0 entered promiscuous mode [ 415.871154] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.878066] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.887142] device bridge_slave_1 entered promiscuous mode [ 415.975280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 416.017831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 416.094995] team0: Port device team_slave_0 added [ 416.107464] team0: Port device team_slave_1 added [ 416.182925] net_ratelimit: 2 callbacks suppressed [ 416.182944] protocol 88fb is buggy, dev hsr_slave_0 [ 416.193788] protocol 88fb is buggy, dev hsr_slave_1 [ 416.206166] device hsr_slave_0 entered promiscuous mode [ 416.263085] protocol 88fb is buggy, dev hsr_slave_0 [ 416.269023] protocol 88fb is buggy, dev hsr_slave_1 [ 416.293070] device hsr_slave_1 entered promiscuous mode [ 416.380259] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.387075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.394781] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.401318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.470848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.487819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.498248] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.506716] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.516309] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 416.534029] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.547209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 416.555939] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.562932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.575567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.584586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.593653] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.600343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.612997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.632411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.642250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.651700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.668273] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.676628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.686089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.707504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 416.717326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 416.732490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.740902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.749773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.758623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.768521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.800764] 8021q: adding VLAN 0 to HW filter on device batadv0 01:16:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000004e22, @remote}, 0x10) 01:16:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup2(r0, r0) connect$pptp(r1, &(0x7f0000000080), 0x1e) 01:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x321000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2280, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000040)={0xffffffff, 0xce, "235db5f0de057df4659f281daeb93dae328a593bed1904a6f648a8315e1cc229f463a7a0efd1163cd0c24cc5fcba89adf9f1d59c91b6f052befe2ff38afde29bc98c438d1de2ba1e12152f4c10c3ac54eff3114b2f2fab7591ecb7d8589546ae9ce6329b68f812bf6567607793e516dc5707dff103f5f79930cf849efd4e0ba69ca3375c4461a759d59f1b00fdaf705b6cc2737b636135ac723a8681eb6a747510a609bd96e8985b9c78f11350db713fad33946bfd43a39a4809f1c2e2405fc7618e6c22b17dab2b73424c48b17d"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) [ 417.625254] protocol 88fb is buggy, dev hsr_slave_0 [ 417.631438] protocol 88fb is buggy, dev hsr_slave_1 01:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) creat(0x0, 0x1c2) 01:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200100, 0x0) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x8001}}, 0x18) 01:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) 01:16:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0x80000001, &(0x7f00000000c0)=0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) dup2(r1, r0) 01:16:24 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fchmodat(r0, 0x0, 0x0) [ 418.263138] protocol 88fb is buggy, dev hsr_slave_0 [ 418.268891] protocol 88fb is buggy, dev hsr_slave_1 01:16:24 executing program 1: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:24 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x44c00) 01:16:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x12000, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x12, 0x800) 01:16:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0xf) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 01:16:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x7) fcntl$notify(r1, 0x402, 0x0) 01:16:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x3a, 0x4, @tid=r1}, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x7da07b48608c0af3) 01:16:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 01:16:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) execveat(r0, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x400001000) [ 419.223123] protocol 88fb is buggy, dev hsr_slave_0 [ 419.228972] protocol 88fb is buggy, dev hsr_slave_1 01:16:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) fcntl$getflags(r0, 0x408) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80240, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3f, 0x8204, 0x100000001, 0x172b, r2}, &(0x7f0000000140)=0x10) 01:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x181080, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8200, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x2, 0x7, r4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xec, r5, 0x712, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x507}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff22f}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000040) 01:16:25 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000100)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffffff) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="bcc310b2e1affaef21613e8dc851efacb2b1eada057cabe60401a0f385a9d2dfd5a0747d9e773dcc9115bee4cfd64a0bf8c50fb61ff267c0cdfd7a63e7e8fbdfe947ff82c622b520177322770991124904b6ae196a848dce4b5568dce68d839ac23073f8b8c26978079171712ca2253f1112ac0b9795908ff24a93ae847e1d9994367d291349ea0dfed7849f035bfcefc109d223fa15416088839df7f6b8d350", 0xa0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, 0x0, r1) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}}, 0x800) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:16:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x100000001, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x81}, &(0x7f0000000180)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r3, 0xfffffffffffffff8, 0x5d20000000000}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x100000001, 0x1ff, 0x7fffffff, 0x2, 0xffff}, 0x14) 01:16:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 419.732611] encrypted_key: master key parameter 's"w' is invalid [ 419.831811] encrypted_key: master key parameter 's"w' is invalid 01:16:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:26 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x3, 0x80c000, 0x8020001) 01:16:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="080000000000000000f00000000000006800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/104], @ANYBLOB="00000000000000000060000000000000ff00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/255], @ANYBLOB="000000000000000000100000000000003f00000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/63], @ANYBLOB="000000000000000000f000"/24, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00q\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/113], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00|\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/124], @ANYBLOB="00000000000000000040000000000000ddfeffffffffffff", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB='\x00'/104], @ANYBLOB="000000000000000001f00000000000001300000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="00000000d9a4a807d034a84cf0927f00f500e2cb0709cac4379600000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000440)='ppp0,\x00', 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$notify(r1, 0x402, 0x80000000) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000340)={0x7, 0x917, 0x6}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) fcntl$getflags(r1, 0x40b) getdents(r2, &(0x7f0000000140)=""/8, 0x8) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/103) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={{0x4, 0x0, 0xff, 0x7f, 0x3, 0x1}, 0xa1}) 01:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000300)={0x800, "8872327ad4bdb40cd944fcc4796b5c77d71fd09f8208379bf772bf27b653b1e8", 0x3, 0xa37, 0xffd, 0xff0eff, 0xe}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bind$rds(r4, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0xf8, 0x4, 0x660, "cd3f6bcb627e92f87d9bf829769dfd81", "65c69c142f1a3c9078ad992170ad7ef24dead7b3f05d3abfed100eaa3c1da7556078ad95868f8454f89b77f9b609cb701037591040ca5205ab1fc5d9167539375e7643693b0719db3af69ef52f9f6ded76b43731bc2df57eaf7b918c8151dee37278d510a7944be670f5a1eabbe917eef58ebfc7b82550895168bf8f163956b59a5ea6a8a8fe9581d5cc04d20e1d4da6e3f537895c4380d572f0a48a99e01de0aa4f7931ba106856bc4dcbd8229ce626268879d6b6e0876ec81cb7b9cffb0ab1238efb960322a3babcb3fb43669d1d824cb00bb0885b370dae3bfa4de88f16a352c2f6"}, 0xf8, 0x1) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x401, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x40014) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:16:26 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000013ca003b6dc1"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:16:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', 'self/)*self@\\keyring@{eth0userppp0self\x93keyring\x00'}, 0x3d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0xffffffffffffffff) 01:16:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:27 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x8001, 0x86, "90b5f3a726f2b0c9bb0113284fb06d7574ee672eb3d02b439a0f0ef8eccf97f40b70a056597626d20d55ecae390265ff93e52ab0dd4da56268803033979ee91dba96c78c7a6c5ce475a5e02b381378f62150ab074e87a18f1f39c0598967702b40c6c2df4b6687a3cb03a038cfa1c63b7c22f7f9fdaf7ed8a6fc197b48ef368005cb9fff3f5e81ff7c5801549d6dbfbe9d867c93e1612580761c2c7ab863014dea82239339d9b7a06cf3cd7fd33ada63d3611ea0e16b0ea44cc0e5552f118324efe24681f256055eda4d7cbde1e0e2ec7abe95e6e4996bcd63ba137037ad2dc8bd4ccbb02b07f271303f3c797ed78174775362df7a6916c4c9b8af259467c7c7", 0x9d, 0x7f, 0xa7, 0x5, 0xb6, 0x2, 0x20}, r4}}, 0x120) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x81}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8, 0x80000001, 0x17, r5}, &(0x7f0000000380)=0x10) 01:16:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:16:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/108}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 01:16:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:27 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1b) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x178, 0x5, 0x7, 0x800, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x9}, [@generic="ab2e992527d26485149698304f7fa2d0c7fdf4f908f42e19c259a5396764f9bf3b0cebd03627b3a255c7a22394eb40b2feffe6d4a8993357f4dfe00137bdd5ff97a160b6238d9d199b1635df824e6e03fd16483d9286c5bb43d1c19a7b398ca7b50204fad1eccb36a01fde910c5870685c8dd993995453b0b8ad50971f9fc384f7302309b8e2cdba638a91f8faa7bfcc167622cc91f74f1b7f9667b4cb763f2d27c5e174f2d2be799f898d76de5ef8a186997c", @typed={0x4, 0x10}, @nested={0x98, 0x11, [@typed={0x4, 0x35}, @generic="f98b26771010d161ffcbac9849d44caedb055b68c26f1b38a30698cf51b3ec42dbe0acc4867db954265013deaa534b3b2da1609c329c1ad4db066300a0c7ce181b2f019f537ebbbbe83ef89115c1dc7708e9557f024817e8d558f077611d5722296f534e26967e28609d687052fbc990db749f41d1286e6de8e5d519689ba8a7be07eac6d032472b776bb2f894"]}, @typed={0xc, 0x15, @str='proc\x00'}, @typed={0x8, 0x67, @uid=r2}]}, 0x178}, 0x1, 0x0, 0x0, 0x11}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 01:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="062fbd8e238c061b22d5d697c73ca677e9fc5d5a0a99d3627975c5417b4f880020841113bb9dfba5463c0000c96c201b6b40ef73d1abc7f750"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:16:27 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) 01:16:28 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000080)=0x6) 01:16:28 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:28 executing program 5: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(r0, &(0x7f0000000000)='\x00', 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x2de, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc9a1e19, 0x109000) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2, 0x2010, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r2}, @increfs={0x40046304, 0x1}], 0x9c, 0x0, &(0x7f00000000c0)="d88b97b335a779e3f9b1f898e060051fe6b9b7b8b1cd88723ec34bb04f84c86e593b40edcd3d5a062f47236d563228b8466fc5570b66c193db6a1abc4df8677bab7d8ec2ac0697c4b16e8361de2193136f3e8f6e0d2cd39e83f71fb2eafb3f69a7f29c75b0e262ade9d56666cb76cb1cf6ceae1a037e1d74bcaa4752025f2ac25e3bff75540ae40d3562eddfa0c78355772e1619b6c15d932b9c8f0b"}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x7f, @remote}, 0x10) 01:16:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x1) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000040)=""/28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.688942] kvm: pic: single mode not supported 01:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x7ff, 0x8, 0x1000000000005, 0x30, 0x8}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f45000/0x2000)=nil, &(0x7f0000a3b000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000f55000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c66000/0x4000)=nil, &(0x7f0000000040)="0ea3ca172421d974e5bbd7a5e51da62afac5123949010123cd1c4bbec8ef3791de9de5e451a8929253f80045b23df4ff", 0x30, r0}, 0x68) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x20002, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x2, 0xc, 0x4, 0x800, {0x77359400}, {0x0, 0xc, 0x3f, 0x10001, 0x100, 0x4, "d7bed7bd"}, 0x3, 0x3, @fd=r2, 0x4}) lseek(r3, 0x0, 0x1) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @rand_addr=0x81}, 0x10) r4 = fcntl$getown(r3, 0x9) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000600)={@local, @rand_addr=0x4}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000680)={0x6, 0x4, 0xfff, 0xffffffff, 0x0}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000700)={0x1, 0x6, 0x758999fef283895d, 0x0, 0x1f, 0x1, 0x9, 0x1ff, r5}, 0x20) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000280)={0x0, 0x7}) process_vm_readv(r4, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)}], 0x2, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/254, 0xfe}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/85, 0x55}], 0x4, 0x0) 01:16:28 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) [ 422.718347] kvm: pic: level sensitive irq not supported [ 422.778198] kvm: pic: level sensitive irq not supported 01:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_settime(0x7, &(0x7f0000000000)={0x0, 