[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.641301] audit: type=1800 audit(1549868364.686:25): pid=10335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.660657] audit: type=1800 audit(1549868364.686:26): pid=10335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.680428] audit: type=1800 audit(1549868364.686:27): pid=10335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2019/02/11 06:59:37 fuzzer started 2019/02/11 06:59:43 dialing manager at 10.128.0.26:39633 2019/02/11 06:59:43 syscalls: 1 2019/02/11 06:59:43 code coverage: enabled 2019/02/11 06:59:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/11 06:59:43 extra coverage: extra coverage is not supported by the kernel 2019/02/11 06:59:43 setuid sandbox: enabled 2019/02/11 06:59:43 namespace sandbox: enabled 2019/02/11 06:59:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/11 06:59:43 fault injection: enabled 2019/02/11 06:59:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/11 06:59:43 net packet injection: enabled 2019/02/11 06:59:43 net device setup: enabled 07:01:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c5, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000300)={[], 0x4, 0x40, 0x1, 0x0, 0x3, 0x0, 0x0, [], 0x40}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) truncate(0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x41, 0xa7, &(0x7f0000000580)=""/167, 0x0, 0xfffffffffffffffc}, 0x48) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0}, 0xffffffffffffff88) syzkaller login: [ 231.114144] IPVS: ftp: loaded support on port[0] = 21 [ 231.247206] chnl_net:caif_netlink_parms(): no params data found [ 231.306614] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.313172] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.321247] device bridge_slave_0 entered promiscuous mode [ 231.329855] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.336397] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.344520] device bridge_slave_1 entered promiscuous mode [ 231.373732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.384889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.413361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.421728] team0: Port device team_slave_0 added [ 231.428099] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.436414] team0: Port device team_slave_1 added [ 231.442966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.451260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.625951] device hsr_slave_0 entered promiscuous mode [ 231.782142] device hsr_slave_1 entered promiscuous mode [ 232.033148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.040679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.066903] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.074070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.081109] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.087667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.165810] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.172326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.186075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.199266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.210862] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.220001] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.231351] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.249877] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.256075] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.269615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.277621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.286127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.294269] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.300719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.315473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.326532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.334770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.343363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.351625] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.358074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.365720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.382135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.393033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.404386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.415878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.423364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.432787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.441445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.450117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.459087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.467987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.476717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.486664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.497918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.505783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.514014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.526490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.532686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.556795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.577629] 8021q: adding VLAN 0 to HW filter on device batadv0 07:02:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) sendmsg$tipc(r1, &(0x7f0000001440)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 07:02:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000003c40)=ANY=[@ANYBLOB="9c1200002c0001002cbd7000ffdbdf25493c4de4c64522ea9540"], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 07:02:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c5, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 07:02:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffb5}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r1, 0x4) 07:02:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x302}}, 0x0) [ 233.264434] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 233.297084] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.306929] bridge0: port 2(bridge_slave_1) entered disabled state 07:02:01 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x80, 0x1, '\x00\x04\x00\x02\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x02\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007f00"}) 07:02:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x40005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='p', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getgroups(0x7, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) fchown(r0, r3, r4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) write$binfmt_script(r5, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'ppp1&^{}'}, {0x20, '/dev/qat_adf_ctl\x00'}], 0xa, "51c395dbd6ff8b078424d3179c547ba57a1ecd038008ef3a0d30cdc72824b61e83889cc1e947bc597a7f4c2681dadbcd0bde513dfa10fae4a86b2989708f67d2f1f89a308a6f6d0fd6c6feb1c75c2493ccffa072cc1ba887dd4c758c"}, 0x82) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000000c0)=r1, 0xfffffffffffffe19) 07:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x20000, 0x0) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [0x48e]}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000180)) 07:02:01 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000010c0)='/dev/vcsa#\x00', 0x6, 0x200002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001100)={@loopback, 0x40, 0x1, 0x3, 0x6, 0x7, 0x3}, 0x20) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x4e24, 0xfffffffffffffffc, @mcast1, 0x9}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x33, 0x0, &(0x7f0000000040)=0xffffffffffffff63) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000000c0)="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") 07:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x6c00, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x80001}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x26e, @mcast2, 0x8}, r5}}, 0x30) [ 233.862855] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:02:02 executing program 0: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000240)={0x2, &(0x7f0000000180)=""/142, &(0x7f00000000c0)=[{0x8, 0x1000, 0x80000001, &(0x7f00000002c0)=""/4096}, {0xdb, 0x58, 0x9, &(0x7f00000012c0)=""/88}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) 07:02:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x4, 0x0, 0xfffffffffffffff8) close(r1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x5, 0x4) r3 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) close(r1) 07:02:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x101001) getsockopt$inet6_buf(r2, 0x29, 0xd3, &(0x7f0000000180)=""/235, &(0x7f00000000c0)=0xeb) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=""/122, 0x7a) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0xa}) 07:02:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.advise\x00') munlockall() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20800, 0x0) write$ppp(r2, &(0x7f0000000100)="d8148288ff299e87ff58cd64ba5954976a676c5ac126f030206f9807e9469c2a2739db62c0515681847a54faca8bdaa10dac70eb42377044af8809285a8593fe42d916063eb87b5c92068177c5be3aab1d54a173a872641b94752f0b21e2eced03c791aa63d080e3f955ffdf", 0x6c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000280)={0x4, 0x8, &(0x7f00000001c0)="b2eb762b75d0502119c0e7828489ffe10546bd573070e19c62f022da4902c689970cc0826e9751f2946764868a6b5ee26c88c573637832c113e8cf83f1cb6f7b385e9d31c2c922aa76c3f057239d3aef7122d8b8d0ad5e2cc6e341eca053adc19c7a7fbf007308e7207afbe075e12011103738c8dc8537d4bce5b87a887b5ea9a22eeacf83880265cc96238de60beafc154319b9adb5c6ab", {0x9, 0x7, 0x3533765d, 0x0, 0x12000000000000, 0xe2, 0xa, 0xc1e}}) 07:02:02 executing program 1: r0 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r2) r3 = epoll_create1(0x80000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) r5 = getpgrp(0x0) sendmsg$unix(r4, &(0x7f00000016c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000180)="9bda1acf8ded4b1ef0a5876b2461e2db704501e452a90d0d7eb22fb90a0b49523b4b19e0e1b816a201fa03f2b4e9acdc1cb4781db91d1079ee9c2b4ce328d717e0abdedbb1eca4862f807b50b5893e63b697d123f425cc52f49262abd8dfe9813390566b5a627ea107e4f0a066e71175f4e87a7d6582714ac4c407c2bee414fa54e583fa7375218a3e8cc373b41845cf211ccf77bd259839996d128c5d85954eb7a5e9ac9f0ad6db9d2ca7b6392b7ee9674402f28056290b9b9a2d53763f268c", 0xc0}, {&(0x7f0000000240)}, {&(0x7f0000000280)="5533c15009edbabd2d4c9ed23fe6f24d0e8c89b0dae6c426b0226d1374ef1811df91626f2f3bab738d5e1b6ccd5129dd7a2b50c6dae6f531f5d322cae1c37fcd1841a1feb4c9709b4a6b2559161cab51c7ed6d9d9a24e416e3162bc2b5a0108a5cb50fb099975f4be89169bfb77d6dafbdd973c9da67138ac8554a87d594abd6e705eeeae30e7c17a655b00be6ec9536399f390dbac7a32b57e3d374afc825ef93d7a1b9ca237eae43b6ad76027c4e300a0fe4bbd5e4317023f7e305af113a762bdbf2e8", 0xc4}, {&(0x7f0000000380)="58f1105ac3b52a2c8beadbe09bf6a1ad49ad030aaa1524fa1c5a7867712a646a40d382ade47c302fb59d70bcedf99f4e8b241c32c5ac5710294135af55a150a7a67a59fc80d7ab2805", 0x49}, {&(0x7f0000000400)="de5eaec31727eda6f701a6140c2537aa9a1073cc94ea5d2e4d2df86e1c", 0x1d}, {&(0x7f0000000440)="a1a7b1ef11aafe130b73cc6184488010f3f794a31114f50d94378fd55c40f090f4eb8a2b81aef9c6c7b57442dde70a3ee77932f84d4f9e87a3", 0x39}, {&(0x7f0000000480)="da188a18f8380326bb9e95666d2219d0d071d03cc947b1a4675c07442f4e88075311e1dec8d4a049f5d84230cbda74d9e054", 0x32}, {&(0x7f00000004c0)="78df288606c828d459027133fc118ad173d52ec8007f02c657e33464d30b09e7ae89cdde4c3fab5c23682f4aef19771d35e27b2170d1bb389e6617d0121a5b5cebab2aecad639bdbcd0949c66e4f0aca1d024353c106130350d792ad56a455ac8d5f875f001805ad4312d9827306fab6175f35bca0cf3f807a4a204a8fcadee05213c608e64809766fbfccac46bea4bd266ef862e2a20318f9cd0344f7d216e057e1dd6efa124215fdf3228a90e41b3d466ed3c99e28628dd3b7542a9001419a", 