0x989680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="062fbd8e238c061b22d5d697c73ca677e9fc5d5a0a99d3627975c5417b4f880020841113bb9dfba5463c0000c96c201b6b40ef73d1abc7f750"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:16:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x6, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xfffffffffffffffb, 0x7c5, 0x1, 0x1, 0x1b, 0x0, 0xffffffff00000000, 0x1f, 0x20, 0xffffffffffff8000, 0x1ff, 0x4e9}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0x2}, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000100)=0xe00000000000000) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)={0x1920d626, 0x0, 0x800}) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x31b) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000001c0)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) fcntl$getflags(r3, 0x40b) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) 01:16:30 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffff9c, 0x8934, &(0x7f00000000c0)={'vxcan1\x00'}) 01:16:31 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) 01:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000040)=0x3) 01:16:31 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000100)={0xc, 0xfdad, "4dada59c12cb6d4c0989f671b354440f6d0a3b0306533889c0a518abca1187a13841869447992c84dd9cb67201d6b42ec99178c08d080afade2ed13465bbacd7ffb0492ff712af1d7af219509bb8644ec02af6002ce9d3a67d09570174f991a65e30afe0ca2f92b983213edcf98886"}, 0xfffc) fcntl$setpipe(r1, 0x407, 0xc6) 01:16:31 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8400, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000040)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="062fbd8e238c061b22d5d697c73ca677e9fc5d5a0a99d3627975c5417b4f880020841113bb9dfba5463c0000c96c201b6b40ef73d1abc7f750"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:16:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='wlan0\x00') 01:16:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x111400, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x1e0, 0x8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x4, 0xffff, 0x8, 0x6, 0x5b6db036, 0x7ff, 0x93b7, 0x7, r2}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x8000}}, 0x9, 0x80000000}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x3ff, 0x8, 0x39e, 0x7, r3}, &(0x7f0000000240)=0x10) ioctl$FICLONE(r0, 0x40049409, r0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:32 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x40000000000000, @rand_addr=0x9}, 0x10) 01:16:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) 01:16:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6c}, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="062fbd8e238c061b22d5d697c73ca677e9fc5d5a0a99d3627975c5417b4f880020841113bb9dfba5463c0000c96c201b6b40ef73d1abc7f750"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/67, &(0x7f0000000180)=0x43) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffff9c) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x409) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x2, 0x2}, {0x1ff, 0x6269}, 0x800, 0x5, 0x9}) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @local}}, 0x1e) 01:16:35 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:35 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x33f, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x72, "e671bb545bde81ca300e515a3c4b3f2d881aa4bc03aa997b5cf4b0bfb580718c85b6b584ec43ee6dcb79b3e566170f3290093030f4e1fe2df6a707d0c41fbacd7f793e5b5667f56cb7318dafde607227a518fae2543de89ded986a2419ee552caceb0cc2f74664369643a9a00b9757b8f997"}, &(0x7f0000000100)=0x7a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x7}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400040) ioctl$RTC_AIE_OFF(r5, 0x7002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:16:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet6_int(r2, 0x29, 0x3d, 0x0, &(0x7f0000000040)=0x9b) 01:16:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) [ 422.801138] kvm: pic: single mode not supported [ 429.180972] IPVS: length: 67 != 24 01:16:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) r2 = mq_open(&(0x7f0000000200)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) 01:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x101080, 0x0) bind$isdn_base(r2, &(0x7f00000003c0)={0x22, 0x3, 0x6, 0x8001, 0x1}, 0x6) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) execveat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='[.\\(cpuset\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='/dev/kvm\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/kvm\x00', &(0x7f00000002c0)='^!]\x00', &(0x7f0000000300)='/dev/kvm\x00'], 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x9, 0x2c4, 0x2, 0x10000, 0x0, 0x9, 0x10020, 0x0, 0x81, 0xf97f, 0x94ad, 0x7fffffff, 0xb7, 0x6, 0x1fa, 0x0, 0x9, 0xc00000000000000, 0x1, 0xa3d, 0x7, 0xffffffffffffffff, 0x9, 0x6, 0x120000000, 0x4, 0x1, 0x4, 0x0, 0x1731, 0x10001, 0x2, 0x8, 0x400, 0x13000, 0x800, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x8404, 0x100, 0x3, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x8, r1, 0x8) 01:16:35 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 01:16:35 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000380)="f3e100def9575cc3c48151ef1091fdd6734e5f4e73f4f4460f3067660e50c066870af047800430922d738bd7918bd7916c4507c422f18cf0bf420fae9972b5ccc3e569a30b000021e04b8080067785fb") 01:16:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) 01:16:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') r4 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='%\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/kvm\x00', 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, r5) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 01:16:36 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$packet(0x11, 0x0, 0x300) iopl(0x0) 01:16:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:16:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x2) write$P9_RRENAME(r0, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) 01:16:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r4, @ANYBLOB="040328bd7000fbdbdf250b000000080006000100000030000100080006006e710000080004e230122466fd64bc007369700014000300ff0100000000000000000000000000011c000300080007004e23000008000800ed000000080004002000000044000200080007003fea0000080002004e2400000800060000000000080009000010000008000800ff00000008000900ffffffff0800040001000000080003000200000008000500ff000000"], 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000400)={0x42, "638e3cc82680830f1a90a46184de6062cae14ba2f1039d47930a5feb3a35ffe9", 0x200, 0x5, 0x200, 0x11, 0x3}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9b) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000040)={0x7, @capture={0x1000, 0x1, {0x9, 0x100000000}, 0x7f, 0x81}}) 01:16:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:37 executing program 5: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f0000000040)) 01:16:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") futex(0x0, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:16:37 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, 0x7fffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000004300)='/dev/audio\x00', 0x220100, 0x0) read$alg(r3, &(0x7f0000004340)=""/32, 0x20) 01:16:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) keyctl$join(0x1, 0x0) 01:16:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, 0x0, 0xffffffffffffffef, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:16:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 431.702705] net_ratelimit: 6 callbacks suppressed [ 431.702728] protocol 88fb is buggy, dev hsr_slave_0 [ 431.713259] protocol 88fb is buggy, dev hsr_slave_1 01:16:37 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80a00) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, 0x5, 0x5, 0x3, 0x100000000, 0x88}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0xfffffffc00000000}, &(0x7f00000001c0)=0x8) connect$inet(r0, &(0x7f00000015c0)={0x2, 0x4e24, @remote}, 0x10) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00000014c0)=ANY=[@ANYBLOB="0400000000000000ff0f0000030000000000000000000000ffffff7f000000000700000000000000b10200000000000001000000faffffffff7f000003000000000000000000000026000000000000000000000000000000000000000000000000000000000004000000000000000000000000000080ff0f00000000000000000000000000000000000000000000000000000000000004000000000000000000000008000000feffffff0600"/200]) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="ca2ad84848cd61191171169601a763c123a86bc0c87118784c9c840398a2e0d805b3ce1bbe4ae370c4177bb954c1466d9cb5dcdacd06b95773062999f0d45ebcd02f0449aa3174c3570e7d4ac622303dcfccd956fad37022d2c8fec8577aeb769f9eda51550d373be26ae0314d9a38a2647bab2d01ba4f67c73f289dd153974220651de4a35cb1e036759ee8dacc77de3d67d699000605516b1df5c535c2d2f69a711412e878b4510046024ebcd98fca691672bb8d9aef5a522d345c1d78536c9df8457ea1a61595", 0xc8, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000380)={r2, 0x6, 0xb41}, 0x0, &(0x7f00000003c0)="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", &(0x7f00000013c0)=""/231) 01:16:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 01:16:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x8002) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:38 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000200)={@dev}, 0x0) 01:16:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, 0x0, 0xffffffffffffffef, 0x2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:16:38 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r2, &(0x7f0000004180), 0x1000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:16:38 executing program 3: clone(0x4001000000000011, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x2, r0, 0x0, 0x2001000004, 0x0) 01:16:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2200, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x120) renameat2(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x6) openat$cgroup_type(r3, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) [ 432.823410] protocol 88fb is buggy, dev hsr_slave_0 [ 432.829260] protocol 88fb is buggy, dev hsr_slave_1 01:16:38 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB=']'], 0x1) fallocate(r0, 0x3, 0x808000, 0x2000003) [ 432.902976] protocol 88fb is buggy, dev hsr_slave_0 [ 432.908888] protocol 88fb is buggy, dev hsr_slave_1 [ 432.982911] protocol 88fb is buggy, dev hsr_slave_0 [ 432.988698] protocol 88fb is buggy, dev hsr_slave_1 [ 432.994742] protocol 88fb is buggy, dev hsr_slave_0 [ 433.000369] protocol 88fb is buggy, dev hsr_slave_1 01:16:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X', 0x6, 0xfffffffffffffffe) 01:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000040)=""/219) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:39 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="39000000140081ac00002c000500018701546f080000000415490000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 01:16:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x9}, 0x10) 01:16:39 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:39 executing program 3: clone(0x4001000000000011, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x2, r0, 0x0, 0x2001000004, 0x0) 01:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x6, 0x5, 0xd1ec3b4adc9ad07b, 0x10, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, @ldst={0x0, 0x2, 0x6, 0x3, 0x0, 0x0, 0xfffffffffffffff1}]}, &(0x7f0000000240)='GPL\x00', 0x7a35, 0xb, &(0x7f0000000280)=""/11, 0x41f00, 0x1, [], r1, 0x8, r2, 0x8, &(0x7f0000000380)={0x5, 0x8}, 0x8, 0x10, &(0x7f00000003c0)={0x7ff, 0x1, 0x101, 0x100000001}, 0x10}, 0x70) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x2, r4, 0xfffffffffffffb02) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x2000, 0xb0, 0x10000000000], 0x1f000}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000, 0x0) getsockname(r6, &(0x7f0000000100)=@tipc, &(0x7f0000000180)=0x80) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f00000001c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:16:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @initdev}, @in6=@remote}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) 01:16:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) unshare(0x24020400) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 01:16:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x800) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e20, @multicast1}}) 01:16:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) 01:16:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0xa7, {{0xa, 0x4e20, 0xffff, @empty, 0xffffffff80000000}}}, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x600400) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '/dev/dmmidi#\x00'}, &(0x7f00000002c0)=""/147, 0x93) 01:16:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f00000001c0)='wlan0\x00') 01:16:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:40 executing program 3: r0 = socket(0x22, 0x2, 0x40000000000004) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) 01:16:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:40 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x940002, 0x0, 0xa07000, 0x0}, 0x2c) 01:16:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="a5c82993c25610d17a3ada7baf7cd01ab90a192d299752e9b6333b9d663cc82fb1bfa97e1fe3a5956dd04150737f921610b06318b2b56d46202ce41e461c39321aaf00154d015751eb5002e2baaf29f7dcdd3e93661773579c85869f69215fb39ab56af42c611a3726bcc3b02f8e72c736c0914ce0ca39fccac3cc1e9d782f5085196a4adc6c75f04b3b412ae17c314962ab1532edd3829f6c514394cb83f1", 0x9f}, {&(0x7f00000000c0)="e4f45e048d0dac4a79fc3bb5246198d53de16318e240e1099ecbd505e1003d172fbe19b461a9", 0x26}], 0x2, 0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_pts(0xffffffffffffffff, 0x101001) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x2, 0x2, 0x9, 0x80000000, 0x8, 0x4, 0x80, 0x7fff, 0x1, 0x100000001, 0xe56, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:41 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file2\x00') 01:16:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) 01:16:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8, 0xffffffffffffff3e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) [ 435.306707] Unknown ioctl 4735 [ 435.316919] Unknown ioctl 4735 01:16:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x7e6) 01:16:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setown(r0, 0x8, 0x0) 01:16:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x480a02, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x5e, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x103fe, 0x1, 0xf002, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0xa8a8, 0x0, 0x101, 0x4, 0x7, 0x400}) 01:16:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 01:16:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:42 executing program 3: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x2de, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:16:42 executing program 5: socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="39000000140081ac00002c000500018701546f080000000415490000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 01:16:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x40200, 0x24000) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r3) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @remote}, 0x172) 01:16:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x8) 01:16:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x218bfe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="df5100baf80c66b80a29188366efbafc0cec66b9800000c00f326635008000000f300f46600ab8b9028ed80f32f3af0f019d000065673e64f265d9fbba2000b878dfef", 0x43}], 0x1, 0x8, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x8057, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, @efer={0x2, 0x6000}], 0x2) 01:16:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000440)=[&(0x7f0000000100)='group_id', &(0x7f0000000140)='group_id', &(0x7f0000000180)='!cpusetwlan0lo!\x00', &(0x7f00000001c0)='!,\x00', &(0x7f0000000240)='fd', &(0x7f0000000280)='-posix_acl_accessmd5sum\\^*ppp1vmnet1\x00', &(0x7f0000000300)='/dev/fuse\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000400)='lo\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) 01:16:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000004480)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$nbd(r0, 0x0, 0x0) 01:16:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 01:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x3fc) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000080)={@rand_addr, 0x0}, &(0x7f00000000c0)=0x14) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x2, r2, 0x2a, r3}, 0x10) 01:16:43 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @empty}, 0xffffffffffffffc4) r1 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x31, 0x2, 0x7fffffff}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/icmp6\x00') write$P9_RREMOVE(r2, &(0x7f0000000200)={0x7, 0x7b, 0x2}, 0x7) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7f, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000100)={0x8, 0x80, 0x1, 'queue0\x00', 0x2}) prctl$PR_GET_KEEPCAPS(0x7) signalfd4(r3, &(0x7f0000000240)={0x100}, 0x8, 0x800) 01:16:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'gre0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'veth1_to_team\x00'}}, 0x1e) dup2(r0, r1) 01:16:43 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8041, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file2\x00') 01:16:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfffffffffffffef3) 01:16:43 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = fanotify_init(0x201, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) 01:16:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 01:16:43 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) r1 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) [ 437.943094] net_ratelimit: 12 callbacks suppressed [ 437.943117] protocol 88fb is buggy, dev hsr_slave_0 [ 437.954021] protocol 88fb is buggy, dev hsr_slave_1 01:16:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:44 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 01:16:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000006c0)=[&(0x7f00000004c0)='/dev/fuse\x00', &(0x7f0000000500)=':\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='rootmode', &(0x7f00000005c0)='ppp0*nodev\x00', &(0x7f0000000600)='eth0,proc\x00', &(0x7f0000000640)='ppp0}\\-\x00', &(0x7f0000000680)='fd']) 01:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc000, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:16:44 executing program 5: syz_execute_func(&(0x7f0000000440)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 01:16:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 01:16:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:16:44 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10004, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x1000000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, 0x0, 0x0) 01:16:44 executing program 5: 01:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:45 executing program 3: [ 439.063011] protocol 88fb is buggy, dev hsr_slave_0 [ 439.068786] protocol 88fb is buggy, dev hsr_slave_1 [ 439.145585] protocol 88fb is buggy, dev hsr_slave_0 [ 439.151133] protocol 88fb is buggy, dev hsr_slave_1 [ 439.222938] protocol 88fb is buggy, dev hsr_slave_0 [ 439.228676] protocol 88fb is buggy, dev hsr_slave_1 [ 439.234935] protocol 88fb is buggy, dev hsr_slave_0 [ 439.240670] protocol 88fb is buggy, dev hsr_slave_1 01:16:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x328) 01:16:45 executing program 5: 01:16:45 executing program 3: 01:16:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = socket$packet(0x11, 0x2, 0x300) iopl(0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 01:16:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab08, 0xffffffffffffffff) 01:16:45 executing program 5: 01:16:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x32, @local, 0x4e23, 0x1, 'rr\x00', 0x4, 0x7fff, 0x32}, {@empty, 0x4e23, 0x1, 0x7fff, 0x800, 0x6b}}, 0x44) 01:16:46 executing program 5: [ 440.009230] IPVS: set_ctl: invalid protocol: 50 172.20.20.170:20003 01:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:46 executing program 3: 01:16:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xd3c4, 0x40180) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x7, [0x8, 0x80, 0x100000000, 0x4, 0x1000, 0x3, 0x1, 0x8, 0x1, 0x80000000, 0xffffffff, 0x8, 0x8001, 0x81, 0x10000, 0x4, 0x6, 0x3, 0x3, 0x8, 0x854, 0xfffffffffffff232, 0x6, 0x4, 0x3, 0x10001, 0x3, 0x5, 0x4, 0x4, 0x5, 0xffffffffffffe15f, 0xca, 0x7, 0x80000000, 0x3f, 0x5, 0x7d4, 0x4, 0x7, 0xe5d, 0x7f, 0x0, 0x10001, 0xd39, 0xac, 0x2, 0x8], 0xc}) 01:16:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:46 executing program 5: 01:16:46 executing program 3: 01:16:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000180)={0x24, 0x2a, &(0x7f0000000100)="3453f0dd5e8af5c6bf1c60912d353e490e246b43b9e1ba5405db1c9281f693faea23a79e46353db0a78510eb359c6e0ddf7e43facbcbad55d652458c05f5f77e718217e97cde6e44ab85febf9f1697a7fc7943523749fe7879e5ead2b89d73d5fb8ddaa3b8f7f903863d71718fed", {0xffffffffffffa821, 0x5, 0x51424752, 0xf, 0x401, 0xb31f, 0x9, 0x2}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e24, @rand_addr=0x42}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x43) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0xac, 0x4) 01:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:46 executing program 4: 01:16:46 executing program 5: 01:16:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x28000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000006c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000700)=r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)={0x4}) r3 = accept(r0, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) lseek(r1, 0x0, 0x1) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000680)=0x7fffffff) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r4}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{0x4, 0x9, 0x3, 0xbb7a}, 0x6, 0x0, 0x0, 0x0, "b3ee438e402be2c3"}, 0x10}, 0x1, 0x0, 0x0, 0x4008040}, 0x800) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:46 executing program 3: 01:16:47 executing program 4: 01:16:47 executing program 5: 01:16:47 executing program 3: 01:16:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) 01:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:16:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:47 executing program 4: 01:16:47 executing program 5: 01:16:47 executing program 3: 01:16:48 executing program 3: 01:16:48 executing program 5: 01:16:48 executing program 4: 01:16:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000000c0)={0x0, 0x0, 0x2080, {0x103000, 0x100000, 0x3}, [], "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", "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"}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) 01:16:48 executing program 3: 01:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:48 executing program 4: 01:16:48 executing program 5: 01:16:48 executing program 4: 01:16:48 executing program 3: 01:16:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:48 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:48 executing program 5: 01:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000000045, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:49 executing program 4: 01:16:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000500)) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x44c00) 01:16:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000052c0)={0x2, 0x80004e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xcffe, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}, 0xe6}], 0x15e7e4547432128, 0x40400d4) 01:16:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) socket$inet(0x2, 0x80007, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0xfffffffffffffe9d) [ 443.220293] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 443.242744] net_ratelimit: 14 callbacks suppressed [ 443.242765] protocol 88fb is buggy, dev hsr_slave_0 [ 443.253579] protocol 88fb is buggy, dev hsr_slave_1 [ 443.305405] protocol 88fb is buggy, dev hsr_slave_0 [ 443.311112] protocol 88fb is buggy, dev hsr_slave_1 01:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x4000000000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget(0x0, 0x4, 0x20) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0xff, 0x7}) semctl$SEM_STAT(r3, 0x7, 0x12, &(0x7f0000000000)=""/3) 01:16:49 executing program 4: [ 443.383113] protocol 88fb is buggy, dev hsr_slave_0 [ 443.388997] protocol 88fb is buggy, dev hsr_slave_1 [ 443.395333] protocol 88fb is buggy, dev hsr_slave_0 [ 443.401155] protocol 88fb is buggy, dev hsr_slave_1 01:16:49 executing program 3: 01:16:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000052c0)={0x2, 0x80004e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0xcffe, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}, 0xe6}], 0x15e7e4547432128, 0x40400d4) 01:16:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(r0, &(0x7f00000000c0)="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", 0x1000) delete_module(&(0x7f0000000080)='net/psched\x00', 0xa00) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000001180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000011c0)={0x7, 0x20e}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001100)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/psched\x00') setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000001140), 0xd36e984884104d61) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000010c0)) 01:16:50 executing program 4: 01:16:50 executing program 3: 01:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x7) fcntl$notify(r1, 0x402, 0x0) 01:16:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x10) 01:16:50 executing program 3: clone(0x1000000000011, &(0x7f0000000500), 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f0000000440)) 01:16:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0xfffffffffffffce0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 01:16:50 executing program 5: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") keyctl$set_reqkey_keyring(0xe, 0x5) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)=""/118, 0x76}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/130, 0x82}], 0x4, &(0x7f0000000540)=""/174, 0xae}, 0x300000000}, {{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)=""/211, 0xd3}, {&(0x7f0000000780)=""/103, 0x67}], 0x2, &(0x7f0000000840)=""/24, 0x18}, 0xd0}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/63, 0x3f}], 0x1, &(0x7f0000000900)=""/204, 0xcc}, 0x1}], 0x3, 0x0, &(0x7f0000000ac0)={0x77359400}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80)=@assoc_value={0x0, 0x2}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8840, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) 01:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) r4 = getuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000540)=0x0) getresgid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) r10 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xfffffffffffffe01) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x6, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x2, r11}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:50 executing program 4: accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0xfffffffffffffd32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) [ 444.662858] protocol 88fb is buggy, dev hsr_slave_0 [ 444.668608] protocol 88fb is buggy, dev hsr_slave_1 01:16:51 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0xf925a9b2e84be326) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0xff, 0xa3, 0x8589, 0xff, 0x8, 0xaea2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1) 01:16:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:16:51 executing program 4: 01:16:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:16:51 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/170}, 0xb2, 0x3, 0x1001) msgsnd(0x0, &(0x7f0000000000)={0x3, "1820a2f9985c16ad1e8f7b0ac11ffc24febba1aa4108701e7b0a60cc272c79b46c97515ebaa5c1f018d08201c8fc72a0dca091f141a0b5e30a151a87be0f9c04d5b93d77a871c9baf31749f40aa5b2a171c0f9d0bdf075460e20"}, 0x5e, 0x800) 01:16:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="85", 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000200)="fe", 0x1, 0x4000, 0x0, 0x0) close(r1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:51 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x3, 0x800000, 0x8020001) 01:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x331900, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x524, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000040)=""/107) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:16:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x800006, 0x0, 0x0, 0x50000}]}) semget(0xffffffffffffffff, 0x0, 0x4) 01:16:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x1d}, @remote}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x1010, r0, 0x0) 01:16:52 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x2000000000, 0x0, 0x0, 0x40000006, &(0x7f00000000c0)) 01:16:52 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x80000000000400c}, 0xfffffffffffffe1d) recvmsg(r1, &(0x7f0000000480)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/254, 0xfe}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 01:16:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x440000) ioctl$TCFLSH(r0, 0x540b, 0x1048) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @remote}, 0xffffffffffffff43) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a303e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00120020000000e70600000900000003000000be840882244721502f72e8771189"], 0x126) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x101, 0x4) 01:16:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) tee(r1, r0, 0x80000001, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:52 executing program 5: 01:16:52 executing program 3: 01:16:52 executing program 5: 01:16:52 executing program 3: 01:16:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000280)=ANY=[@ANYBLOB="2c04000000000000c910fe80000000000000f30000dd2513bf000401000103000000c204000000000502000800000000613b08b3741f02c88e97bbb596637589b206220ed194bfe043036a19f8c9a802bcc4a6c5cb501a594bd4a8a3436ac6937dd72669f4bfcb13e8bc166ba1f9b83e024424b26fe076a4168487b6731e8232824bc385f64f3781cd52e26df00021ea4128a539b032bef5c525b3d96200000000"], 