0xc0}, {&(0x7f0000000580)="59ce4ccc06aea8c1506a71bb18ce3d59a96fbdb2fb9227cd116b7af94834e377b419b90134be4cf64afbc19617af3de29a3a7ed225f2ce551f95b2df9291453c9360fe9c46e786c6a1cec2c7dee45df50c9d328ade75698ccde80cc22368d32117596a3eb944c593f23d47d5e34fc114963396c780f0cf3f1650de045a2cb2fa217621dca224339d50704b2716238fd781cf80d84aa3f3f8dd9e1009d5ed9cb0870a6f7c16809e089cbc3a602b90bed0aa56e41eb4be7d88045d66eff90960b827ccfb92f4aba7d60b267065d581005c740cf1f31e9a69db2724ad2fcf2291aecbe58f877f482982a0b4b3bf1080a56d028b2dd7ef6c0e1c64c03f39bc8eed154d239aa83a38fcbde07cade0a048a6be6f467544cdadc2b5e687150bcc8c9ad244069d0ae0f3004402fba41ba1fa23f522b22cc4750020d03fcb0cb48eab534ff78f47130ab5c72b951026a7cb1dbdc6ea8d27c552bb2964aeab0caa4111ddaa45ab24d69a9aa743a5580105fa278f8ec0adc0d760d2149504c27a101c95f329709d78c61508f82350f72fa6d8fb75a7d264a6ecb716fe14f27bb40ba0f54c15de49f855314c1526f5ef28e27caa1c64b1060d36d4fab403dba8c6210eb55e9d1cea0240421dedc8781ed58424dc848129f88834315bc278e82581cc5180abec0ad7a8ccc128e4304a762f774cd166e46fd2f893d857dbd6d9450a604d7008056d1b90da1a024690906bbaf6511cc3a9b51d621b238559464caa5b8d32b30eaea4b850ebb48c796ffba42cd2323a84fdb4e709b504adf6453bd512857383d791ef34f542c26823aa6123e64afafc7e1ced20f1d5e6c209f1bb9752c0897266169537592d74fa7c7ace1f6725787f6a861a035d1f69c268b8af1f524939de9f44a779aef496acc95f91c55892c05a788e63ef709eb8e45e18b802d7c1381d370908d100edd33ddd9fe2b44393f0fdeb58b210d4d6ca9bd9e30f01b14b4b4fcc34bd1b44c67a998da641227eaa70d0c9f4d0b3b18330115d0418562230b0d6d6a6f84ad52a5965f813e8344c97efe0572dbb8ab0f270b420c1cf5b7f0465e882edefdf4f0f13765f789313a635f10c40b35c513a4599988b4beef65ab400b2d5ea75b1b057c6ca5b646cbd10300f321082bb96ab6f851d68a193a8d4fbf4c3e850e2446e89fe2d3097f9ef95220619f0da1d1d0ce5afd185886aa05ca3d8e811cc4088c82c0de27fea6e6977f2082f30d55d0a7c27da36af6302e32b33b11251af8db80e3e136a066bb4543bf3435dd3c1f6d43e23f4b67d082a9d7ae63d13a96f1eab027a537f0ff429deaaa3dff5e421962f9753a8fda28b4bee5e84a4cda83103d6e76f7171df7e3b1006ac73dadd8ce17df3a5998e2e9168bc339b3f64f93a924879c78b2935adfc47fdfb2b257da90a9f368c415779eb8e9c3fec8d3bf53677b3e0e23f86da15b1f73dfbaf814d34f4fc152309c87a3b205935b5ea4fa95d9d5f927c6387600369c37a7e908534fee3fee5e2b288424489ee8961b1bb1f1a5a63636c976a4eb317c32021cd5aa85823dbd746e0da0409dc044fe2930e1e5ef5adf827e7f56116f32497aebf9c92c7eaa3a3ecb16629cb94caf7aaa517ded48eadf630b454a5ab082eb65d6e36100696976e13ec09af4241c6d9af771beec3f6ec17018c1760de2b10e775e3bc30968f1080e93d5d71cb8b7b9f3415450b7a58ef5c0b4d257870aab214d7040f54c23461f65032da2a8e9e8e5a408a121f840690728a5163eec057c14ef3f5b7f35d2a03e632abea41edb0d3093519622e857a0b8c0aca1ef75ca0d13030ea7894a7464c8aaa7e196aea176243884a7bb60a5039c38fbc966fbb5e9f03a685b4447a114fe2c38ec08b795a8cf42a55672b2c48b9283f47ab9b2a78d686794109e8daa50b56d321b72b1d0f97c8850a5048973772eaebbd3f52981d823941eed4c17bb030f291c07241500c4ed99760958708799afa69b60ccb9689a5fa06ddb69a9a6b391c7c4e1cf53953dd2aaa205687f24a05216c411ca1a831d6e9dfc867f50ce003d1c6d212a0cb7f88b3c05df589701f583c8ecbbc47df35036ea763451b6884d5173742fd897a54d5e6c5ea55bfe17a439f09ba3846dee2da819d9d5dd4165944b46641cf6b195dd2a88b069e2711082d7e3ab1bbde6bcc5b77e92afe84c5b5115e35086ca9424bff56d5fe92aa977e2ebcfc1b5d98a5fb1e0eb7632808978843de5d1eeb28d877913a430b7eefd7c38b176decc36d87c158881f50d31136cb7f466996c1962ac7b8c214b5373f608e85ee965afccddc154d93780757843c944c95f4b4387b73f15337239198315fda42ac55182075ab1487cd691c94936a065e7cacf2f95054841206acc2fcd0f5fecea6b3e69cd00dfd74fef805c9afaacd224c014746267dac81b87deee7c6ebb9d92ab9bc342893f01736735cf0bc7313c344edf5f588dca92cae13bf421aa9167a05cb8be7a891a90b3354fbfa5b5579e9578b13697a87a5bc89f9b98c21ca027046417ea2ae972945478b473635b7218916bb9822876ae66b8f8c2f3678ddb5111dac5a80dd54f55fd65be45355dff8747eeed645eb3633555e99c982ac0e28face30c00cab7f99c5842ffaffdb1adaaabdc3582eb11e5bcb8da1827f598c41588a10888d1e36fcf7e8ad8d49de86ac192f6cb0c4e6e53f59d6ddf3bd62d47557db528a23f3d912f5fabcd8d51242aebc053b15a39ad03808b222d148c0dc242e9dc4578e24c92b0b8c48b6aad6760154a2c76b12bae0a4c5f909484d61e71cb80e094199de4300e6c3a751af62761cac6aea2bfd8535e2c9ae9608e4f8360d0d2dfbfac08b1182a4338bca59dc85e232f753e78021fc6ed4b553ab82eca65a9a5698a7b412ac5d8f9c5160af9802ced43619531e6d2d1fdd05a580d0a7550f5d18e277e002bc6e5513f2d24a9ffdb2cc485fa9e4fb3229dc24c0b1a335d022987d38261c24ce10b5f3fbf69d980653dc610f002b25095241518bce2210e44758e46e7e36997d79d2b5b8a007440e9ea08d927d31d0693553cce73f37e15db468164bc9486ae1034e103906fb55ea1854b4fa3db3fb6b6a4c38053bc7add5cec62af2ff832a5c28c02802f6e37e8c5c6a983485eeb8eb81ed1f427ff50b65fcefebfcc338efcf2d383d0061cd8af533b1acc242bc0dcf96370a543f820e3cb8c801820ba1a999bcaf33cb2b9c4ffe948aba1ff54b1410248951f6879b4fda5389e5ddf0b88e1f706dccbb1d5b2dbac8a79c9ddece31bf2e150c8a39269a51dbf88df34e7cb25d44565162953d44bb18544b0dd800bdabe91c69d235ecf3b578b797d3475275a53d5c3120ba0cf9aeb9792390a1a1a4c98b9aaeac8718689b77991edfb1aec24f4e99cd99c104d9326e5e137d9106a080e9085fe4ef18e4f91fbb4ce8135b85c6c80caeb13a9416dad13256ed91b57e9e3761e7d9bcb30a7de5e7857406e9329431ee7c330517e1877f8b898220b0a18627b662ab824f6fc0e4e67b20c2a325b4e36a9bac8b5e7cb77f2c5b9bc0aa1e2e28031631bec3a2004c0f0437e5359520c590f4e22951c5bdf9be041726a671e1a26ed10413ec79732d324e12ad19143f1cb0d107a15e11502ff55050efaa9833e4697615097e424972d6b1de37bc1132a5f1bd5d399b9db6fd45e3b9f1d3b19426f3ed5a468d7351c9454f45cd63113f501da8332c1172d6e76f0b7f54694ee379f3b0dda3a6b354490f12cb44b34e015827ec0f5b1f1a376faeb371fe1edce22d543e4d6a6959e98f86418b5d93c20fd5fcfb312e8e1596c5681af6cc0e8eafa2edcc5f556f6439724e6b7d0ab5848f542a5cde7755b95d5a46f685a02cf285d682794b5515fb29df64fa08b8ba2e1b58dc6e02b2c65d0e617279f952930d5b07b051dae46dbb3020957725e32b8b217d393d1c2d13aebb54010a41eae0a1006dfd9630aad627938323b1039a51029aa2cb70c7e79278d5ddc567d4016605952d3cf351fdacc40d3f1bf21389de79c56b226ad8e2937376fb1f98f39b448ca86aaf45fce048d8567fffc8ef5a9a6d6d4359be18f7968b08db83654590e27436c8a1132fce7becc55fcd4cfb37e388be5146afcd38d0617cfbe5acf19976737c1765b22536f670f52ffda101edb07c21397eb7d48bae24723ddb93198b1a3fac2b3fcf301e22448d4e5d3c624842b3cb0cd40e866c4e1e1eb395df0c1fae7e0f2a03d7e4f6e0f030f67825a733637c411ea31c3b4f2f476987f3e18b0e593b1723b8c05e1a96c07dc9ad5b8c54d759d567b6628c6ffa478c63778208da62c9c2826412f9cf379193a2da76102b1d75d2eee9319b478c5ea61e0da6d1b33cd72a500476f21757525dbc58e62a78261be900c8e97faf796443399bb6b3bda70da2c98154289b8593c086ff567e28306452395e926f4ea506d1148316ee95cc7c0fdb155ed2047009b93b2a95135ea42290e79aa8b48edfcb1cbbb01e3ca5d0166d28c85bb84b7b19d452acc3e3aeaba8186dd4c2ecc0d3ad6e3a13b692d59f45a21426d8fe61fe00edb78d20607d9d598fc9d372fc4290f92cfd59dc91cb96262dbfbcb1b12d1fa3672dc56123c06dafd73716123203101760deaaea24c61046a9965df186a5a918d7efc97f3e1fd16911141ee9efed302d86e6e4a3279be287fcc33315b7fcd434b9dbcef48cbd5ff21deddf438a4e8894ebda995f163d1ea24c55683586b142b53e0a19155f8ce1573006bf0729b97465b4d0355238bd8582239952a3cdec6baa84d8b1c09ade49c98adb069d813c4a40e8c19041415eca31d150d08f3c46753989f5c587b13f97661fdb4cdd45647c46e77ea2fe9679643a50ccdaeba66052ed0b37adc3a81a1f96818f93a03e4bbff215f3eb9f5e283b5313c8b2d0a33499292c6d0202102d420c88fcd33ecf94ed07dc711cd2b143f1d32231dd0340782f5558f949551474535577736e8aea818e9b9e4cdab7fa9a34e9c63cea3c49297405475e80abd8d442317f284e317c34c91b55b283e20a595f7d9550e44f071131be7ce32247ec694fae93d0d1ba81061af2e74fbadb133a3c6f1c21c4c33a6b3fb98b640041937ab960c0ef71a484b6f9ac3d31eca423b9c8f87be8c71d22c07af22f612bc1a60f165bead9fcde12c833f80dfc5bb99bfca80c4cefeeff6cb9cddee2c238a16d5ed49c1fbb816cd6c9a41b58969b973aee17c1b623523ff49db7da024064cd77bd944d3b19b6599b1fc49627a6ee61815028c25f02e3bb3bc3df7f79144a69c88f8c8d8c715a221f493a6a3eb084f197ddaa52e89e5aa543409ea64206062f31556582babcda919120434b11081886fae48ac07d3fce26d6659b62ee4a10be65a5434c579affd6fd1dd6e3405a1412817719e546a6004d937b34b7d2e3d3e460a8b3ee4668c3e091970a5ebbd6c0b31282907c6d508182e7a1a98120adb0de9c81e914a63334f7c74a829f97354e2407a3c063f71ee1f7492eced19c06b12ac4f422da0d9ad2b70b52ed00d81405535d8997131f1eeeb4dbe7fcedd3dcf0e777fbefc6f92b33794ef54eb9b87b214fdf8b0020f188f0081d197ee22671acfa241c4648c8762b7bf969036baa38929c8afd40b7e78dbc834506ca496fd867883fcb19b29d659f65f88603c74109568bc892c05edd5d0197689482c460043736312f43c92d347ba00ac0868525e5059da99590b54f95a780f2e40e4f83bfccc0a01a7a0b5010df0d719558b056dae96fe6a0f956150a6ba30b96460350", 0x1000}], 0x9, &(0x7f0000001640)=[@rights={0x30, 0x1, 0x1, [r3, r3, r3, r3, r3, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r5, r0, r2}], 0x50, 0x4800}, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000001700)="4924841fe9bc842371b72af1e9dac83c116ae4") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001740)={0x0, 0xa41e, 0x7f, 0xf3d, 0x8000, 0x7f}, &(0x7f0000001780)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000017c0)=@sack_info={r6, 0x4, 0x4}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001800)={r6, 0x3, 0x100000000, 0xc40, 0x81, 0x967a, 0x8001, 0x80000000, {r6, @in={{0x2, 0x4e21, @local}}, 0x10001, 0x98, 0x5, 0x100000001, 0x8}}, &(0x7f00000018c0)=0xb0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000001900)=""/127) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000001980)) listen(r4, 0x7) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000001c00)={0x76, 0xdf58, 0x101, 0x12, &(0x7f00000019c0)=""/18, 0xe6, &(0x7f0000001a00)=""/230, 0xe2, &(0x7f0000001b00)=""/226}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001c40)={r7, @in6={{0xa, 0x4e20, 0x400, @empty, 0x7fff}}, 0x5}, &(0x7f0000001d00)=0x90) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000001d40)=""/252) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000001e40)=r4) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000001e80)={0x4b, 0x0, 0x10003, 0x9}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000001ec0)={0xfff, r9, 0x10001, 0xffffffffffffffc6}) socket$inet_dccp(0x2, 0x6, 0x0) r10 = socket$inet(0x2, 0x80000, 0x5) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000001f00), &(0x7f0000001f40)=0x14) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/dlm-monitor\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000007480)={0x0, 0x0}) recvmmsg(r10, &(0x7f0000007340)=[{{&(0x7f0000002080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002100)=""/38, 0x26}, {&(0x7f0000002140)=""/70, 0x46}, {&(0x7f00000021c0)=""/47, 0x2f}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/73, 0x49}], 0x5, &(0x7f0000003300)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004300)=@sco, 0x80, &(0x7f00000057c0)=[{&(0x7f0000004380)=""/33, 0x21}, {&(0x7f00000043c0)=""/54, 0x36}, {&(0x7f0000004400)=""/116, 0x74}, {&(0x7f0000004480)=""/113, 0x71}, {&(0x7f0000004500)=""/190, 0xbe}, {&(0x7f00000045c0)=""/155, 0x9b}, {&(0x7f0000004680)=""/50, 0x32}, {&(0x7f00000046c0)=""/241, 0xf1}, {&(0x7f00000047c0)=""/4096, 0x1000}], 0x9, &(0x7f0000005880)}, 0x3}, {{&(0x7f00000058c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005940)=""/78, 0x4e}, {&(0x7f00000059c0)=""/244, 0xf4}, {&(0x7f0000005ac0)=""/230, 0xe6}, {&(0x7f0000005bc0)=""/188, 0xbc}], 0x4, &(0x7f0000005cc0)=""/152, 0x98}, 0x2}, {{0x0, 0x0, &(0x7f0000005f00)=[{&(0x7f0000005d80)=""/15, 0xf}, {&(0x7f0000005dc0)=""/136, 0x88}, {&(0x7f0000005e80)=""/80, 0x50}], 0x3}, 0x4}, {{&(0x7f0000005f40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000005fc0)=""/69, 0x45}, {&(0x7f0000006040)=""/219, 0xdb}, {&(0x7f0000006140)=""/89, 0x59}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/249, 0xf9}], 0x5}, 0x6}], 0x5, 0x2, &(0x7f00000074c0)={r12, r13+30000000}) ioctl$TUNSETIFINDEX(r11, 0x400454da, &(0x7f0000007500)=r14) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) ioctl$TUNSETOWNER(r11, 0x400454cc, r1) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000007540)={r8, 0x0, 0x2, 0x6}, 0x10) 07:02:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.advise\x00') munlockall() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20800, 0x0) write$ppp(r2, &(0x7f0000000100)="d8148288ff299e87ff58cd64ba5954976a676c5ac126f030206f9807e9469c2a2739db62c0515681847a54faca8bdaa10dac70eb42377044af8809285a8593fe42d916063eb87b5c92068177c5be3aab1d54a173a872641b94752f0b21e2eced03c791aa63d080e3f955ffdf", 0x6c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000280)={0x4, 0x8, &(0x7f00000001c0)="b2eb762b75d0502119c0e7828489ffe10546bd573070e19c62f022da4902c689970cc0826e9751f2946764868a6b5ee26c88c573637832c113e8cf83f1cb6f7b385e9d31c2c922aa76c3f057239d3aef7122d8b8d0ad5e2cc6e341eca053adc19c7a7fbf007308e7207afbe075e12011103738c8dc8537d4bce5b87a887b5ea9a22eeacf83880265cc96238de60beafc154319b9adb5c6ab", {0x9, 0x7, 0x3533765d, 0x0, 0x12000000000000, 0xe2, 0xa, 0xc1e}}) 07:02:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0), 0x19c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3b, 0x30, 0x3, 0xfffffffffffffff9}, &(0x7f0000000040)=0x18) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x100000012, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000040)='\'\x00') setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x3, 0x7}, 0x8) 07:02:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) read(r0, &(0x7f0000000780)=""/28, 