0x30) getpeername(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000003c0)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000400)=[@in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e21, 0x3, @local, 0x2ad}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1f}, 0x10001}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x8, @local, 0x10001}], 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x410600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) socket$can_bcm(0x1d, 0x2, 0x2) dup(r3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000240)=0xfff) bind$can_raw(r3, &(0x7f0000000200)={0x1d, r4}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0xfffffffffffffff7, 0x5, 0x9, 0x401}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) fcntl$setstatus(r1, 0x4, 0x6c00) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)) 01:16:52 executing program 3: 01:16:53 executing program 4: 01:16:53 executing program 5: 01:16:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5d1, 0x80) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000080)="336203632c955f860779c98d9a97ce588b33d6407fb9c12df4314eff0c8dab94245530a0f7fb97bb60a763da7bf5e82f012bad17c1339f8854a03bc6161698bfac32b073b3761a8ad6bd6febe1fe87e5189aa7908bf239e24315c5b399bca17d627279c0d3b7317b1c17b094d32380c4fdbba806777caca7d5899eb231d65bb137764df447662c16aee04f2c9771a21987cb0528d65380f42cc7d9b13eff51bb3458", 0xa2) 01:16:53 executing program 3: 01:16:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:53 executing program 4: 01:16:53 executing program 5: 01:16:53 executing program 3: 01:16:53 executing program 5: 01:16:53 executing program 4: 01:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+30000}}) 01:16:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) lseek(r2, 0x0, 0x3) 01:16:54 executing program 3: [ 448.352952] net_ratelimit: 8 callbacks suppressed [ 448.352974] protocol 88fb is buggy, dev hsr_slave_0 [ 448.363842] protocol 88fb is buggy, dev hsr_slave_1 01:16:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:54 executing program 5: 01:16:54 executing program 4: 01:16:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x8) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x800, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x2) 01:16:54 executing program 3: 01:16:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000120}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xf8, r4, 0x304, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x85b}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40440c0}, 0x10) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) connect$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, {0x86, 0x37, 0x1f, 0xfffffffffffffffa, 0x2, 0x6}, 0x2}, 0xa) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) signalfd(r2, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:54 executing program 3: 01:16:54 executing program 4: 01:16:55 executing program 5: 01:16:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ddaa5564038afd2240000006143481000020000c700000000000000000000e3895aef6633c6db3d399bc6cf496a2636a8a71462708a6f33151d87f9044577f5f4faeaa668f03b235f74be74711213fe81dc8b50f37cb8f221ba8e3bc4d9ddb93c7eec545a54e20965be22023303997d70bdf38b7caadb181830627be820276c55ddb7822a5a2b427a1416f98ff853ea1021fd2b381c4a2359e3582539fe2035e37bcf7502097e7468d64e2d22bc24aac385a204be57abf908a515c1b66224ae48997ed820fa4265205db2fc97b97b250b0c7f4a62824ff90d3b1b131c80cf9bb8ea34e04906bbed00"/245], 0x24}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:55 executing program 3: 01:16:55 executing program 5: [ 449.463253] protocol 88fb is buggy, dev hsr_slave_0 [ 449.469370] protocol 88fb is buggy, dev hsr_slave_1 [ 449.543154] protocol 88fb is buggy, dev hsr_slave_0 [ 449.549158] protocol 88fb is buggy, dev hsr_slave_1 [ 449.623002] protocol 88fb is buggy, dev hsr_slave_0 [ 449.629079] protocol 88fb is buggy, dev hsr_slave_1 [ 449.635587] protocol 88fb is buggy, dev hsr_slave_0 [ 449.641641] protocol 88fb is buggy, dev hsr_slave_1 01:16:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:55 executing program 4: 01:16:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(r1, &(0x7f00000003c0)='./file0\x00', 0x440000, 0x100) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000400)={0x6}, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000000c0)) 01:16:55 executing program 5: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0xc}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:16:55 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) 01:16:56 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0xe5) 01:16:56 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:16:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, [0x4, 0x7, 0x200, 0x7]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x1, 0x9184}, {0x3, 0x800}, 0x8, 0x3, 0x8}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'eql\x00', &(0x7f00000001c0)=@ethtool_ts_info={0x41, 0x10000, 0xa63, 0x200, [0x0, 0xffffffffffffff75, 0xff], 0x80, [0x6, 0x2, 0x4]}}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) 01:16:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x7) 01:16:56 executing program 3: clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 01:16:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 01:16:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\x9f\x88#\x00', 0x4, 0x1) unlink(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = getpid() kcmp(r2, r3, 0x7, 0xffffffffffffffff, r0) 01:16:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 01:16:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = getpid() kcmp(r2, r3, 0x7, 0xffffffffffffffff, r0) 01:16:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={r1, @multicast2, @empty}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 01:16:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) 01:16:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x5, 0x0, &(0x7f0000000140)=0xfffffffffffffe82) 01:16:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgid(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 01:16:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x6000) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x0, 0x80000001}) 01:16:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:16:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x7) fcntl$notify(r2, 0x402, 0x0) 01:16:59 executing program 3: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) sendfile(r0, r1, 0x0, 0x800000bf) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) 01:16:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x8, 0x8, 0x7, 0x0, 0x100000000, 0x81008, 0x6, 0x80000000, 0x3, 0x9, 0x2, 0x140000000000000, 0x1, 0x9, 0x1000, 0x5, 0x7, 0xb43, 0x7fff, 0x1, 0x7ff, 0x3, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x31a6, 0x6, 0xa96, 0x1, 0xfb, 0x5f, 0x10000, 0x1ff, 0x80000000, 0x2, 0x0, 0x0, 0x3f, 0x1, @perf_config_ext={0xaa, 0x6}, 0x810, 0x0, 0x6, 0x8, 0x8, 0xee2c, 0x9}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000040)) 01:16:59 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x310}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff8001}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8daa6ee4ff2500e9}, 0x44) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x82000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:16:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xa0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\x05\x00\xdbs\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xe6a\x86\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x95\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'\x9b\xf0i\xa5\xb6\xc2\x98\xfc\x93\xea\xb2\xb1E6I6\xfc?mbZ-\x8eIY\xf4\xc2\x8b\x81N\x8e\x82\x94\x86du5\xf6\xddFES\xba4\xb2\xf1\xab\x8c\x1eKk+\xb7\x00y@\xad\xf8\f\x88h\x83\xd1R\\\xee\xea(\xe7Q\xb4p\xa9\t\xc7\xe7\xa9\x1a\xfd\xabi\xf0\xf1\x9e}\xd8\xca\x7f\xb2f\x00\xbey\xdd!%\xf2\xd0\xe0BPa\xc3\xdck4O\x812\xcd\x86\xca\xd7\xf0\xd7k\x00'/264) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/\x04\x00\x00\x00\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd0n\x14[\xf60\xbdd]\xa8\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xfe\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4PkG1\xa1`\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6J\x15=\x17]\xe4Xh\xcfW\xfbt%!\x17`v\xeb\xae,\x9a\xf7\xc0A\xf9\"\\O\x11\xe4\x17\xa6\xb8=\xdb\x1c\xf0E\x8aV%\t\xc1x\xdb\x10\x1e\xe6 \x92YM\xbe*0h\xfa\xf3\r\xca\xd2;\xaai\xd0I\x06d/\xba\x1f\xbez\x1f\xaf\xb7\xbc\xfaa\xf1z+r\xa4\b?\'C\xdezj\x9dg\nI\xb7I\xe4\xcdj\xcc\x1fC\xcfA\xc0\xff$b~\x14)\x94S:\xcb\xcc\xf3\xf0b\xcc\xe3\xaa}\x9f\xba\xdb\xe6\xac#\x9a\xe9\xcf@\x02Rd\n6p\xd02N\xbc\x1a\xf8H$\xf6b\x10\'\xc2\x89\xac9\xc9X|{\xd8\x1e&\xa2\x12 \x80N\xbfo\xb3vL\x03\x9e\xd7w\xd7\xfc\xfd-\x1b\xe8\xa6\xd4\x7f\x185\x0et\x03h\xafo\xab\xddb\xa6j\x0ej\x89o\xa2\x9e\xb2\x19;\x14\x1e\xa8\xa2sZz\x19\ah\xb2T\x9a\xb7wI\x9b\x8c\x903\xbaQ\xc6\x84\x0f?\xb1\xf9\x00`\xe7\xe3r\xfa\x92\x8f6R\xcf\"xt\xdc\x98H\x8d\xeav\x06\x1a\xe6\x8b\xb9y]\xe2\x03\x9d\x14\xc7`[y\xd0\xc3\x81\x85\xed\xbd|\xc8\xd6\x17\'Z\xa0\xa3\xf9\x00\x9e\x8a\xd7\x9c\"\xd7\xe0\xc2e#\xealv\x99l\x1d\xcbJ\x89C\xc0\xcd\xac\x0ft~\xf8@\xa4f\x980\x8c(\x12e\xbee\xe3\x8d\xaam\xbf\b\x8eT\xcd\xc48HF\x81ba\v\x024\xe2SX \x9ec2H\x11\xfeK)CJ\xf3FS\xb6\x0e\x9e\xcaI\xf5J\x9c\xf3\xb6R\xc8\xde\x87\xf9|R\x9el\xe9\xe0mEU4\x87/x\x7f\r\xf7[3[)\xd6Ug\xcf\x9b\'\x94^ZF*0\x02\x96h\x01\xbd\x9e\xd8\xe7\vkjn\x15+W\vl\xbcG\xbe\xf4\xf1j\xa7M\xa7\xfb\xac\x96N=\xe4\x81\r\x80\xc4\xa6E|N]\x8e\x13\x96_bhlX\xc2\xfc\xed\xda\xe5\xe0\x8e\xc1\xa7-\xfbd\x97\xb6\x90\xe9\xf8g\xac\b\x1e\xd0\x7f<\xb9\x101\xb4\xef\xc9\xb1\r]\x94;_,\xa1\xb8\xdar\xf8WD\xb3\'\xe4\xaeDU\xba\xd3F\x8f\xb1\x16\x82C\n\xde\x02\x033\xdb\x967\xfd\xa0v\xc9\x11\x95\xdf\"\x8d\xc7\xd4i\xa5tX\xfc\xeb\xee\x8c$\xe7\v\v\xae9W\xb1y\xc4\xad\x8b\x88A\xf6\n_2\xe3\x8d)~\xa8v[\x04\xb4\x7fO\xc5R\x1f\x8a\xec\xb4x\xfa8\xa5\xf7E7|k#\x8f\x06S\xab\xa4\x8d\x8c\xbc*J\xe5\x14\x13\x1d\xf9h\xe9\x9c\xb7\x83\x01\xe5H\xc8\xfaSu7X\xcf\xc1}\xcdRlG\xe99\xb5\x1cf\xc4\xc2\xc1.\x9e\xfc~\xf5\x16\xe9\x00\x98\x88\xaf\xb2C\x1f\x86\x81\x86\xa8\x91\x84\x06\x12\x04Y\xad+/\xd7f\xa4\x1d\xae\xd4\xde3\xf9\"\v\xe2\xaae\x96\x0e+\xe4 \xaf]\x86j\x9e~W*\xad\x87`O\xf7\xa0{\x87@~V\xf5V\xc4mIc\xec\xf72\xfe\xf2R\xb5\x9d\xc7\x98\xc1\xd72\x1f\x06\x13\xd9\xb4o\xf7\x9as\xc4\xd6\xe3\x0e\xaa\xaaM\x01z|\xcd\xc4\x04\xeca\x16\x1b\xb3\xfb2%\xa6\xc7\x91gd&\x99\xa8Y') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) [ 453.623132] net_ratelimit: 8 callbacks suppressed [ 453.623149] protocol 88fb is buggy, dev hsr_slave_0 [ 453.633927] protocol 88fb is buggy, dev hsr_slave_1 01:16:59 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 453.703091] protocol 88fb is buggy, dev hsr_slave_0 [ 453.708927] protocol 88fb is buggy, dev hsr_slave_1 01:16:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = semget(0x2, 0x7, 0xa) semctl$SEM_INFO(r1, 0x7, 0x13, &(0x7f0000000040)=""/177) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x4d) bind$tipc(r2, 0x0, 0x0) [ 453.782672] protocol 88fb is buggy, dev hsr_slave_0 [ 453.788259] protocol 88fb is buggy, dev hsr_slave_1 [ 453.794045] protocol 88fb is buggy, dev hsr_slave_0 [ 453.799557] protocol 88fb is buggy, dev hsr_slave_1 01:16:59 executing program 3: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) sendfile(r0, r1, 0x0, 0x800000bf) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) 01:16:59 executing program 5: syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000100)) mq_open(0x0, 0x0, 0x4, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="bcc310b2e1affaef21613e8dc851efacb2b1eada057cabe60401a0f385a9d2dfd5a0747d9e773dcc9115bee4cfd64a0bf8c50fb61ff267c0cdfd7a63e7e8fbdfe947ff82c622b520177322770991124904b6ae196a848dce4b5568dce68d839ac23073f8b8c26978079171712ca2253f1112ac", 0x73, 0xfffffffffffffffb) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x800) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 01:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa0040, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000080)={r4, 0x1, 0xfffff000, 0x100010000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, @remote}, 0x1f3) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffcad4, 0x40002) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 01:17:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:00 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:17:00 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4202, r1, 0x0, &(0x7f0000000040)) 01:17:00 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1000000000000002) close(r0) 01:17:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x400000) openat$cgroup_procs(r1, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x84200, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000004c0)={0x6, 0x38, 0x4, 0x1d, 0x5, 0x5, 0x6, 0x85}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000200)={0x5, 0x1, 0x8001, 0x5}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xff, 0xa5}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000580)={r3}, 0x8) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x57, 0x6, 0xb72, {0xf8ad, 0xff}, {0x0, 0x2}, @period={0x5d, 0x1f, 0x800, 0x7, 0xe3, {0xfffffffffffffff9, 0x80, 0x1, 0x1000}, 0x4, &(0x7f0000000040)=[0x4e4c2d82, 0x4c, 0x0, 0x4]}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)="e340a71e4e6f63a6bf28ce006b7b99c93b4f82468098e54db5ee10c6a57e4b11eddb5b21d8bd15ec3b7e6689c291c9205107228480c0a209e83b3122537b1483cf5d5374a94f8db5d2071c73bdae942b582723397de23fa2e4ebb7fbc95c6787d6314517e1927c8832f7c6a46a23e5006045b5f555cd1903cb939e3c51c0cf6f037f9e1620f0a436a72d9ca32ce475fd22c97f62ad6a2270ae7310c32e2c60a92a6574bdbee47ab1a9a0c83a017ec3ebe0eb47a4200a381c2f2c57ff", 0xbc, r1}, 0x68) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000005c0), 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x800, 0x0, 0x8001, 0x1}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x27f0}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000300)=0xffffff3e) 01:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x101040) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) [ 454.758708] ptrace attach of "/root/syz-executor.5"[12204] was attempted by "/root/syz-executor.5"[13550] 01:17:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000080)={r1, r2+10000000}, 0x0) [ 454.820630] ptrace attach of "/root/syz-executor.5"[12204] was attempted by "/root/syz-executor.5"[13550] 01:17:01 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='ppp1{[\x00', 0x8c0, 0x4, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="bcc310b2e1affaef21613e8dc851efacb2b1eada057cabe60401a0f385a9d2dfd5a0747d9e773dcc9115bee4cfd64a0bf8c50fb61ff267c0cdfd7a63e7e8fbdfe947ff82c622b520177322770991124904b6ae196a848dce4b5568dce68d839ac23073f8b8c26978079171712ca2253f1112ac0b9795908ff24a93ae847e1d9994367d291349ea0dfed7849f035bfcefc109d223fa15416088839df7f6b8d350e20494863d25448599b536577742cab25b9f710dbc7ec22bac", 0xb9, 0xfffffffffffffffb) syz_open_dev$cec(0x0, 0x3, 0x2) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00\x00', 0xc, 0xfffffffffffffffe) 01:17:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b", 0x54}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x4000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:01 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4208, r1, 0x0, 0x0) [ 455.062880] protocol 88fb is buggy, dev hsr_slave_0 [ 455.068659] protocol 88fb is buggy, dev hsr_slave_1 01:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000100)={0x20, 0x2, &(0x7f0000000080)="3212d37f8f5350f469896ac43aa0cdcf11973423e14d5823ee09fee58049530917d259cf70abc21e751553f096acd048807dc570b6237707f4bd369e745c1fbb2ac31a74b6f0d400b6424a6ca5f2a6622da0d369834be24dc10cc36dc4966303feb784b7c6d4e7c706201b6db5016dd1881e4d60d1", {0x1, 0x3, 0x50313134, 0x6, 0x3, 0xf12, 0xb, 0x80000001}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000300)={&(0x7f0000ffb000/0x4000)=nil, 0x6, 0x7, 0x18, &(0x7f0000ffd000/0x1000)=nil, 0x6}) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000380)={0x3, 0x0, 0x101, 0x0, 0x1}) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)={0x9}) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x40080) ioctl$SNDRV_TIMER_IOCTL_STATUS(r6, 0x80605414, &(0x7f0000000180)=""/83) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x450, 0x118, 0x118, 0x0, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x8, 0x8}}}, {{@arp={@rand_addr=0x8000, @multicast2, 0xff, 0x0, @mac=@local, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x27}, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x400080, 0x100, 0x6, 0x9, 0xffffffff00000001, 0x2, 'bond0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x203}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) [ 455.137090] encrypted_key: master key parameter 's"w' is invalid [ 455.210735] encrypted_key: master key parameter 's"w' is invalid [ 455.276190] ptrace attach of "/root/syz-executor.3"[11744] was attempted by "/root/syz-executor.3"[13577] [ 455.341249] ptrace attach of "/root/syz-executor.3"[11744] was attempted by "/root/syz-executor.3"[13577] 01:17:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) 01:17:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:01 executing program 3: 01:17:01 executing program 5: 01:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000040)=""/153) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:02 executing program 4: 01:17:02 executing program 1: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x2, 0x3, 0x1) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) write$P9_RSTAT(r3, &(0x7f00000002c0)={0x55, 0x7d, 0x0, {0x0, 0x4e, 0x0, 0x82a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x8, '\\cpuset/', 0x12, 'vboxnet0eth0-:&:^+', 0x1, '['}}, 0x55) sendto$inet(r4, &(0x7f0000000000)="0594", 0x2, 0x4008800, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x248243) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000140)={0x9, 0x7, 0x7, 0x8c2, 0x2, 0x7, 0xffffffffffffff99, 0x400, 0xff, 0x200, 0x9b84}) accept4$tipc(r0, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10, 0x80000) r6 = getpgrp(0x0) ptrace$setregs(0xf, r6, 0x28f3, &(0x7f0000000040)="281a7e6f03438c8476f3efdee2e25d5688a0879692cc1678e75cbe84370b3fb24236188865b014ed4f47ba04d64c633d7f7db18addb1050bf6d0732b648e12355bcc2c8083de0ca55ea0c8") 01:17:02 executing program 5: 01:17:02 executing program 3: 01:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:02 executing program 4: 01:17:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:02 executing program 5: 01:17:02 executing program 3: 01:17:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x2, 0x2, 0x4}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x80000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) prctl$PR_MCE_KILL_GET(0x22) 01:17:02 executing program 4: 01:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xaf50, 0x40200000) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x1, r3, 0x1}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 01:17:03 executing program 4: 01:17:03 executing program 5: 01:17:03 executing program 3: 01:17:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x2, {0xa, 0x4e24, 0x8, @remote, 0x7ff}}}, 0x3a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x600) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:03 executing program 4: 01:17:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:03 executing program 3: 01:17:03 executing program 5: 01:17:03 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x200000, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x3, 0x101000) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000400)={r1, 0x0, 0x2000, 0xfffffffffffff000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x2, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000280)) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x3, 0x400000) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000180)=""/151) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200200, 0x0) socket(0x4, 0x6, 0x10001) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f00000002c0)=""/100, &(0x7f0000000340)=0x64) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:17:03 executing program 4: 01:17:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x680880, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x84, 0x500) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000004c0)={{0x2, 0x7, 0x100000000, 0x5, 'syz0\x00', 0x845}, 0x0, [0x4, 0x93, 0x2000000, 0x8, 0x5, 0xfff, 0x100, 0x5, 0x8000, 0x2, 0x1ff, 0x3, 0x1000, 0xff, 0x3f, 0xfffffffffffffc01, 0x7, 0xa0000, 0x6a39, 0x3f, 0x3, 0xffffffffffffffff, 0x13a53901, 0xc3, 0x1, 0x7, 0xe9c, 0x1, 0xa1, 0x5ba000000000000, 0x4, 0xfffffffffffffffb, 0x4, 0x8, 0xf7, 0x6, 0x9, 0x0, 0x1, 0x6, 0x5, 0x5, 0x5, 0x7, 0x2, 0xf91e, 0x8, 0x5a, 0x3, 0x62, 0x2ce, 0x1, 0x0, 0xca8, 0x1, 0x5, 0x3f, 0x0, 0xf4d4, 0x8, 0xffffffff, 0x6, 0x4, 0xd0f, 0x3, 0x9, 0x101, 0xfffffffffffffeff, 0x1, 0x7, 0x200, 0x7, 0x1, 0x401, 0x80000000, 0x1, 0x0, 0x5, 0x400, 0xffffffffffffff88, 0x4, 0x2, 0xffffffffffffff00, 0x1, 0x0, 0x644, 0x100, 0xff, 0x5, 0x2, 0x100000000, 0x0, 0x1ff, 0xfffffffffffffffc, 0x4, 0x5, 0xfffffffffffffff7, 0x20, 0x800, 0xfffffffffffffff7, 0x80000001, 0x1f, 0x27, 0x5a3088d6, 0x6, 0x9, 0x2, 0x7, 0x6, 0x101, 0x3, 0x1000, 0x7, 0x2, 0x7, 0x10001, 0x3ff, 0x10001, 0x40, 0x0, 0x80, 0x0, 0x2, 0x2, 0x1, 0xffffffff80000001, 0xfffffffffffffff9, 0x3f]}) finit_module(r0, &(0x7f0000000100)='\x00', 0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x81, 0xff, 0x1, 0x1, 0xb102, 0x9, 0x73, 0x7ff, 0x695d9e3, 0x7, 0x2, 0x0, 0x7cfc, 0x3, 0x1, 0x4}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1000, 0x105000, 0xfffffffffffffff8, 0x85a3, 0x80}) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000080)='/dev/dlm-control\x00') 01:17:04 executing program 5: 01:17:04 executing program 3: 01:17:04 executing program 4: 01:17:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x40) ioctl$RTC_WIE_OFF(r1, 0x7010) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:04 executing program 3: [ 458.742885] net_ratelimit: 4 callbacks suppressed [ 458.742907] protocol 88fb is buggy, dev hsr_slave_0 [ 458.753712] protocol 88fb is buggy, dev hsr_slave_1 01:17:04 executing program 4: 01:17:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:04 executing program 5: 01:17:04 executing program 3: 01:17:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0xc0000) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:05 executing program 5: 01:17:05 executing program 3: 01:17:05 executing program 4: [ 459.222866] protocol 88fb is buggy, dev hsr_slave_0 [ 459.228675] protocol 88fb is buggy, dev hsr_slave_1 01:17:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@arp={@rand_addr=0x40, @remote, 0xff000000, 0xffffff00, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, @mac=@random="ad3b1d0ded8a", {[0x0, 0xff, 0xff, 0xff, 0xff]}, 0x4, 0x7, 0x1, 0x10000, 0x8, 0x4, 'ip6erspan0\x00', 'lapb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x54, 0x9}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x20, 0x23c34b01, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'none\x00', 0x8, 0x9, 0x38}, 0x2c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:05 executing program 5: 01:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000040)={{0x3}, "15684ccaa348fde27ac83554d8e5332adc473142cb2a2fc6d1034d5a2730366b", 0x1}) 01:17:05 executing program 3: [ 459.510280] IPVS: set_ctl: invalid protocol: 0 172.30.1.2:20002 [ 459.561091] IPVS: set_ctl: invalid protocol: 0 172.30.1.2:20002 01:17:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:06 executing program 4: 01:17:06 executing program 5: 01:17:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 01:17:06 executing program 3: 01:17:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:06 executing program 4: 01:17:06 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1a, 0x1, 0x8, "d8e8b3432845662543259f37b57d25aa", "4203569f45"}, 0x1a, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:06 executing program 5: 01:17:06 executing program 3: 01:17:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1], 0x1f000}) r2 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="746ebeecfad9e48ab061701f3e9df7ac8f4e07b51aa60edc6c13b12613972d6cd820648131ce20fdbe1d59edd9fdf2923b6c8316fd0b3108ffd614730f7198ca9cf7b142e7a66507f844c8c0b00abdb65239ad5508cd1682b35c8c8a5f9a71e0d95348cc296a884733d47bf1f7568d255540d7e982947004a06d2493ed2140d0f3101772b2e0a8722e69d4efaae8539bcb7a0ba9e903662e5ecc6b1cbb55a49a9f689ca259c06b67863388645a47e9f57f5142936abae082da0a2e94f02c823bacda9ceac857595335d3a814f5d5c38d926e129613", 0xd5, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) keyctl$clear(0x7, r2) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000001c0)={0x2, 0x3, "972d01"}) 01:17:06 executing program 4: [ 460.822894] protocol 88fb is buggy, dev hsr_slave_0 [ 460.828664] protocol 88fb is buggy, dev hsr_slave_1 01:17:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:07 executing program 5: 01:17:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:07 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = fanotify_init(0x201, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 01:17:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffff9c, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 01:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x4d4, 0xfffffffffffffffc}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 461.303283] protocol 88fb is buggy, dev hsr_slave_0 [ 461.309306] protocol 88fb is buggy, dev hsr_slave_1 01:17:07 executing program 5: 01:17:07 executing program 3: 01:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:07 executing program 4: 01:17:07 executing program 5: [ 461.943020] protocol 88fb is buggy, dev hsr_slave_0 [ 461.948818] protocol 88fb is buggy, dev hsr_slave_1 01:17:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x7, @remote}, 0x19c7983b2256317f) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000003000/0x400000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000337000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000069000/0x2000)=nil, &(0x7f00002f5000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00003ed000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)="353972c737c05f5a2f8f77dac8abd20ab51ca951be780f6f427582a525599140106a36192641f5ecf009d9e62a84a7ed23c936f9a442da74eeef5efca94888c92d87d6d94c7eb1e7", 0x48, r0}, 0x68) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 01:17:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x80047453, 0x0) 01:17:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 01:17:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 01:17:08 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x54000, 0x0) sendto$inet(r0, &(0x7f00000002c0)="a542335cab3f78cbf0e7716f38266c0074c6727277dee67904ee5c53a1a59bd46fbffef5c17964d8e862f44d5f82b9ecddb4953f5e09117052dee879e7a57fbf825b5afc3b696099c993e1eac60245bf23c77175e1eb1c98d73e282750852bc17cb05e4f10c80780f5a6deb48de75a6894609419a17f8ced7d5b8b493a65e8514501349b5aac97ce6b5009a62304614e555654fa39a76afcc4fcdfd5d66bfa8a74cbacad18efdf1c942ea6a1b405848826101372a0c4a3d7c75a595ff307f31bb837dd56ba499a3b55cd2f8801539507f3aa8bfbae80ed577ec0cb", 0xdb, 0x40, &(0x7f00000003c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x80000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000780)=ANY=[@ANYBLOB="0500000000000000130a00000000000034030000422f13bf090000002080010000000000000000000000000000700a000000000009090000000000000024030000000000000000000000000000c10b0000000000008000000000000000"]) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'sit0\x00', {0x2, 0x4e23, @multicast2}}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000440)=0x7ff, 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/170, &(0x7f0000000180)=0xaa) socket$xdp(0x2c, 0x3, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) recvfrom$unix(r3, &(0x7f0000000640)=""/167, 0xa7, 0x12100, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) write$FUSE_GETXATTR(r3, &(0x7f0000000600)={0x18, 0x0, 0x4, {0x82b}}, 0x18) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000004c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1000000000, 0x7fffffff, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:17:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x12, 0x1, 0x9, 0x17, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0xffffffff, 0x61, 0x3, 0x20000000}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd29, 0x3507}, @sadb_x_policy={0x8, 0x12, 0x2, 0x4, 0x0, 0x6e6bb5, 0x1, {0x6, 0x32, 0x2, 0x100, 0x0, 0x1, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_ident={0x2, 0xa, 0x3, 0x0, 0x5}, @sadb_key={0x7, 0x8, 0x178, 0x0, "da9e9ebabf4afffe6c8453465f512a03dbb1fcb722c84cb902d0ec9b2ca4c13ba091cdad7d4c980434debe3f1d5f06"}]}, 0xb8}}, 0x20004010) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 01:17:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 01:17:08 executing program 5: r0 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="bcc310b2e1affaef21613e8dc851efacb2b1eada057cabe60401a0f385a9d2dfd5a0747d9e773dcc9115bee4cfd64a0bf8c50fb61ff267c0cdfd7a63e7e8fbdfe947ff82c622b520177322770991124904b6ae196a848dce4b5568dce68d839ac23073f8b8c26978079171712ca2253f1112ac0b9795908ff24a93ae847e1d9994367d291349ea0dfed7849f035bfcefc109d223fa15416088839df7f6b8d350e20494863d25448599b536577742cab25b9f710dbc7ec22b", 0xb8, 0xfffffffffffffffb) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) 01:17:08 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x100) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x1, 0x6b2, 0xf}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000004c0)=""/115) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x15, 0x8000f, 0x90) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) [ 462.749126] encrypted_key: master key parameter 's"w' is invalid [ 462.849826] encrypted_key: master key parameter 's"w' is invalid 01:17:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000600000000005b0419d83f90a6000000000014000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 01:17:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x20000000, 0x3, [0x0, 0x8, 0x6]}, &(0x7f00000000c0)=0xe) 01:17:09 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, 0x0, 0x0) 01:17:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x40047452, 0x0) 01:17:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000)="ddc3f2ccd9a7e94b9c2a1b3f7898c217f08656802eb59a8e83c82742676a480f403ae93ee23871146b5fb7c8a2942de419", 0x31) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:09 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet6(0xa, 0x200000000003, 0xb) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) clock_gettime(0x0, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) 