0xfcc3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000180)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 07:02:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0xfffffffffffffffe}], 0x1, 0x0, 0x3d7}, 0x8000) r1 = dup(r0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x100000001, 0x8, '9P2000.u'}, 0x15) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) [ 235.056957] IPVS: ftp: loaded support on port[0] = 21 07:02:03 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x3a1001, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x4f8) [ 235.209393] chnl_net:caif_netlink_parms(): no params data found 07:02:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getgid() r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x81) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x8, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0xffffff88, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 235.322283] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.328783] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.336846] device bridge_slave_0 entered promiscuous mode [ 235.372706] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.379209] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.387444] device bridge_slave_1 entered promiscuous mode 07:02:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0), 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x12c00, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) write(r0, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000600)) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0xffffffffffffff64) [ 235.455862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.481245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.531484] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.539934] team0: Port device team_slave_0 added [ 235.552241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.560553] team0: Port device team_slave_1 added [ 235.568392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.576921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:02:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000004500)='/dev/input/mouse#\x00', 0x800, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1101e, r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000008180)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000003440)=0x424, 0x4) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x2}, 0x8) clone(0x802000, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000001480)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/249, 0xf9}, {&(0x7f0000001240)=""/48, 0x30}, {&(0x7f0000001280)=""/82, 0x52}, {&(0x7f0000001300)=""/115, 0x73}, {&(0x7f0000001380)=""/238, 0xee}], 0x6}, 0x5c8}, {{&(0x7f0000001500)=@sco, 0x80, &(0x7f0000001640)=[{&(0x7f0000001580)=""/163, 0xa3}], 0x1, &(0x7f0000001680)=""/180, 0xb4}, 0x40}, {{&(0x7f0000001740)=@ipx, 0x80, &(0x7f0000001d80)=[{&(0x7f00000017c0)=""/230, 0xe6}, {&(0x7f00000018c0)=""/240, 0xf0}, {&(0x7f00000019c0)=""/108, 0x6c}, {&(0x7f0000001a40)=""/232, 0xe8}, {&(0x7f0000001b40)=""/14, 0xe}, {&(0x7f0000001b80)=""/57, 0x39}, {&(0x7f0000001bc0)=""/204, 0xcc}, {&(0x7f0000001cc0)=""/30, 0x1e}, {&(0x7f0000001d00)=""/78, 0x4e}], 0x9, &(0x7f0000001e40)=""/34, 0x22}, 0x4a}, {{&(0x7f0000001e80)=@can, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001f00)=""/125, 0x7d}, {&(0x7f0000001f80)=""/179, 0xb3}, {&(0x7f0000002040)=""/109, 0x6d}], 0x3, &(0x7f0000002100)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003100)=""/212, 0xd4}, {&(0x7f0000003200)=""/5, 0x5}], 0x2, &(0x7f0000003280)=""/94, 0x5e}, 0x7fff}, {{&(0x7f0000003300)=@alg, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003380)=""/152, 0x98}, {&(0x7f0000003440)}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/16, 0x10}], 0x4, &(0x7f0000004500)}, 0x1b8b}, {{&(0x7f0000004540)=@generic, 0x80, &(0x7f0000004600)=[{&(0x7f00000045c0)=""/19, 0x13}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/142, 0x8e}, {&(0x7f0000005700)=""/169, 0xa9}, {&(0x7f00000057c0)=""/4, 0x4}], 0x4, &(0x7f0000005840)=""/31, 0x1f}, 0x7}, {{&(0x7f0000005880)=@x25, 0x80, &(0x7f00000079c0)=[{&(0x7f0000005900)=""/140, 0x8c}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/4096, 0x1000}], 0x3}, 0x3}, {{&(0x7f0000007a00)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007a80)=""/245, 0xf5}, {&(0x7f0000007b80)=""/254, 0xfe}, {&(0x7f0000007c80)=""/19, 0x13}, {&(0x7f0000007cc0)=""/206, 0xce}], 0x4, &(0x7f0000007e00)=""/201, 0xc9}}], 0xa, 0x1, 0x0) [ 235.666704] device hsr_slave_0 entered promiscuous mode [ 235.703041] device hsr_slave_1 entered promiscuous mode 07:02:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000080002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r2, &(0x7f0000000140)=""/41, 0x29) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000000)={@empty={[0x0, 0x4]}}, 0x20) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) sendmsg$xdp(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="fceabed939dcf8cbdb60068a0fc2f57f7847fb5b6273bebd4a817181fb3716c5fbb33a517ebfd50adc4917df6feb5d01809cf0c35d4eb1bee1e2f062bb43ce8f0b9c717799c784fe384c328032130c26ebf65d1861d7b93754ecfaa427", 0x5d}, {&(0x7f0000000280)="7f3ebe9c7d09149afce39de494cdc51ae0ea97254c2173b8d36bc841e12f09e7279baee746400e446df9c77baa7b79006a27d108100febc69ad50101e4402e317cfb2f2ac82922cb909e7168b799d1acb9b549fe3f24c0e53f8dc0b7857673738e3a9a5cadeb4d77b43c9c051f8fef71d2851b8321b0f40f97baa8580620d498499e9e7cc5e38e9d66dcdbc25e36ff5b6bc3d71411ed5391", 0x98}], 0x2, 0x0, 0x0, 0x4008080}, 0x800) [ 235.733626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.741126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:02:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x2, 0x0, 0x3ff, 0xfb, 0x80000001, 0x9}) r2 = epoll_create(0x36e) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x4, 0x0, [], {0x0, @bt={0x7, 0x1000, 0x0, 0x1, 0x10001, 0x200, 0x8, 0x8, 0x46, 0x80000001, 0x3882, 0x80000000, 0x1, 0x3f, 0x8, 0x1}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0x50, &(0x7f00000000c0)}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x80000008}) close(r0) [ 235.785422] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.791983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.799073] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.805646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.931825] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.938073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.967473] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:02:04 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r1, 0x30, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r2, 0x400000000ff, 0x7, &(0x7f0000000080), 0x0) [ 235.985756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.997262] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.016244] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.044498] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.070669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.077275] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.091054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.101641] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.108120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.160981] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.170937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.182401] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.198206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.206505] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.213077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.224470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.233523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.242107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.250614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.262184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.270152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.289448] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.309289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.352292] protocol 88fb is buggy, dev hsr_slave_0 [ 236.357823] protocol 88fb is buggy, dev hsr_slave_1 [ 236.472303] protocol 88fb is buggy, dev hsr_slave_0 [ 236.477881] protocol 88fb is buggy, dev hsr_slave_1 07:02:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") futex(&(0x7f000000cffc)=0xffffffffffffffff, 0x800000000006, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0xb, @capture={0x1000, 0x1, {0x7, 0x4}, 0x5, 0x10001}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) exit(0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) 07:02:04 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000580), 0x0, 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)="f908b146d9ab0003e41f7db1b199f95dcf18b5506c4c3f59", 0x18, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r0, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10001, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000000300)={0x2}) [ 236.592225] protocol 88fb is buggy, dev hsr_slave_0 [ 236.597919] protocol 88fb is buggy, dev hsr_slave_1 07:02:04 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x0, 0x9, 0x6e, 0x2, 0x1}) unshare(0x600) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) [ 236.712366] protocol 88fb is buggy, dev hsr_slave_0 [ 236.718132] protocol 88fb is buggy, dev hsr_slave_1 07:02:04 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x40}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1fe000000, 0x1, 0x0, 0x5b6, 0x4, 0x65e8, 0x6, 0x0}, &(0x7f0000001240)=0x20) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000012c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000001300)={0x0, 0x80000, r1}) utime(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x6, 0x4009}) execveat(r1, &(0x7f0000001380)='./file0\x00', &(0x7f0000001440)=[&(0x7f00000013c0)='/dev/video35\x00', &(0x7f0000001400)='/dev/null\x00'], &(0x7f00000016c0)=[&(0x7f0000001500)='/dev/video35\x00', &(0x7f0000001540)='/dev/null\x00', &(0x7f0000001580)='\x00', &(0x7f00000015c0)='ppp1selfbdev\x00', &(0x7f0000001600)='/dev/video35\x00', &(0x7f0000001640)='+#vmnet1\x00', &(0x7f0000001680)='\x00'], 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001340)={r3, r4, 0x1}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001280)=@assoc_id=r2, 0x4) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000001100)={0x2819d09b9da166e6, @capture={0x1000, 0x1, {0x5, 0xfaf}, 0x83, 0x80000001}}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000180)={0x2, @raw_data="ea74b4929408acd159555956d5981ebe50f91163537a7e203afa23aec617a2142b5263da4a0be4653c97d709c919966b8cbeee0f6d0a51a31866a26340aa5d9729632860afeda6b3c2a0ef4122b4d49f79496088a2ebf40f8b66d65ae53052ec9387eba36992ff3b82da4b237f52a0fe0dabf409b7f698d86080782465c37e08f4cc3d5a1cb1d8163ab565279e90fb7f27c2dcdcf02708c837ee7886bfedf791dbe84b2666ab74a7b5991591ba98c1487ced9e5dc72a6f3f638a6fa85db713586e2deb6c64cdb3a7"}) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x20000000000003fa) fchmod(r1, 0x8) 07:02:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0xfffffffffffffff9, 0x80, 0x7fffffff, 0x6, 0x0, 0x40, 0x1000, 0xa, 0x64d, 0xe2f0, 0x4, 0x80000001, 0x7, 0x4, 0x101, 0x6b, 0x5, 0x6, 0x9, 0x2, 0xffff, 0x800000000000, 0xe1a, 0x0, 0x4, 0xd9, 0x5, 0x200000000000000, 0x101, 0x1ff, 0x3fffc000, 0x9, 0x4, 0xffffffffffff0000, 0x3, 0x7, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x10001, 0xffffffffffffff63, 0x0, 0x1e, 0x3, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000000000001) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e22, @remote}}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0xffffffffffffffc4) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) 07:02:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xe4, r1, 0x308, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd3}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4040005}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0xffff86dd, r2, 0x1, 0x0, 0x6, @link_local={0x2}}, 0x80, 0x0}}], 0x1, 0x0) set_tid_address(&(0x7f0000000000)) 07:02:05 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x14040, 0x0) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f00000047c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004800)=0x14, 0x800) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004840)={r3, @rand_addr=0x4, @multicast2}, 0xc) readahead(r2, 0x0, 0x200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r4, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x21}, 0x7}, @in6={0xa, 0x4e21, 0x1d000, @loopback, 0x100}]}, &(0x7f00000001c0)=0x10) 07:02:05 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001440)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0xe8) lookup_dcookie(0x0, &(0x7f0000000100)=""/115, 0x73) 07:02:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x8001}, 0x8) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) 07:02:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5}) sendto$inet(r0, &(0x7f0000000000)="40cd54165064fa7fb327b5e6b29da11b6d491d2903849a54489f87f3e8e6a847", 0x20, 0x20000000, &(0x7f0000000080)={0x2, 0x80000000004e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 07:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80001, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x1, 0x77775f5f, 0x2, @stepwise={0x1, 0x3, 0x10000, 0x90a5, 0x8, 0x7fc00000}}) 07:02:06 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) close(r2) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{0x5005, 0xf000, 0xf, 0x8a0a, 0x0, 0x8000, 0x8, 0x18ad, 0x9, 0x3ff, 0x3ff, 0x427a}, {0x3000, 0x0, 0xa, 0x100, 0x1f, 0x0, 0xe8, 0x9, 0x40, 0x9, 0x800, 0xff8000}, {0x7000, 0xf000, 0xd, 0x7, 0x8f0, 0x9, 0x9, 0x9, 0x3, 0x8, 0x10001, 0x7}, {0x2, 0x7000, 0x1f, 0x4, 0x5, 0xfffffffffffffffe, 0x80000000, 0x4, 0xcb, 0x0, 0x3, 0x40}, {0x3000, 0x1, 0x3, 0x6, 0x7, 0x1, 0x800, 0x100000000, 0x1, 0x100, 0x5, 0x2}, {0x1000, 0x0, 0xf, 0x0, 0x1c0000, 0x26, 0x6, 0x2, 0x6, 0x6, 0x9}, {0x2002, 0x2000, 0xb, 0x2, 0x4, 0x0, 0x2, 0xe147, 0xffffffffffffff89, 0x1, 0x9, 0x9}, {0xd000, 0xd001, 0xe, 0x2, 0x5, 0x80000001, 0x48, 0x4, 0x0, 0x20, 0x5059, 0x9}, {0x1f004, 0x6000}, {0xf000, 0x3000}, 0x20010008, 0x0, 0x4000, 0x540210, 0xd, 0x1000, 0x0, [0x9, 0x9, 0x4, 0x200]}) 07:02:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 07:02:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)={0x1, [0x0]}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="83", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) io_setup(0x1, &(0x7f0000000140)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000180)="df", 0x1}]) 07:02:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x4}) 07:02:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-net\x00', 0x2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x22) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x5, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200008000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x200000000) read(r0, &(0x7f0000000180)=""/47, 0x2f) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x9, 0x1, 0x80000000, 0x101, 0x10000, 0x0, 0x2, 0x10001, 0x1, 0x40, 0x8000, 0x43f}, {0x9, 0xe9d, 0x5f, 0x3, 0x8, 0x7, 0x5, 0x400, 0x7, 0x4, 0x7f80000000000000, 0x6}, {0x6, 0x5, 0x642883b0, 0x1, 0x70000000000, 0x9, 0x100, 0x80000001, 0xfffffffffffffffd, 0x2e, 0x1, 0x4}], 0x4}) 07:02:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x4}, {0xa, 0x4e23, 0x7fffffff, @rand_addr="42323b9ada314a0760c5b6aa21684657", 0x5}, r3, 0xffffffffffffffff}}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x8}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000006094726507c7e69d10003b0e070000000000178623810000cd19713f156976b5c8e2f2d85ac2d83495", @ANYRES32=0x0, @ANYBLOB="000000008e25010018a1120008000100767469000c000200080005c0e0000002"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x800) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xef, 0x140) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x99, @local, 0x4}}, 0x64, 0x4629, 0x2, 0x6, 0x82}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x19, "250b83b3132e3344c2a22e2c98b6d08ffae78b8af619cd8ba7"}, &(0x7f00000002c0)=0x21) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) 07:02:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffff8}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f00000000c0)) 07:02:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x20, 0x0, 0x8, 0x5, 0x1, 0x6, 0x4, 0x235, 0xfffffffffffffbff, 0x10000, 0xb, 0x1f, 0x1, 0x3, 0x6]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x5}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x7fffffff, 0x2, 0x9, 0x8, 0x9f, 0x9906, 0x8b7, {r2, @in6={{0xa, 0x4e20, 0x4, @empty, 0x1}}, 0x2, 0x4, 0x1, 0x7, 0x7}}, &(0x7f00000002c0)=0xb0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r3, 0x9}, &(0x7f0000000480)=0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x4, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8080) [ 238.732194] protocol 88fb is buggy, dev hsr_slave_0 [ 238.737698] protocol 88fb is buggy, dev hsr_slave_1 07:02:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sched_getscheduler(r2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) r4 = socket$inet6(0xa, 0x3, 0x10000000003) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@remote, 0x23, r3}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000003c0)={@remote, r3}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x17}, r3}, 0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0xc44) [ 238.885939] cannot load conntrack support for proto=7 [ 238.905789] cannot load conntrack support for proto=7 07:02:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) 07:02:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, 0x90) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 07:02:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.overlay.impure\x00') listen(r0, 0xfffffffffffffffe) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x5, 0x100000, 0x964, 0x5, 0x3, 0x6}}, 0x50) 07:02:07 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000000c0)) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0x5}, 0x8) recvmmsg(r1, &(0x7f0000008e40)=[{{&(0x7f0000000300)=@ax25={{0x3, @rose}, [@remote, @default, @null, @bcast, @rose, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/193, 0xc1}], 0x1, &(0x7f00000004c0)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/237, 0xed}, {&(0x7f00000015c0)=""/124, 0x7c}], 0x2, &(0x7f0000001680)=""/193, 0xc1}, 0xffffffffffffff01}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/230, 0xe6}, {&(0x7f0000001880)=""/244, 0xf4}, {&(0x7f0000001980)=""/27, 0x1b}], 0x3, &(0x7f0000001a00)=""/186, 0xba}, 0x6e00}, {{&(0x7f0000001ac0)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)}, {&(0x7f0000001b80)=""/191, 0xbf}], 0x2, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/186, 0xba}, {&(0x7f0000002e00)=""/199, 0xc7}, {&(0x7f0000002f00)=""/100, 0x64}, {&(0x7f0000002f80)=""/31, 0x1f}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)}, {&(0x7f0000004000)=""/100, 0x64}, {&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/129, 0x81}], 0xa, &(0x7f0000005200)=""/183, 0xb7}}, {{&(0x7f00000052c0)=@isdn, 0x80, &(0x7f00000076c0)=[{&(0x7f0000005340)=""/17, 0x11}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f0000006380)=""/3, 0x3}, {&(0x7f00000063c0)=""/49, 0x31}, {&(0x7f0000006400)=""/192, 0xc0}, {&(0x7f00000064c0)=""/118, 0x76}, {&(0x7f0000006540)=""/127, 0x7f}, {&(0x7f00000065c0)=""/232, 0xe8}, {&(0x7f00000066c0)=""/4096, 0x1000}], 0x9, &(0x7f0000007780)=""/90, 0x5a}, 0x6}, {{&(0x7f0000007800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000007940)=[{&(0x7f0000007880)=""/76, 0x4c}, {&(0x7f0000007900)=""/12, 0xc}], 0x2, &(0x7f0000007980)=""/173, 0xad}, 0x3}, {{&(0x7f0000007a40)=@caif=@rfm, 0x80, &(0x7f0000008cc0)=[{&(0x7f0000007ac0)=""/18, 0x12}, {&(0x7f0000007b00)=""/189, 0xbd}, {&(0x7f0000007bc0)=""/4096, 0x1000}, {&(0x7f0000008bc0)=""/28, 0x1c}, {&(0x7f0000008c00)=""/152, 0x98}], 0x5, &(0x7f0000008d40)=""/240, 0xf0}, 0x9}], 0x8, 0x40010000, &(0x7f0000009040)={0x0, 0x989680}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000009080)={@dev={0xfe, 0x80, [], 0xd}, @dev={0xfe, 0x80, [], 0x29}, @remote, 0x0, 0x7, 0x0, 0x500, 0x3, 0x1010008, r4}) 07:02:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x80000000006, 0x4) r1 = socket$netlink(0x10, 0x3, 0x17) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f640000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcffefdca1c19822c1eb92", 0x58}], 0x1) 07:02:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0xd244d1abe3b35ab4}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="000000009cecdb6ea752bcef8b56daa3bc1d60b5350a10daf6e569e6eb69095a5ff3b548c79dfa3d1a02b5a02dfebb49fff15d0616bc0d1f4c16230a07ecf905e5a82a686bfb814e1dbc329a2ed5ed8937056a6719d9aa893105d222542dd47ec6fea1dbc1d3cd78f96ca9ca24b1102f04aab3175752309692750cced6584afad8edb93ad2f10bbede516e93e0c450b6851f2aa6e6d5302ab8a4790e8ea1414a455ed6695ac8d868999004e1b08af2ec70db1d65a7c65228e17c4be3449769143addaefa383683e457bc47eccfc0cdd881294816"], 0x1) close(r2) close(r1) 07:02:07 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x44000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @rand_addr=0xe428}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4, {0x2, 0x4e20, @empty}, 'bond_slave_0\x00'}) getsockname(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000001c0)=0x80) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)) 07:02:07 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @random="065329ed0bb4", [{[{0x9100, 0x7ff, 0x7ff}], {0x8100, 0x6, 0x9, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "83377a", 0x14, 0x73, 0x0, @remote, @local, {[], @tcp={{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:02:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 07:02:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xfffffffffffffdcd, &(0x7f000000b000)={&(0x7f0000000100)=@mpls_getnetconf={0x0, 0x52, 0x402, 0x70bd2a, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x9}, @NETCONFA_IFINDEX={0x0, 0x1, r1}]}, 0x20}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 07:02:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) socket$tipc(0x1e, 0x7, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8000000000, @ipv4, 0xc}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e21, @remote}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4000, 0x0) 07:02:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9}]]}}}]}, 0xfffffecd}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 07:02:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xfff) 07:02:08 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:02:08 executing program 2: prctl$PR_GET_THP_DISABLE(0x2a) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0xf25e, 0x1, 0x3}, 0x7fff, 0x8, 0xec6}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @empty}}, 0xffff, 0xed09, 0x1ff, 0x9, 0x43}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x1ff, 0x1, [0x800]}, 0xa) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="539e755db12556557d363baf97df51a7b7313392f53653818714885f5d2ec424be65a83986df4585e915f5395fa6401c3675269b33903ba03a24251d3b1657673c44e3613c6cdab05295a393970014fdd7bf90756b9e9075e1510e93c137b77e7ad295a6f83e9aa71e038338d4e4c21c708faea80c3306d4201cfb37d5eef1397d1e528b7af5086076e550b5180686b4229546ff4f32989da0ba335248bb7a7ce460568d57dae04c0b15f3f40b4ce7cd167a695cf4e70334a735ec0b4bb08e84ff58babe93bd68cea3460dc80379bdf4d2862ff933c92988e65794cfcb7cdb3d4ae51ff194ef53eb94c5") setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000002c0)=0x3d7, 0x4) r2 = inotify_init() setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) setuid(r3) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000480)="12fcd083220131d9ba2d77dc20b9bf2c849156fdfb8b06c0601622d462138750923f73983beae06649dd8746e0794847f7f875315d9156576843c296d67593c1dbc290db5b336ccae76190300c6241b797f099a2c0baa1d5e6671d9412d4732629e918c9998ac88d7f3812e0bec1a0e320261c94ab6aa92591e228a96d184081b62a075ba30fb0510ad5e3ae36328d01c717584bfccbd9bbaf4a25574573a640db68c0109d66f4e62097d192f9ac6e925445d823") ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000540)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@empty, 0x1, 0x0, 0x3, 0x1, 0x3, 0x7fff}, &(0x7f0000000600)=0x20) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000680)={0x9, 0x9, 0xffffffff, {r4, r5+10000000}, 0x5, 0x8001}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000700)={'ip6_vti0\x00', {0x2, 0x4e24, @loopback}}) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x4, 0x3}}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video1\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000007c0)) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000800)={0x1}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000009c0)={0x2, 