01:17:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 01:17:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x140) ioctl$void(r0, 0x5451) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:09 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4040, 0x200) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000004c0)={"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"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) [ 464.023103] net_ratelimit: 4 callbacks suppressed [ 464.023125] protocol 88fb is buggy, dev hsr_slave_0 [ 464.034032] protocol 88fb is buggy, dev hsr_slave_1 [ 464.103134] protocol 88fb is buggy, dev hsr_slave_0 [ 464.108977] protocol 88fb is buggy, dev hsr_slave_1 01:17:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x835, 0x0, 0x0, {0x3803, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 01:17:10 executing program 4: 01:17:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400202) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{}, 0xe}, 0x10) 01:17:10 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="39000000140081ac00002c000500018701546f08000000047a4a0000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 01:17:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:10 executing program 5: 01:17:10 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet6(0xa, 0x200000000003, 0xb) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) clock_gettime(0x0, 0x0) clock_nanosleep(0x4, 0x0, 0x0, 0x0) renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x402c560b, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) 01:17:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101100) write$capi20(r2, &(0x7f0000000100)={0x10, 0x6, 0x80, 0x0, 0x70ea, 0x80}, 0x10) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x7}}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:11 executing program 4: [ 464.983174] protocol 88fb is buggy, dev hsr_slave_0 [ 464.989075] protocol 88fb is buggy, dev hsr_slave_1 01:17:11 executing program 5: 01:17:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:11 executing program 5: 01:17:11 executing program 4: [ 465.463140] protocol 88fb is buggy, dev hsr_slave_0 [ 465.468941] protocol 88fb is buggy, dev hsr_slave_1 01:17:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) 01:17:11 executing program 5: 01:17:11 executing program 4: 01:17:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r3) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0xffffffffffffff88, 0x83f5}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e22, 0x7ff, @loopback, 0xb06}], 0x38) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) 01:17:11 executing program 3: 01:17:12 executing program 5: 01:17:12 executing program 4: [ 466.102949] protocol 88fb is buggy, dev hsr_slave_0 [ 466.108678] protocol 88fb is buggy, dev hsr_slave_1 01:17:12 executing program 3: 01:17:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x1) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000480)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000500)={0x0, r2, 0xffff}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000080)={"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"}) 01:17:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x301080) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x108, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x40000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='mime_typeem1%\x00', 0xfffffffffffffffc) keyctl$revoke(0x3, r5) r6 = getpid() move_pages(r6, 0x5, &(0x7f0000000300)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000340)=[0x8, 0x3c078372], &(0x7f0000000380)=[0x0], 0x2) 01:17:12 executing program 5: 01:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000004000000c8030000000000001002000010010000000000000300003036cbf9cc978c1fb9996500"/88, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80010010000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000004e244e204e234e210012d20600000000280052454a4543540000000000000000000000000000000000000000000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000007000000050000002000000007000000bb0a0000008000000000000008d9000028004d41524b0000000000000000000000000000000000000000000000000002ffffffff02000000e0000001ac1414bbffffffffffffffff79616d3000000000000000000000000065727370616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000007f0001200000000000000000000000000000f8002001000000000000000000000000000000000000000000000000280069636d70000000000000000000000000000000000000000000000000000012001f0100000000380071756f7461000000000000000000000000000000000000000000000000000100000000000000c3000000000000000101000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x428) r1 = semget$private(0x0, 0x3, 0x4c9) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f00000005c0)=""/4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x2, 0x3, &(0x7f00000004c0)=""/217) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @remote}, 0xfffffffffffffdcd) 01:17:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:13 executing program 4: 01:17:13 executing program 3: 01:17:13 executing program 5: 01:17:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x800) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:13 executing program 5: 01:17:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x1f4) fstat(r0, &(0x7f0000002500)) 01:17:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1006210f, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00\x00', 0xc, 0xfffffffffffffffe) 01:17:13 executing program 1: sysfs$2(0x2, 0x2d, &(0x7f00000000c0)=""/120) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x100) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000180)={0xe3, 0x8, @name="688d5a78e16c9c862d6d17a790d42d5210b897561e96ba8642339ab767dfb687"}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) restart_syscall() ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x1, @dev={[], 0xf}}, 0x8, {0x2, 0x4e20, @local}, 'veth0_to_team\x00'}) fcntl$notify(r1, 0x402, 0x2) 01:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x1000000000000002) close(r1) 01:17:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/45) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read(r0, &(0x7f0000000000)=""/217, 0xd9) socket$packet(0x11, 0x2, 0x300) socketpair(0x4, 0xf, 0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f00000002c0)=""/237, &(0x7f0000000180)=0xed) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], 0x1f000}) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000001c0)={0xffff}, 0x4) rt_sigprocmask(0x2, &(0x7f00000003c0)={0x81}, &(0x7f0000000400), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/209, 0xd1}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 01:17:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="88ce6f484ef7986a0bc5c4d597122c269d79a8e6179bc563e3152cb7a9d0977fc9928756d96421389cd0de5a171bf64bb48ca81999d39d1fd2c55dc8193e47ba6c96f087b8e34f7852e7d118e1c54b7ecbcd33d4e2b732107535f38de0aeb8030dc78963fc4c055fe79a50398ea0cfb970eab00f91") 01:17:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x37f794d6) fcntl$setsig(r2, 0xa, 0x12) readv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x192) dup2(r2, r3) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x0, r1}) tkill(r1, 0x16) 01:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/209, 0xd1}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 01:17:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/209, 0xd1}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 01:17:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x7}, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8002, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)=r3) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) 01:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b"}], 0xaaaaaaaaaaaad03, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 01:17:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:17:14 executing program 4: syz_genetlink_get_family_id$tipc(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/12], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) dup3(r0, r0, 0x80000) 01:17:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x2003) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x1000, 0x9, 0x6b, 0x4, 0x2, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @remote, 0xfca}}, 0xffff, 0x3, 0x8000, 0x0, 0x9d49}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x3}, &(0x7f0000000180)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x7) fcntl$notify(r2, 0x402, 0xb) 01:17:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:16 executing program 1: syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffff1d) r0 = gettid() pwritev(0xffffffffffffffff, 0x0, 0x287, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:17:16 executing program 5: 01:17:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='!&j\x88selinuxself%\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r3, 0x2000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:16 executing program 3: setrlimit(0x7, &(0x7f0000a9cff8)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) 01:17:16 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 01:17:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:16 executing program 1: 01:17:16 executing program 3: 01:17:16 executing program 4: 01:17:16 executing program 5: 01:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) connect$can_bcm(r3, &(0x7f0000000180)={0x1d, r4}, 0x10) 01:17:17 executing program 3: 01:17:17 executing program 1: 01:17:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:17 executing program 4: 01:17:17 executing program 1: 01:17:17 executing program 3: 01:17:17 executing program 5: 01:17:17 executing program 4: 01:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 01:17:17 executing program 1: 01:17:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:17 executing program 4: 01:17:17 executing program 3: 01:17:17 executing program 5: 01:17:18 executing program 1: 01:17:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x48040, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000440)=0xad) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x106}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000540)={r5, 0x7d, "846b8c15d4c9e3d485e4ff21313bd1c57bf7ce0b72d459ac56513f592144a4e75e4f79da378df7e582d36b6068ea66277415e5dc3e0703a95406fa2854c82ab2fc3d45e418677d4d16e7d5228054364a5a74c93684171d645938dc622521bf92c2b1fd783643d1acc2b8a43c15b5ed362d0c9f05db4280095c81064157"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1, 0x1}}, [0xa6, 0x7e1f, 0x1, 0x100, 0x4, 0x1, 0x3, 0x3f, 0x5, 0x4, 0x80000000, 0x1, 0x43d, 0x1, 0x36]}, &(0x7f0000000180)=0x100) getrandom(&(0x7f0000000380)=""/177, 0xb1, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e22, 0x81, @dev={0xfe, 0x80, [], 0x1f}, 0x2d}}}, 0x84) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:17:18 executing program 4: 01:17:18 executing program 3: 01:17:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:17:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b"}], 0xaaaaaaaaaaaad03, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000ae6fc7)='9', 0x1}], 0x1) 01:17:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r0, 0x0, 0x100000001) 01:17:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup2(r0, r1) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x1000000000000002) 01:17:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) 01:17:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffff9c, 0x0, 0x2d, 0x0, 0xffffff0f) 01:17:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/106, 0x6a, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x2) read$rfkill(r3, &(0x7f0000000040), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 01:17:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f00000001c0)=0xffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:17:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xdb, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 01:17:19 executing program 5: [ 473.595748] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:17:19 executing program 3: 01:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f00000001c0)=0xffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:17:19 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) move_pages(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000ffa000/0x3000)=nil], &(0x7f00000000c0)=[0x40, 0x81, 0x4, 0x7fffffff, 0x11, 0xfffffffffffffe00, 0x6, 0x2, 0x8], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x3f) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:17:19 executing program 5: 01:17:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:20 executing program 3: 01:17:20 executing program 5: 01:17:20 executing program 1: 01:17:20 executing program 3: 01:17:20 executing program 0: 01:17:20 executing program 4: 01:17:20 executing program 5: 01:17:20 executing program 3: 01:17:20 executing program 1: 01:17:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:20 executing program 5: 01:17:20 executing program 4: 01:17:20 executing program 1: 01:17:20 executing program 0: 01:17:20 executing program 3: 01:17:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:21 executing program 5: 01:17:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) 01:17:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x802}) ioctl$TUNGETIFF(r0, 0x400454e2, &(0x7f0000000040)) 01:17:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 01:17:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="7f454c4649060109090000000000000002003e0035f600003400000038000000cf00000008000000ff7f2000010004000400ffff00000000e6301c1505000000e0090000020000000200000006000000ff0300000300000007000000020000"], 0x5f) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e11) 01:17:21 executing program 5: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="23000000240007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:17:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 475.495916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 475.517568] net_ratelimit: 14 callbacks suppressed [ 475.517597] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:17:21 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(r0, 0x0) 01:17:21 executing program 0: accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0xfffffffffffffd32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 01:17:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x800006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 01:17:22 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x28, 0x0) 01:17:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4b7f24e6889e3a72, 0xffffffffffffffff, 0x0) [ 476.503056] protocol 88fb is buggy, dev hsr_slave_0 [ 476.508945] protocol 88fb is buggy, dev hsr_slave_1 01:17:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x800006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) [ 476.903191] protocol 88fb is buggy, dev hsr_slave_0 [ 476.909027] protocol 88fb is buggy, dev hsr_slave_1 [ 476.915438] protocol 88fb is buggy, dev hsr_slave_0 [ 476.921232] protocol 88fb is buggy, dev hsr_slave_1 [ 477.943169] protocol 88fb is buggy, dev hsr_slave_0 [ 477.948861] protocol 88fb is buggy, dev hsr_slave_1 01:17:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 01:17:23 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000002c0), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) [ 478.572423] protocol 88fb is buggy, dev hsr_slave_0 01:17:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) pipe2(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) fchmodat(r0, &(0x7f0000000080)='.