0x8, 0x7, 0x2a, &(0x7f0000000840)=""/42, 0xfd, &(0x7f0000000880)=""/253, 0x1e, &(0x7f0000000980)=""/30}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000a00)=0x1) setxattr$security_selinux(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='security.selinux\x00', &(0x7f0000000ac0)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) prctl$PR_SET_FPEXC(0xc, 0x100002) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000b00)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000bc0)={0x401, 0x8, 0x7, 0x7, 0x81, 0x8}) 07:02:08 executing program 0: unshare(0x2000400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x400c) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x800000741) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x88000, 0x0) 07:02:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) sched_setscheduler(r1, 0x3, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x2, @loopback, 0x7}, {0xa, 0x4e24, 0x400, @mcast2, 0x2}, 0x2, [0x6, 0x0, 0xfe, 0x7, 0x8, 0x5, 0x2, 0x6]}, 0x5c) 07:02:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000041c0)=0x4) 07:02:08 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, 'clien\x00\x00\x00\x00\x00\x02\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, '\x00', "88e7df000000000000000000000000000000008000"}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/109, &(0x7f0000000140)=0x6d) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1ea) 07:02:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x29021) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001940)=[&(0x7f0000001900)={0x0, 0x0, 0x0, 0x2, 0x100000001, 0xffffffffffffffff, 0x0}]) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) [ 240.911185] IPVS: ftp: loaded support on port[0] = 21 07:02:09 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, 'clien\x00\x00\x00\x00\x00\x02\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, '\x00', "88e7df000000000000000000000000000000008000"}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/109, &(0x7f0000000140)=0x6d) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1ea) 07:02:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff0089a26e9900de56b5000000000800000000080008000100000008000500ac14141b080003002100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x4000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x6c, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x801) ioctl$TIOCSBRK(r1, 0x5427) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.201406] chnl_net:caif_netlink_parms(): no params data found [ 241.265298] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.271964] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.280126] device bridge_slave_0 entered promiscuous mode 07:02:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/70, 0x46) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f00000005c0)=""/226) linkat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 241.354335] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.360932] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.369220] device bridge_slave_1 entered promiscuous mode [ 241.471134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.496198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.534860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.543237] team0: Port device team_slave_0 added [ 241.563061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.571398] team0: Port device team_slave_1 added 07:02:09 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000070000000000000000000000000000000000ec0000"], 0x18}}], 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20840, 0x0) getegid() getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x40000000000000}}, 0x8, 0x7f, 0x6, 0x2, 0x2}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x1, 0x5}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)=0x2, 0x4) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000240)={0x2, 0x0, @initdev}, &(0x7f0000000280)=0x10) [ 241.587085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.635401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.674383] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 07:02:09 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000969000/0x1000)=nil, 0x1000, 0x0, r0) [ 241.726452] device hsr_slave_0 entered promiscuous mode [ 241.762250] device hsr_slave_1 entered promiscuous mode [ 241.802892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.810428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.874327] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.880842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.887959] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.894918] bridge0: port 1(bridge_slave_0) entered forwarding state 07:02:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['\x00']}, 0x1e) [ 242.043933] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 242.050102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.081122] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 242.084058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.133357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.152102] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.171215] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.203132] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.229994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.236964] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.278430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.285788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.294609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.303238] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.309699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.346168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.353572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.362257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.370251] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.376801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.396332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.408219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.423377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.430763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.448590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.457746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.466632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.481388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.496576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.504291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.512443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.521271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.530037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.539464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.553108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.562285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.574340] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.580451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.589384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.597607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.638530] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.658294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.692329] net_ratelimit: 2 callbacks suppressed [ 242.692346] protocol 88fb is buggy, dev hsr_slave_0 [ 242.704143] protocol 88fb is buggy, dev hsr_slave_1 07:02:10 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x8000000) ioprio_set$pid(0x1, r1, 0x0) 07:02:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getgroups(0x40000000000000ed, &(0x7f0000000040)=[0x0, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000000000010000000100000098238daa9b5310e224c5bcb2068b7759da9cd66877408111f0ccc965ece68187edd8ebe24f8c21b8686af1468c108afa516dee9db175ae280639d94ed07112788e2db61eb457c475f780c13ce8a1923844e09ee60d4adb9bd37351e2744783267dfabc881c65b57fe5afb24a90d77b82ad2ead3f237800b703626be82e11d845127523226f44444f9c03c301b484262d654bb4bca80bc390838ee11d059552ba67af9ec770fc6218160490e4b1155fab35ed85ecfa4726312b8595d39c62546e3d08df", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000e71f000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl(r1, 0xc1004110, &(0x7f0000001f64)) 07:02:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x84000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x3}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x3, 0x5}, 0x8) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfff, 0x8000) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400), 0x24, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000002c0)=0x0) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000340)={&(0x7f0000000300)=""/4, 0x4}) dup3(r1, r2, 0x0) [ 242.822254] protocol 88fb is buggy, dev hsr_slave_0 [ 242.827908] protocol 88fb is buggy, dev hsr_slave_1 [ 242.892155] protocol 88fb is buggy, dev hsr_slave_0 [ 242.897637] protocol 88fb is buggy, dev hsr_slave_1 07:02:11 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) 07:02:11 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0x7ff, 0x200, "b7efdfd2531a29b6867e85324504fa66a8512c7d1f23f22f", {0x4, 0x3}, 0x80000001}) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) [ 242.942284] protocol 88fb is buggy, dev hsr_slave_0 [ 242.947847] protocol 88fb is buggy, dev hsr_slave_1 [ 243.062278] protocol 88fb is buggy, dev hsr_slave_0 [ 243.067835] protocol 88fb is buggy, dev hsr_slave_1 07:02:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40582) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = getpid() getpriority(0x1, r1) 07:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x6}, &(0x7f0000000200)=0x8) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 07:02:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x0, 0x5}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/169, 0xfffffd3c}], 0x225, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:02:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@local}, @in6=@mcast2, {@in=@broadcast, @in=@multicast1}, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x2fc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 07:02:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7d, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x501801) close(r1) close(r0) 07:02:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000340), 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000000)={0x7, @output={0x1000, 0x1, {0x5, 0x4}, 0xfffffffffffffe01, 0x4a5}}) r2 = epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000140)={0x95de, 0x6, 0x918d, 0x6, 0x8, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) r4 = dup(r3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000200)={0x9d0, 0x0, [], {0x0, @reserved}}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)={{0x0, 0x2710}, {0x0, 0x2710}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000180)) dup3(r2, r0, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f00000002c0)=0x8) 07:02:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000080)="6292dfd0a2ee84b999ba1dc7d3f5eaa88d6877bd2a5664fa09"}, 0x13) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) socketpair(0x1, 0x801, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='greK\x00') 07:02:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x2e}) 07:02:12 executing program 1: pipe(0xfffffffffffffffd) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 07:02:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x42400, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x200000000, 0x1, "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", 0x21, 0x7, 0xffffffffffff8001, 0x6cdfc70a, 0x8, 0xff, 0x6}, r3}}, 0x128) preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000300)=""/141, 0x8d}], 0x2, 0x0) 07:02:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\xfe\xff\xff\a\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 07:02:12 executing program 2: futex(&(0x7f0000000200)=0x1, 0xb, 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x1f, r0, 0x8, 0x8) clock_gettime(0x4, &(0x7f0000000040)) 07:02:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0bdcdd54bd2a073fbf56b2a13910507e6c80c6d326bb905a084fd97857") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 07:02:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read(r0, 0x0, 0x0) 07:02:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$rds(0xa, 0x2, 0x11) sendmsg$rds(r1, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='/[@\\selinux\x00', &(0x7f00000000c0)='%\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='ppp1{\xe3wlan1GPLvmnet1\x00']) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x20) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x4d3d4b5c2f90eab1, r2, 0x100000000) 07:02:12 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) [ 244.624223] input: syz1 as /devices/virtual/input/input5 [ 244.693905] input: syz1 as /devices/virtual/input/input6 07:02:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x14000, 0x0) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r3) r4 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="e30a926d5393e6b12963f5b1927219c24cc52afd605a03eba3b3c9086a70f91aa094a7c930dec304e015ccabbbf544864f7ae4b462f54475b0aeeb2f887db855be020d64f2c23f4d42e22d85ce22c3", 0x4f}, {&(0x7f0000000180)="67331cee9e1186a3f8719947c5f4105b8b34fb9e861bb8fc41aae61c8daf8d8b44f0a85c506c1fa0fa25785c328992d0262eb37780b11ff2b15517b6fff5bf0a5f21c7ec7bb3bbb8b6dd95d95dbfa2c646c63f28f9ac4bc8dc37827fb251e07ea702c813ddb952de7c379da99b32b77e7ade984949ae12dad992fc00f1493dcda2a3ad4d19fc6401d37f8f52079ef847ac6800c4c00c77fc55d71d03a35455904642b6ece93046e24db882955c5c70bea35009464ed04e964a22463ebc85baf356d58d9d75d7b0e4868eda987f742c", 0xcf}, {&(0x7f0000000280)="92cf2a2ccf3def5af83bed8f617e1455b29e662afec54e0b84d5e8a9d71826116d827f83bc8dd305749ba7274728e008c9ca2c41f3a30c2a4d4f121abe2a5d93a87d75f4e70e426ff00e939dd1a3cb7b14488fbc15109e0d39e6ed8261fcea40ce76bbd2da2f0584ae75e69f99958db961", 0x71}], 0x3) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000380), 0xffffffffffffff08) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:02:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97f6da9ae71045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f0000000080)={0x0, 0x2000}) dup2(r1, r2) 07:02:13 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) 07:02:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xa8302, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000400203) mbind(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000000)=0xff, 0x9, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) recvmsg(r0, &(0x7f0000003040)={&(0x7f0000002ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002f40)=""/40, 0x28}], 0x1, &(0x7f0000002fc0)=""/74, 0x4a}, 0x10060) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000003080)={@remote, @ipv4={[], [], @empty}, @rand_addr="d07ef89b1371bb6339aa917eabd42cb8", 0x9, 0x11c0000000, 0x1, 0x100, 0xa000, 0x40000000, r1}) 07:02:13 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) 07:02:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000000000002, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/236) write$sndseq(r0, &(0x7f0000000000)=[{0x9, 0x4f3, 0x102, 0x0, @tick, {}, {}, @quote={{0x1000, 0x5}, 0x7ff, &(0x7f0000000180)={0x1000, 0x9, 0xfff, 0x8b0, @tick=0x7e0, {0x101, 0x2}, {0x8fbb, 0x7}, @raw32={[0x7ff, 0x2, 0x1]}}}}], 0x30) 07:02:13 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) 07:02:13 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 07:02:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0xfff, 0x1, 0x2, 0x0, 0x60}, 0xc) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/236) socket$key(0xf, 0x3, 0x2) 07:02:13 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x1ff, @mcast2, 0x400}, @in6={0xa, 0x4e22, 0x81, @loopback, 0x2}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x37) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000019c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 07:02:13 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) 07:02:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x4040) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:02:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) shutdown(r0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0xfff, 0x1, 0x2, 0x0, 0x60}, 0xc) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/236) socket$key(0xf, 0x3, 0x2) 07:02:13 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast}, &(0x7f00000000c0)=0xc) 07:02:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x7, 0x0) semctl$GETZCNT(r2, 0x7, 0xf, &(0x7f0000000140)=""/4096) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x20) 07:02:14 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:14 executing program 1: unshare(0x20400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) fcntl$setown(r1, 0x8, r2) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r4 = userfaultfd(0x80000) kcmp(r0, r2, 0x6, r3, r4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x100000000, 0x5, 0x6, 0x1, 0x2a0c, 0x5, 0x20}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000280), 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000180)={{0x76689b81, 0xffffffff}, {0x3, 0x1}, 0x1, 0x6, 0x7cd}) 07:02:14 executing program 0: r0 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000dc6aff7efa3f", @ANYRES16=r2, @ANYBLOB="060327bd7000fedbdf250c0000002c00090008000200050000000800010008000000080001000500000008000200090000000800010006000000180006000800010000000000080001000600000004000200"], 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x20000054) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc00000000000000bd01000000000000d303efffffff00fce9"], 0xfffffffffffffdbf) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f000034bff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00 \x00\xff\xfc\feed;y\x93e\x00_\x1bv'], 0x1000) 07:02:14 executing program 2: unshare(0x8000400) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:14 executing program 2: unshare(0x8000400) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/146, &(0x7f0000000180)=0x92) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '+\x00'}, {0x20, 'mime_type\'keyring'}, {0x20, 'id_legacy\x00'}, {0x20, 'eth1system'}, {0x20, 'wlan0'}, {}]}, 0x3d) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f00000001c0), 0x4) r2 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='+\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r2) 07:02:14 executing program 0: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) dup(r0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) munlockall() remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 07:02:14 executing program 1: r0 = epoll_create1(0x400000000080000) r1 = epoll_create1(0x0) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80000004}) read$FUSE(r2, &(0x7f00000007c0), 0x1000) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 07:02:14 executing program 2: unshare(0x8000400) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 246.824442] mmap: syz-executor.0 (11005) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:02:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x104, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x2, 0x400000000, 0x77fffd, 0x0, 0x81fffd, r0}, 0x2c) exit_group(0x8912) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000200)="3ee3b86ea7d1fc91", 0x0}, 0xffffffffffffffc7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x1000, 0x6, 0x100000000}) 07:02:15 executing program 2: r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:15 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4400, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x9, 0x5c469f8, 0xa1, 0x0, 0x0, 0x5, 0x100000001, 0x5f5, 0xff, 0x7, 0x0, 0x5a, 0x0, 0x4, 0xc3, 0x674e, 0x6, 0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="5900deb0", 0x4}], 0x1, 0x0) 07:02:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xc223, 0x3}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x3, 0x600000000000000, [0x40000021, 0x0, 0x1b], [0xc2]}) 07:02:15 executing program 2: r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:15 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x0, 0x5c33e8e6, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u16}}) 07:02:15 executing program 2: r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:15 executing program 0: r0 = socket$inet6(0xa, 0x1ffffffff, 0x10000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x00'}, &(0x7f0000000140)=""/157, 0x9d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f00000002c0)) fcntl$setstatus(r0, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000004640), 0x68b, 0x0, 0x0) 07:02:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x5, 0x5, 0x8, 0x1, 0x3, 0x7, 0x9}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x100, 0x3, {0x0, 0x0, 0x402, 0x6}}) 07:02:15 executing program 2: unshare(0x0) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:15 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x716c}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x81}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x2, [0x20, 0x80, 0x2, 0x3, 0x8001, 0xffff, 0x7, 0x9b, 0x4, 0x8, 0xcac4, 0x80000001, 0x7, 0x6, 0x8, 0x6, 0xfffffffffffffff7, 0x80000001, 0x6, 0x4, 0xe03, 0xffff, 0xffffffffffffffdd, 0x8, 0x1, 0x3, 0x8000000000000, 0x65f, 0x8, 0x100000000, 0x9, 0xffffffff, 0x8, 0x3, 0xd00, 0x4, 0x2, 0x8, 0x3, 0x7f, 0x0, 0x6d, 0x9, 0x4, 0x8, 0x8, 0x0, 0x80000001], 0x7}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_FPEXC(0xc, 0x20000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, r4, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcfe}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4840}, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x8c, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdee}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20040045}, 0x4000000) finit_module(r0, &(0x7f0000000680)='IPVS\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x400, 0x200, 0x7, 0x725f}, &(0x7f0000000780)=0x98) write$FUSE_OPEN(r0, &(0x7f00000007c0)={0x20, 0xfffffffffffffffe, 0x4, {0x0, 0x2}}, 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000800)={r5, 0x19, "b5b33912df25d0af9809ce8353f5cc3884375d4dda06473e66"}, &(0x7f0000000840)=0x21) r6 = accept$packet(r0, 0x0, &(0x7f0000000880)) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000900)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000980)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) getpeername(r0, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000b80)=0x80) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000d80)=0xe8) recvmmsg(r3, &(0x7f0000005c00)=[{{&(0x7f0000002000)=@can, 0x80, &(0x7f0000002080), 0x0, &(0x7f00000020c0)=""/173, 0xad}, 0xffffffff}, {{&(0x7f0000002180)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000005540)=[{&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/169, 0xa9}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/211, 0xd3}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/253, 0xfd}, {&(0x7f00000054c0)=""/116, 0x74}], 0x7, &(0x7f00000055c0)=""/108, 0x6c}, 0x6}, {{&(0x7f0000005640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000005ac0)=[{&(0x7f00000056c0)=""/1, 0x1}, {&(0x7f0000005700)=""/158, 0x9e}, {&(0x7f00000057c0)=""/26, 0x1a}, {&(0x7f0000005800)=""/61, 0x3d}, {&(0x7f0000005840)=""/207, 0xcf}, {&(0x7f0000005940)=""/71, 0x47}, {&(0x7f00000059c0)=""/11, 0xb}, {&(0x7f0000005a00)=""/163, 0xa3}], 0x8, &(0x7f0000005b40)=""/192, 0xc0}, 0x29}], 0x3, 0x40010041, &(0x7f0000005cc0)={0x77359400}) getsockname$packet(r6, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005d40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000005dc0)={@remote, 0x0}, &(0x7f0000005e00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000005e40)={{{@in6=@ipv4={[], [], @local}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000005f40)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000006040)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000060c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006100)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000062c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006300)={0x0, @local, @dev}, &(0x7f0000006340)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000006380)={@loopback, 0x0}, &(0x7f00000063c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000006540)={@loopback, 