\x00', 0x0) 01:17:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r0, 0x0, 0x100000001) 01:17:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) 01:17:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)="d5", 0x1) 01:17:24 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0xfffffffffffffd32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 01:17:24 executing program 3: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0}) 01:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 01:17:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x2) 01:17:25 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000480)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x9}]}, 0xfdef) 01:17:25 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x7fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 01:17:25 executing program 5: 01:17:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 479.430088] device nr0 entered promiscuous mode 01:17:25 executing program 1: 01:17:25 executing program 3: 01:17:25 executing program 5: 01:17:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:26 executing program 3: 01:17:26 executing program 5: 01:17:26 executing program 0: 01:17:26 executing program 1: [ 480.471236] device nr0 entered promiscuous mode 01:17:26 executing program 5: 01:17:26 executing program 3: 01:17:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 01:17:26 executing program 1: 01:17:26 executing program 0: 01:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 01:17:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x4400075d, 0x0) 01:17:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r2}) 01:17:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xa, 0x100000000000913, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 01:17:27 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) [ 481.112217] atomic_op 000000001e3ab148 conn xmit_atomic (null) 01:17:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffff9c, 0x0, 0xffffffffffffff6b, 0xfffffffffffffffd, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:17:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:27 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff05) fallocate(r0, 0x3, 0x0, 0x8020001) lseek(r0, 0x0, 0x4) 01:17:27 executing program 3: r0 = gettid() prctl$PR_SET_ENDIAN(0x14, 0x0) epoll_create1(0x80000) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) timerfd_create(0x7, 0x80800) accept(0xffffffffffffff9c, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) dup(r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0xffffffffffffff60, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x6, 0x0, [], [{0x0, 0x0, 0x0, 0x7ff, 0x0, 0xdc}, {0x6, 0x9, 0x400}], [[], [], [], [], [], []]}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prctl$PR_SET_NAME(0xf, 0x0) tkill(r0, 0x15) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 01:17:27 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x801ffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="b2"], 0x1) fallocate(r0, 0x3, 0x80c002, 0x2b47) 01:17:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETAW(r0, 0x5407, 0x0) 01:17:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:17:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240), 0x8) 01:17:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:27 executing program 3: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x93e, 0x0) io_submit(r0, 0x2, &(0x7f0000000740)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1c0, r1, &(0x7f0000000340)="092b7014a3a471b764deaa7b26e0c44cc925062f27cd2f197704700373ce47b14a9b8f1707721a9c168b5a337e4a4b1c49ea132882d658f43de5febb1c8048bf6ed77c56714c57f5a630190e5784f47241b48ff87b4697adee3c7c7ef3720221fd02a9826ed24550eb142987e031db0cc119e20b6fb92f52352a27041d974f4834b10e3651a1e331e6b8b0d4e6ca89e12e2472a223d64bf4323b624cb9561cb4bf6e14675988635158", 0xa9}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff9c}]) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x840000000001, 0x0, r1, 0x0, 0x146}]) 01:17:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) 01:17:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 01:17:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) socket$packet(0x11, 0x2, 0x300) iopl(0x4) 01:17:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x100000000002, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:17:28 executing program 1: 01:17:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 01:17:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:28 executing program 4: 01:17:28 executing program 3: [ 482.662773] net_ratelimit: 5 callbacks suppressed [ 482.662795] protocol 88fb is buggy, dev hsr_slave_0 [ 482.673411] protocol 88fb is buggy, dev hsr_slave_1 [ 482.679331] protocol 88fb is buggy, dev hsr_slave_0 [ 482.685028] protocol 88fb is buggy, dev hsr_slave_1 [ 482.742981] protocol 88fb is buggy, dev hsr_slave_0 [ 482.748758] protocol 88fb is buggy, dev hsr_slave_1 01:17:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a0800023c390d3188b070") clock_getres(0x2, 0x0) 01:17:29 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) 01:17:29 executing program 4: 01:17:29 executing program 5: 01:17:29 executing program 0: 01:17:29 executing program 3: 01:17:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:29 executing program 4: 01:17:29 executing program 5: 01:17:29 executing program 3: 01:17:29 executing program 0: 01:17:29 executing program 4: 01:17:29 executing program 3: 01:17:30 executing program 1: 01:17:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:30 executing program 5: 01:17:30 executing program 4: 01:17:30 executing program 0: 01:17:30 executing program 3: 01:17:30 executing program 0: 01:17:30 executing program 5: 01:17:30 executing program 4: 01:17:30 executing program 1: 01:17:30 executing program 3: 01:17:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:30 executing program 0: 01:17:30 executing program 4: 01:17:30 executing program 5: 01:17:30 executing program 3: 01:17:30 executing program 1: [ 484.833050] protocol 88fb is buggy, dev hsr_slave_0 [ 484.838853] protocol 88fb is buggy, dev hsr_slave_1 01:17:30 executing program 5: 01:17:30 executing program 4: 01:17:31 executing program 0: 01:17:31 executing program 3: 01:17:31 executing program 1: 01:17:31 executing program 5: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 01:17:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:31 executing program 4: r0 = mq_open(&(0x7f0000001100)='-$\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x0, 0x1c9c380}) 01:17:31 executing program 3: 01:17:31 executing program 0: 01:17:31 executing program 1: 01:17:31 executing program 0: 01:17:31 executing program 5: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 01:17:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000180)='<', 0x0}, 0x18) 01:17:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x441, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 01:17:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:31 executing program 1: timer_create(0x400000000000003, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00009e4000)) timer_settime(0x0, 0x1, &(0x7f0000d89fe0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 01:17:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 01:17:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000000005, 0x2, 0xa, 0xffffffff00000006}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000180)='<', 0x0}, 0x18) 01:17:32 executing program 5: capset(&(0x7f000079c000)={0x19980330}, &(0x7f0000cc7fe8)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:17:32 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:17:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 01:17:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000400)="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", 0x5ad, 0x880, 0x0, 0x0) [ 486.261440] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 01:17:32 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x40242) write$UHID_CREATE(r0, &(0x7f00000009c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) 01:17:32 executing program 4: syz_emit_ethernet(0x2b, &(0x7f0000017f07)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @loopback}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4}}}}}}, 0x0) 01:17:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:32 executing program 5: capset(&(0x7f000079c000)={0x19980330}, &(0x7f0000cc7fe8)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:17:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000a1ffe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000accf68)={0x2, 0x400000000000003, 0x0, 0x6, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 01:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 01:17:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00003bbfd8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:17:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000), 0x356) 01:17:32 executing program 5: capset(&(0x7f000079c000)={0x19980330}, &(0x7f0000cc7fe8)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:17:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x400, 0xff, 0x20, 0xffffffffffffff9c}, 0x2c) 01:17:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 01:17:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 01:17:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000024000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000012fe4)=[{0x10, 0x84, 0x7fff}], 0x10}, 0x0) 01:17:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 01:17:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00002ca000), 0x0, 0x0, 0x0, 0x0) 01:17:33 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) 01:17:33 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000ff4)={0xc, 0x0, "1ca00205"}, 0x0, 0x1400) 01:17:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 01:17:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 01:17:33 executing program 1: timer_create(0xffffffffffffffed, 0x0, &(0x7f0000002ffc)) 01:17:34 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 01:17:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 01:17:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:34 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x400}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 01:17:34 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) alarm(0x3) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 01:17:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 01:17:34 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r1, &(0x7f0000000000)='c', 0x1, 0x8000, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="251000", 0x3, 0x0, 0x0, 0x0) 01:17:34 executing program 0: socket(0x1d, 0x0, 0x8) 01:17:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 01:17:34 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 01:17:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) 01:17:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, 0x0, 0x0, 0x0) 01:17:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 01:17:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000c79000)='stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000ab9000)='oom_adj\x00') sendfile(r1, r0, 0x0, 0x3) 01:17:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) 01:17:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 01:17:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 01:17:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) stat(&(0x7f0000000640)='./file0/file1\x00', &(0x7f00000005c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x11084}}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 01:17:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, 0x0}, 0x8001) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@assoc={0x18}, @op={0x18}], 0x30}, 0x0) 01:17:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, 0x0, 0x0) 01:17:35 executing program 4: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) sendto$packet(r1, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 01:17:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:36 executing program 2: r0 = memfd_create(&(0x7f0000000100)='*:!$-\x80', 0x6) fallocate(r0, 0x20, 0x0, 0x10001) 01:17:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 01:17:36 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 01:17:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:36 executing program 5: syz_open_dev$binder(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1000) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x6}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x0, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000400), 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) r3 = dup3(r0, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3ff}, 0xc) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x1100) 01:17:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) 01:17:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:36 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 01:17:36 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000b80)="ed", 0x1}], 0x1}, 0x0) 01:17:36 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) close(r1) accept(r0, &(0x7f0000547ff0)=@can, &(0x7f00008ebffc)=0x10000031b) close(r1) 01:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 01:17:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) [ 491.147591] sctp: failed to load transform for md5: -2 01:17:37 executing program 1: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000001540)=[{&(0x7f00000014c0)="d51bdd4926e630149f330417c0d75235b0b6e22bc231782db6c1a18ab27a7d4720ad1f7988d370fe011ef5", 0x2b}], 0x1, 0x0) 01:17:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da15}}, 0x14}}, 0x0) 01:17:37 executing program 2: mkdir(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #'], 0xc) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) userfaultfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:17:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth1\x00', 'sit0\x00', 'ipddp0\x00', 'veth0_to_bridge\x00', @empty, [], @broadcast, [], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10}}]}]}, 0x1e8) 01:17:37 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') lseek(r0, 0x0, 0x7) 01:17:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 01:17:38 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) 01:17:38 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:17:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x7372}, &(0x7f0000000100)=0x98) 01:17:38 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)="8b", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600)}, 0x3}], 0x2, 0x0) 01:17:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x2) 01:17:38 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:38 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000340)={'syz_tun\x00', @ifru_map}) 01:17:38 executing program 5: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="bf127ac9d4319840ecef44a865372145", 0x2}, @in={0x2, 0x4e21, @loopback}], 0x2c) fsetxattr(0xffffffffffffffff, &(0x7f0000000140)=@random={'btrfs.', '/dev/snapshot\x00'}, &(0x7f0000000180)='user\xa2\x00', 