0x0}, &(0x7f0000006580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006680)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000006780)=0xe8) accept4$packet(r6, &(0x7f00000067c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006800)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000006840)={@initdev, @initdev, 0x0}, &(0x7f0000006880)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000068c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000069c0)=0xe8) getpeername(r0, &(0x7f0000006a00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000006a80)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006ac0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000006bc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006c00)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000006d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000007180)={'\x00', 0x0}) getpeername$packet(r0, &(0x7f00000071c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007240)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000007340)=0xe8) accept4(r3, &(0x7f0000007480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007500)=0x80, 0x80000) getpeername$packet(r0, &(0x7f0000007540)={0x11, 0x0, 0x0}, &(0x7f0000007580)=0x14) getpeername$packet(r0, &(0x7f0000007680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000076c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000007700)={@local, @rand_addr, 0x0}, &(0x7f0000007740)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000007780)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f00000077c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007800)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008600)={&(0x7f00000008c0), 0xc, &(0x7f00000085c0)={&(0x7f0000007840)={0xd78, r7, 0x310, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd75a}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x88, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0xe11, 0x20f57ed0, 0x7}, {0x1, 0x1f, 0x86, 0x81}, {0x2, 0x4, 0x8, 0x101}]}}}]}}, {{0x8, 0x1, r12}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffe75}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa51}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7ac39e6e}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x1e0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4d29000}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd335}}}]}}, {{0x8, 0x1, r27}, {0x218, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x973}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3b6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fe000000}}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0x1dc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}]}}, {{0x8, 0x1, r35}, {0xf4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}]}}, {{0x8, 0x1, r37}, {0xf4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}]}}]}, 0xd78}, 0x1, 0x0, 0x0, 0x20048010}, 0x0) 07:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x2, 0x0, @ioapic}) 07:02:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x40080) fcntl$setsig(r0, 0xa, 0x18) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, 0x0) pread64(r0, &(0x7f0000000080)=""/171, 0xab, 0x2b) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x801, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 07:02:15 executing program 2: unshare(0x0) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:15 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000040)={{0x1, @name="96d0127fd919f814f4ba992595d8fe6619e1fa66f1da9bf9a05f7fd922aba2ba"}, 0x8, 0x8, 0x4c1}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x50, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0d63000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 07:02:16 executing program 2: unshare(0x0) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(r0, &(0x7f0000000240)=@hci={0x1f, r2, 0x2}, 0x80) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x101000) write$eventfd(r3, &(0x7f00000000c0)=0x7, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty=0xe0000000}, 0x10) sendmsg$tipc(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="91b12aef8115fc3d9b5d6dd19daafe5cd7fd90c169dc4695d7aa1bfd69542b17ce6525827aae3a7a4cd9220e621b6083e8b0c72db9542591f46c35476cdb026b0ac8dd7dd924b1f5679fd2ccc9a6671d63c32d1759aa07c818d5187f9d7b648a0caf51ec5d18bd4eadcf804f29669c2239fa5c380332550ab93a2b18d0eaeccb6b9e1cbdd9978d9c1ca0645a1c1276a87ca9e5435c8600af19ad666824d2da540ad03216e20863e5239b469e85785f7bb3ee85330f687f56ada41af4b6ec297fa9f205f6fdf39c123cd12418f53ec854b135351b13d16334676ced641a87e5736f52ab6319a195fdc17876105d", 0xed}], 0x1, &(0x7f00000003c0)="19d5f7c9514a8c695bfe5c0ff6afe1f28da89730473c915c7b16af6e3a78543dc9e1c89c534c438b75e59b1bf717c810a09ded4383c8b2a5082abee5698ae0851b51a85685b6c2d9e2f3dc6730326b3e932565cc342cc92357a20e32d4016c65dbe420593c86b1d0b928fc9f8b969caab9b3a5971eb5af331dc54e28770c503014403ab6785f773ad4a9008eba4847990cf0ad58ca071f85290dd04b9e", 0x9d, 0x40010}, 0x20000000) [ 247.995774] binder: 11062:11063 ioctl 4038564f 20000040 returned -22 [ 248.071937] binder: 11062:11063 unknown command 17 [ 248.077630] binder: 11062:11063 ioctl c0306201 204edfd0 returned -22 07:02:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x81, 0x6}, {0x7fff, 0x20000009}, 0x2000000000000000, 0x2}) 07:02:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x34081, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 07:02:16 executing program 2: unshare(0x8000400) r0 = socket(0x0, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:16 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getown(r0, 0x9) 07:02:16 executing program 1: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) keyctl$assume_authority(0x10, r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 248.490662] IPVS: ftp: loaded support on port[0] = 21 [ 248.734571] chnl_net:caif_netlink_parms(): no params data found [ 248.805550] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.813480] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.821561] device bridge_slave_0 entered promiscuous mode [ 248.832511] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.839109] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.847192] device bridge_slave_1 entered promiscuous mode [ 248.891398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.910814] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.940133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.948661] team0: Port device team_slave_0 added [ 248.957437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.967294] team0: Port device team_slave_1 added [ 248.976498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.984961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.132294] net_ratelimit: 8 callbacks suppressed [ 249.132312] protocol 88fb is buggy, dev hsr_slave_0 [ 249.142806] protocol 88fb is buggy, dev hsr_slave_1 [ 249.156522] device hsr_slave_0 entered promiscuous mode [ 249.302257] protocol 88fb is buggy, dev hsr_slave_0 [ 249.307672] protocol 88fb is buggy, dev hsr_slave_1 [ 249.363633] device hsr_slave_1 entered promiscuous mode [ 249.512841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.520338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.550163] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.556795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.563886] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.570353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.658648] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 249.664880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.678852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.691067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.704951] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.715095] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.728822] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.744806] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.750901] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.765504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.772884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.781377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.791092] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.797586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.812658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.824800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.832427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.840918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.849333] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.855821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.865323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.881970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.893874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.907312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.920520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.927726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.936865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.946288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.955155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.964171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.972876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.981310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.994982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.001864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.011252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.021735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.043555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.049669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.087823] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.112923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.162251] protocol 88fb is buggy, dev hsr_slave_0 [ 250.167771] protocol 88fb is buggy, dev hsr_slave_1 07:02:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x14000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) getsockopt(0xffffffffffffffff, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 07:02:18 executing program 2: unshare(0x8000400) r0 = socket(0x0, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:18 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xef}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000440)=0xe8) r5 = geteuid() fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) r9 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="040005000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="10000200000000002000010000000000"], 0x64, 0x1) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x9) fcntl$setstatus(r1, 0x4, 0x42000) 07:02:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x11, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) [ 250.282387] protocol 88fb is buggy, dev hsr_slave_0 [ 250.288098] protocol 88fb is buggy, dev hsr_slave_1 [ 250.402205] protocol 88fb is buggy, dev hsr_slave_0 [ 250.409210] protocol 88fb is buggy, dev hsr_slave_1 07:02:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f000095c000)=0x20000048) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) ioprio_get$uid(0x3, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:02:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x801, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/81, 0x51, 0x6, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xe0], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1=0xac14140a}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x828) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) 07:02:18 executing program 2: unshare(0x8000400) r0 = socket(0x0, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x803, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x200000000001, 0x4, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) 07:02:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x30200, 0x0) 07:02:18 executing program 1: capset(&(0x7f00000001c0)={0x2000020080522}, &(0x7f0000000b80)) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40802, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r2, 0x7c, "db00bf", "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"}}, 0x110) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) r5 = geteuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x6, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x30}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0x6956}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@uid_gt={'uid>', r4}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet0'}}, {@pcr={'pcr', 