0x6, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000001c0)=0x2a) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x200800) 01:17:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)) 01:17:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x40000000002271, &(0x7f00000003c0)) 01:17:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3f8, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r1, r0) 01:17:38 executing program 3: futex(&(0x7f00000001c0)=0x400, 0x4, 0x0, 0x0, &(0x7f0000000540), 0x0) 01:17:39 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 01:17:39 executing program 2: clock_gettime(0x2, &(0x7f00000081c0)) 01:17:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) 01:17:39 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}}, 0x4}, 0x90) 01:17:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 01:17:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00006a1000)={&(0x7f0000f88fa0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x2000018b}]}, 0x50}}, 0x0) 01:17:39 executing program 2: clock_gettime(0x2, &(0x7f00000081c0)) 01:17:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 01:17:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000002000)) 01:17:39 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:39 executing program 2: r0 = getpid() migrate_pages(r0, 0x2, 0x0, &(0x7f0000000100)=0x23) 01:17:39 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback}, 0x0, @in=@remote}}, 0xda) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 01:17:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, 0x0, 0x0) 01:17:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000f, &(0x7f000059fffc)=0x2c, 0x4) connect$inet6(r0, &(0x7f00003e0000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:17:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 01:17:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 01:17:40 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="7dce08d0375a", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x6}, @noop]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:17:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000a5ff3)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000752000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f000004d000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"48c2bd7f2f81fc0000f976cc"}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000055a000)={0x0, 0x0, 0x0, 'q\x06eue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}) 01:17:40 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) 01:17:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4), 0x2e4, &(0x7f00009faff0)={&(0x7f0000000040)={0x20, 0x11, 0x2ff, 0x0, 0x0, {}, [@typed={0x0, 0x96}]}, 0x20}}, 0x0) 01:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x561db7a3, 0x4) 01:17:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:41 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x2, &(0x7f0000001140)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, &(0x7f0000024000), {[{{@ipv6={@ipv4, @loopback, [], [], 'ip6tnl0\x00', 'yam0\x00'}, 0x0, 0xfffffffffffffe9b, 0x140}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0x37}, {0x28}}}}, 0x28) 01:17:41 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 01:17:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:41 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000019007fb1b72d1cb2a4a280a80a06140000a8432191052369390009000800001c010000001400a30702000000000000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:17:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\xb2\xa5\x87\xe2\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x8e\x15\xe7\xaf\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:17:41 executing program 5: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000bf000)=0x5) write$vnet(r0, 0x0, 0x0) 01:17:41 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7704, 0x0) 01:17:41 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:17:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000011c0)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, 0x0}, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80, &(0x7f0000000740), 0x106, &(0x7f0000000400)}, 0x0) 01:17:41 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x200}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) [ 496.090144] cgroup: fork rejected by pids controller in /syz4 01:17:42 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4000000000004) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 01:17:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x330, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x3a8) 01:17:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 01:17:42 executing program 1: socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:42 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="757365722ef9"], 0x0, 0x0, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') 01:17:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x40000000000000d0, 0x0, 0x0) 01:17:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="850ef00109d25e0e36334d055dffd02147c4f48d137fb0ae6dad4bfd54365b7b836407594893a400508bc774af07bfed17643ca96d2436ebcb30407e8e72569639195e57a488c59c933ba1657667611e1c87f98c2971a2877f608da84e915d2b4810660ee7ec5ab58effbaaafa429a08b6dd2c27c9ce", 0x76, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="d1", 0x1, 0x0, 0x0, 0x0) 01:17:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000005600)}, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000000)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000001bc0), 0x198, &(0x7f0000000040)}}], 0x2, 0x0) 01:17:42 executing program 1: socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000001c0)) 01:17:42 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:43 executing program 1: socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) 01:17:43 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:17:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) close(r0) 01:17:43 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) 01:17:43 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x98) 01:17:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 01:17:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:43 executing program 2: socket$inet6(0xa, 0x80003, 0x0) perf_event_open(&(0x7f0000bba000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x7}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') 01:17:43 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x7ff, 0x4) 01:17:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) 01:17:44 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:44 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x40600) semtimedop(r0, &(0x7f0000a0ffc4)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 01:17:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 01:17:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x200014, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:17:44 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00\x1a\x00\x00\x00') getdents64(r0, &(0x7f00000004c0)=""/189, 0xabf70f75d9c5624) 01:17:44 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001}, 0x1c) 01:17:44 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 01:17:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 01:17:45 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) 01:17:45 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updsa={0xf0, 0x1a, 0x33, 0x0, 0x0, {{@in, @in6}, {@in6=@remote, 0x0, 0x3c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 01:17:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:45 executing program 2: getrandom(&(0x7f0000000000)=""/66, 0x42, 0x0) 01:17:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:45 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) [ 499.693665] input: syz1 as /devices/virtual/input/input13 01:17:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:45 executing program 2: msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f000079df88)) msgsnd(0x0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) 01:17:45 executing program 5: r0 = socket(0x1e, 0x80805, 0x0) connect$inet6(r0, 0x0, 0x0) 01:17:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005f5ffd)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000319f04)=[{0x0, 0x0, &(0x7f0000f72ff0)=[{&(0x7f0000a04f0b)="bd", 0x1}], 0x1}], 0x1, 0x8081) sendfile(r2, r1, 0x0, 0x3f) 01:17:46 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49ae6fb1f167ca1b250000000000000003a1f2550a0000000000000000619a7880361bc2399d8bd01c11e7fc45000001006ee114192a8970572b21069d6ec959", "81ad8af425caf8fa064aa6c18862a5e1bee887d36cb4a0f4464dac8c97357a79"}) 01:17:46 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x8000000006, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x10) 01:17:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:46 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/121) 01:17:46 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00001d7000)=0x40, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 01:17:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8, 0x0, 0x0, 0x0, 0x0) 01:17:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:46 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000340)=""/81, 0x51}], 0x1, 0x2000107c) 01:17:47 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)='sysfs\x00', 0x0, 0x0) 01:17:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:17:47 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 01:17:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 01:17:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) 01:17:47 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e08aae", 0x30, 0x0, 0x0, @remote, @ipv4, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9d1356", 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @mcast2}}}}}}}, 0x0) 01:17:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, 0x10}, 0xfffe}}, 0x0) 01:17:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) 01:17:48 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000008000)=0x5, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f0000159fc8)={0x0, 0x0, 0x0}, 0x0) 01:17:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000ad4000)="db", 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000ad3ffd)) 01:17:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000005c0), 0x0}, 0x18) 01:17:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getstats={0x14, 0x5e, 0x1}, 0x14}}, 0x0) [ 502.487315] ================================================================== [ 502.494804] BUG: KMSAN: uninit-value in rtnl_stats_get+0x6d9/0x11d0 [ 502.501252] CPU: 1 PID: 15486 Comm: syz-executor.5 Not tainted 5.1.0-rc4+ #1 [ 502.508453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.517821] Call Trace: [ 502.520431] dump_stack+0x173/0x1d0 [ 502.524090] kmsan_report+0x131/0x2a0 [ 502.527922] __msan_warning+0x7a/0xf0 [ 502.531845] rtnl_stats_get+0x6d9/0x11d0 [ 502.536134] ? wait_for_completion_killable+0xb0/0xc0 [ 502.541355] ? rtnl_bridge_setlink+0xc80/0xc80 [ 502.545959] rtnetlink_rcv_msg+0x115b/0x1550 [ 502.550419] ? local_bh_enable+0x36/0x40 [ 502.554493] ? __dev_queue_xmit+0x3778/0x3ce0 [ 502.559038] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.564298] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 502.569683] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.574917] netlink_rcv_skb+0x431/0x620 [ 502.579022] ? rtnetlink_bind+0x120/0x120 [ 502.583213] rtnetlink_rcv+0x50/0x60 [ 502.586948] netlink_unicast+0xf3e/0x1020 [ 502.591205] netlink_sendmsg+0x127f/0x1300 [ 502.595493] ___sys_sendmsg+0xdb3/0x1220 [ 502.599585] ? netlink_getsockopt+0x1460/0x1460 [ 502.604302] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 502.609691] ? __fget_light+0x6e1/0x750 [ 502.613702] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.618923] __se_sys_sendmsg+0x305/0x460 [ 502.623127] __x64_sys_sendmsg+0x4a/0x70 [ 502.627279] do_syscall_64+0xbc/0xf0 [ 502.631023] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.636240] RIP: 0033:0x4582f9 [ 502.639449] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.658362] RSP: 002b:00007fefff3ffc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 502.666090] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 502.673372] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 502.680649] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 502.687928] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fefff4006d4 [ 502.695206] R13: 00000000004c596d R14: 00000000004d9c60 R15: 00000000ffffffff [ 502.702511] [ 502.704139] Uninit was created at: [ 502.707725] kmsan_internal_poison_shadow+0x92/0x150 [ 502.712851] kmsan_kmalloc+0xa9/0x130 [ 502.716663] kmsan_slab_alloc+0xe/0x10 [ 502.720577] __kmalloc_node_track_caller+0xead/0x1000 [ 502.725776] __alloc_skb+0x309/0xa20 [ 502.729497] netlink_sendmsg+0xb82/0x1300 [ 502.733751] ___sys_sendmsg+0xdb3/0x1220 [ 502.737822] __se_sys_sendmsg+0x305/0x460 [ 502.742023] __x64_sys_sendmsg+0x4a/0x70 [ 502.746098] do_syscall_64+0xbc/0xf0 [ 502.749826] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.755018] ================================================================== [ 502.762380] Disabling lock debugging due to kernel taint [ 502.767855] Kernel panic - not syncing: panic_on_warn set ... [ 502.773780] CPU: 1 PID: 15486 Comm: syz-executor.5 Tainted: G B 5.1.0-rc4+ #1 [ 502.782374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.791743] Call Trace: [ 502.794373] dump_stack+0x173/0x1d0 [ 502.798057] panic+0x3d1/0xb01 [ 502.801330] kmsan_report+0x29a/0x2a0 [ 502.805184] __msan_warning+0x7a/0xf0 [ 502.809035] rtnl_stats_get+0x6d9/0x11d0 [ 502.813152] ? wait_for_completion_killable+0xb0/0xc0 [ 502.818386] ? rtnl_bridge_setlink+0xc80/0xc80 [ 502.823008] rtnetlink_rcv_msg+0x115b/0x1550 [ 502.827578] ? local_bh_enable+0x36/0x40 [ 502.831693] ? __dev_queue_xmit+0x3778/0x3ce0 [ 502.836220] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.842454] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 502.847865] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.853102] netlink_rcv_skb+0x431/0x620 [ 502.857372] ? rtnetlink_bind+0x120/0x120 [ 502.861575] rtnetlink_rcv+0x50/0x60 [ 502.865348] netlink_unicast+0xf3e/0x1020 [ 502.869736] netlink_sendmsg+0x127f/0x1300 [ 502.874048] ___sys_sendmsg+0xdb3/0x1220 [ 502.878174] ? netlink_getsockopt+0x1460/0x1460 [ 502.883008] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 502.888423] ? __fget_light+0x6e1/0x750 [ 502.892443] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 502.897674] __se_sys_sendmsg+0x305/0x460 [ 502.901882] __x64_sys_sendmsg+0x4a/0x70 [ 502.906327] do_syscall_64+0xbc/0xf0 [ 502.910080] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 502.915307] RIP: 0033:0x4582f9 [ 502.918526] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.937552] RSP: 002b:00007fefff3ffc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 502.951975] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 502.959299] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 502.966593] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 502.973887] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fefff4006d4 [ 502.981179] R13: 00000000004c596d R14: 00000000004d9c60 R15: 00000000ffffffff [ 502.989609] Kernel Offset: disabled [ 502.993263] Rebooting in 86400 seconds..