0x3d, 0x12}}, {@fsname={'fsname', 0x3d, 'eth1mime_type-'}}, {@uid_gt={'uid>', r5}}]}}) 07:02:18 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) preadv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/39, 0x27}, {&(0x7f0000000340)=""/10, 0xa}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f00000003c0)=""/39, 0x27}], 0x7, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000000002000f0000c0010400000400000004000000f9310000d5b70000040000000000000000000000000000001f000080faffffff64ed06edffffff7fbecb0000e0ffffff0080000000000000000000000000000000000000000100000600000001000080ffffff7f000001007f000000000000000000000000000000"]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xc, &(0x7f0000000140)='.bdevcgroup\x00', 0xffffffffffffffff}, 0x30) setpriority(0x0, r1, 0x2b9) 07:02:19 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x40000000016) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000636000)=0x2, 0x4) 07:02:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fffffff81004e22000000006b000b4824ca945f64009400040028925aa8000000000000007a00f0fffeffe80900f36fa5e24beb0d431000010002040800000000000000dd9d", 0x58}], 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) getsockname(r0, &(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f00000001c0)=0x80) r1 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="5529a430912f67e8b7bff4115d1141d8ff4404c2212b4c8a1db2bdb85a9bee598539707f76a6e9a1", 0x28) r2 = socket(0x10, 0x800, 0x9) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x4, 0x4) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="c96852f781ffd5eb9006c762dc6c5ab5dd17e9ba95732e6fc242b7064354bab1f93434a2858e21a5b70061122da094bb7e69e1e07ad0ea8c96b88395338ad6994efdbb3034e363c827b3e113289eb47cf1", 0x51) 07:02:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0x10) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:02:19 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x18) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 07:02:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0xc00) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x10}, {r0, 0x400}, {r0, 0x10cf}, {r0, 0x10c0}, {r0}, {r0, 0x4000}, {r0, 0xcf3d058919497158}, {r0, 0x4004}, {r0}], 0x9, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x81}, 0x8) read$FUSE(r0, &(0x7f0000003940), 0x6000bdd0) 07:02:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@@%\x00', 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="494c25b4629bd2e79a4a38ea5e99d600bd931cac17428e2fe79c27dc8873cc6d399a12adbaf810a75ac7ff5704f76e5bcdf6f6ff6476fc1fef6ccfe9983ee2a043dac3a9615f303d56ae783e5d2d85a201b10dcb94d105590397965e2a8f58f3ca8c9346ac1fb3cb1e0c2ea9e7cc85c0595898eb23c449c2a1f8672ffc2b6ccbfed22042a0e07fbfb18c85de45cbe65737729a56e6519f881aebb877aae184da9b36c4db92fff5172d188ecf0ffc78bba687ed1ecc4bdefb81ff4e201af0b799cf5abdfa266ca8e27875b2d0f684745b98ed5598f1bb205ffd7c46976e744f387637aa3564a93a47e0", 0xe9, 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000071], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x102, 0x0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x4, 0x1, 0x37}) 07:02:19 executing program 0: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000140), 0x4032000001) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @rand_addr=0x6}, {0x7, @local}, 0x20, {0x2, 0x4e24, @multicast2}, 'veth0_to_hsr\x00'}) 07:02:19 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) preadv(r0, &(0x7f0000000b40)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000480)=""/131, 0x83}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/205, 0xcd}, {&(0x7f00000006c0)=""/124, 0x7c}, {&(0x7f0000000740)=""/183, 0xb7}], 0x8, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, &(0x7f0000000000), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_1\x00', 'vlan0\x00', 'veth1_to_team\x00', 'dummy0\x00', @local, [], @empty, [], 0x1d8, 0x1d8, 0x208, [@statistic={'statistic\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, '\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x3b8) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x80) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x7, @sliced={0x0, [0x519, 0x0, 0x3, 0x8, 0x8, 0x401, 0x1, 0x6, 0x72, 0x4, 0xb7, 0x5dceef25, 0x3, 0xffffffffffffffff, 0x5, 0x5, 0x7, 0x10000, 0x5, 0x8, 0x8, 0xfffffffffffffffe, 0xfff, 0x7, 0x6, 0x4, 0x1, 0x100000000, 0x7746, 0x2, 0x48a, 0x7, 0x7, 0x3, 0x100000001, 0x9, 0x46c, 0xfffffffffffffffd, 0x98, 0x8000, 0x1, 0x4, 0x1, 0x9, 0x3e207178, 0x6, 0x1, 0x3f], 0x9}}) 07:02:19 executing program 3: set_mempolicy(0xc001, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x9, 0x7fffffff, 0x8001, 0xffffffffffffff81, 0x100000000, 0x1, 0x3, 0x3c, r1}, 0x20) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/7) 07:02:19 executing program 2: unshare(0x8000400) socket(0x15, 0x80005, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 251.933669] Unknown ioctl -2143271672 [ 251.949571] Unknown ioctl -2143271672 07:02:20 executing program 2: unshare(0x8000400) socket(0x15, 0x80005, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x1, 0x7d4, 0x3, 0x80800, r1}) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x2, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) fchmod(r0, 0x80) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400500, 0x130) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 07:02:20 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='security.SMACK64TRANSMUTE\x00', &(0x7f00000019c0)='TRUE', 0x4, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x14, 0x400000003, 0x0) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="ae8088e5bba6b26e53c0b702d15ec142ea0ea8a08abe7706930d6a59ee071e6bafc8cab993a6eb0b43069f9a6be0cf8f2492373517a8253d92d16ca51a848163fe0007b52220b9c822c8785e28cec86a84c32cf9be6ead332460db7009fa737243467688c7f40ec11b7b2528aa84971f635d01360537746259838001d58a793dea98358f17db3f2c5f424aa02b28da9b7a87a0110098c4fe2a22a9cad7b865d7c87431e1153b083c8b1c4c560909d0d2ff91e75d94d1376d490719549f5190cbe37c1d85d999543e4ee4799804a365564b4ec2b8", 0xd4}, {&(0x7f0000000200)="aa2fbbdeaefcbd697709a55bd9cc3e396a164bb118aa5fec19771aa5c9a16dabbf9ca28faf3a8399f47bada8c4406ae1eba89811a8007edfaa53d95e6f85ff6a10c8325e4cf81ebc3f11155df1bfbc17", 0x50}, {&(0x7f0000000280)="eab6071e85c516644ba93741982d39fd463261647bbb40efcfc53d45ced784e874315c54c5b93e58ad4a69289dddca74e9fde260323df17f64a6c7b917b202ed5b75ef802fe77a94c463773fa786cc390e073ce522c0f0d63cf3e5b27ad7779f2f3f817f6aefad6f4144c2176159efca46a0bef40a3ae03a1a77393d0d22540f6f07eed7832cc67aa56eddbc138b7940eab39d7aa6f29c6f610a89f9c2b9c308acfe2a95422707356c541bcf29867af6e7d5be747c75e2b9703eed3fc6b621fb2a8faaffc9423bd4915bf6136ef3b3d20ef10a787cc63251c469081cf0b880c8548eeaf4f629d1ef04baa5dbe456cd544ff813bd636996a12589dcac3e8d56120e9fbee873756e5b1a0a392c4001d4fb9f978365f702006e1cf9ea25591deacb2f1e2298d289eaf9ee7296cbb641f7e587b896a7297439c63d69f01c96f09d8177bb5ba4a31c4b991fee653fc0aabf6d474a7c0eecdfb0454e580a634bea8d6cd47ae70c744752280b539c0aef0da9e4454ac302e268efb52564657ce0832168296f6e865f8ffd0c33d9e5e67031832f7f78026249c6723c026d62eb7d2f069f689437359909509da56642fd5c1b3c44098288a4d22dc03dc4832f5bfc89c8c59712fe9810f6fd82cb70d7b13ef1d9cbc501480fd791b76db6a796ff50fa0f002917fbdb4a7b571aaf583a3f893ac0991df3e07ac0d9a5ee74dd54f91a333a46ed549b7914afb8595a19872d576e4834c10a5d285f7d1bc934e6497297574d851349f6707e6f1ca537be6696e5f6bf797a6aa1bc8c4e3692be2fdc77b65fd9098d873676527c4d9836c2685b2d5f23fccd70d918e4b432a98bdfab7cfc6ba6aa234e6901d30244fcee869aa39084e7d49e36de63c7b53622ed48996ae274f51d16a19e89bb21c19dff8e8d025aaaf80a650ccfa1c3510e61b3fb93fd99731fdfa46ff93149c45b36a07aac09724a6915a6a57a5af58adf8d918a19bcd5d4ba6c848b02f293809d0182879b91b4eb540f65550609d3f03118fa04aee4d4920148d3b4d9cb3b9e0b5ddb9464aa8aca3af9b3c791a1cee6ebb9243852fdf94d426d97478922a2c80e114390ad7d7f952a211cabc817eef669299748594de4786973c36b0a266b9b52ac252bfab7664b295b771ec17336b1c1e10f3fda574e66be1407655f98e55e3d3a4d630bc1ce84b42801a1459adfe91e7221126fa7e88372319b8c584d8d52104db3c40cec7ed1664541a7b36103d47060f5d9abf3c07a4f17f2c1ceb1ecb2af259583144fabda597dd6ad49c7fdf5e7ff07f0ab24f3f82b70c5c1b172be0eeb2e50183a53a758e06629217de511f909aa8faaddf8f400b73d908eb1eea248b2ebe02d9408c97fb800b7478de55b8235c266e7037b14d5547d7ed4dc6698d0fd64f1e0eb1e1657c281c0d5162292addb0eca3e80e2d99169a38eebfc2bab1e84911f6736af1836914cef1feb5c506206d39573ebaa07485bc1331a44d80eec7934996ffa973fbd442f750b7ae1b722080954bc2a4bb1754b537272fa0cef8ecb7139497f64920effdc08e7df1f718a4db218a15c25f508cba17c9d1a59499842798ba840c61631b8333cf9b4b7cba81c4434fc37a343cb577a8e381732d0207aa71f5c6f90ea80f4ca82947d5b0022456d5472fbcbae85e3e7040c239b444a8d1dc2704bd88316f4f9e09fd99527f1b8760dfc9437be4d0303b5922350e755f6f730294e6e7cdbd456746ef279a4d86ba0347998767dbf9ccfa155d149061c203551f3ea5d260de0b98a4d759fb7a732b06084dd8492353667f0ba0760e6ede47b887748f32d43a710490846f2b58bac151b38230b84d3a215d8f2127fdced64895a3004a0955b57c0173a2417c93f0474394853ce2a400517e34ed7b680c37fe39eb866b515ec6ffe1a0314c8f3da47f0aa8c4779b2d57c9723910a82e87f9b9043c61fdcbb1f2ae84d45b50850b3c1dac2e5f6243f80a57c9e461f1f521e5542702fb49dee6d26ce9950ab4ee3910189e7fab4bdf7a895fc2fe12c62ba3d5c92d05f33c95062aee5884aa7038463bdaf303118345bf548908538ec67e8373e6b3b19e91309259344ab69f3262458b6ebd1dc1c0ee9cbf3c7174220de2b53fd002348c94451d73c737cea1dce3fee1c2725fc17dd55517da67b3bc034aea3d683c89bd785dd729c60886d9f185af0987426666f3cf3e481379ffaf7e83b67768d43b041ed8b3cd35a5d66d76d0211afca705dac1975ead9d694f3a0bde8c6a4f65425666926ecc1c6edf97169645bd14a221f9a40477f90feea172ebfe7776b6757e03b5faf43226bb70fed5be4ee5330042e70272516e05d03911dc3f4cae75b49bc7c36e183af1a881928d6425b28a9fe9b7a66133ac19840935c9addae023bd2675e46ccf6859de40f019ded07f075342c8528d21b042b83a2a3f19bc7dd485770f82e66132984893af0b810047c736872bd2cde60a0217dc29bc4479e00d547406d078fdd96755c959e200070c052721f1478ca34be417f9f866219cc0bde9771d49bf44a4b5e4554d0e8256619e3805dd396d3e17651f3abbe876d50e8c99d75d4eb18c83bf5a691749cc0a607aa07db27bfad270c75b02eafde8a224601bd5bbbd22756a363240a9358641b77057a32aaf89f5d54b180f45a585749d759c16a12c783ee8fda06300ae44a938d87a07becbf325259fa5dc98eca484877ad6108ce06837cd7f79827a8e603f93e21a39d8ba776e79b92695fd0a899c23ec662645090538339dc9c545c4f75249facc71ae0101b488ea82fee91e91d8998333b54094147fc04517039abf4a45ca19f2e4e9538ae0b8fc7cba85a43d66546eca21d10ac9a042e397228117e554828e8cffbfe64b024d9c65688f7585e5d0391b1a6e864da781a478b27a20ac6d67b3c10afa530913ddad09632bcb91f64d254fd6970dcbc662621bae6d2e3df243bb9a5ba83beb70b905237c76fa0efbea72bf3d0207896ea9a8860cdfdefcca64a6cfdd5391124a4fc1f9ee53e41fb3a9e3fa052b7876b3bbddc1f200cb448f0bdfec030a606ac04262fd5fe18454cc121d038e26877fc06acb660353791dbf812e80b0d2244f05d536beb39e491ada8ef92460906b29438ae888cdac834046b0c60e5fda4970fe48123f3cb1443c7e18cf68d037990543db446b81d4a76d871b99c62ab7c2e57285a07e28dfda0be8bb7eb5cab8477bc5e2617e1f47f9c9efe0f45881c8324e75b9d6fcdcec3ee2d5884fa4f2e42ca5b35c1bed65726e55f4fd338be36cfba80dfa39eea2f183ed1a31fd3ad08de0b43bac2630a87eaccbd9cd73bc7bb964e3c5d88a3e455ab1982e0f983f912c1129b4e80ece7d5e77011b0101a4b0848eaad552b1a28e63016bbd884e1ddd2712d5b6f0342746fcd64a8151e1f9d74e98a69e18cb088dda77a0430b95a73951bbecee7f9ccc0499ad9eb536b28ac5fa1169f087b5ce51013c1b322f9d044c7e0499b93c077767e9248ac24ad6ac4f002a50fe8ea2f7ce633207edbc5cdcbf8c428869fbe8854fdaf5ed754682c727ac3ace2ad38121047e792be501e1ba531b1ffab2e20f22e8b740099fcac5a88e752fb5f57f08f77b19d195fddc571a9d8acd7a7203739c3291e3813cc054c15303e5e13e9ddf1ac6841446ef7830e8dc77817b7843014d79523bc9a73424d2142408c17d3828d0c64cac13104897958d76730536b97facbf5d30162aac8c87ef77771367514d775df2e46ce1542c2c0336d2362c89cb741cbf0f6ed371494918202026a363f99743028edc87a691c880d50a6f18f0347975ac1879e40e95f15f753d3c95f3a319330e98a97937f5ff8cdd838003a91dc2ae2ffe067fe8ef7a67dd804ee98b25f5cb5bf8d834b634ebd7b786de0cdc5094f899a7b103bda85fe71fe712cacce93876c43fb1ff825a10edbf1c0b38f64984847d8c38bd0392a29c776a15cfe9a0b2c121c21a8898ef3648f99e7330de07d6a40e5a1846c3eab6e4e70bcbb28442b05d86de6199fc3934f8ec1939cc830960ef7de19b52794e5ba09f5cf3f118c12a1d435e148525f9ef8a6bafceb3deb63818b0168c0414a1196dcfb4e8cf0da64c98fe4015ae7a518f7c1c2d2a6f833ea2e9bc48e95a14d00f98feeed02066787e75a09c29a0c0bc19d6f8e46bd2d994a215ffce6899fb630d71e5c8d037a32e79d4374436797c3e372d609ef214a4b22067ba1fa3ba8adca6741b7868d2c54b9c25af9bbb8ecdf6cca17aa3474f1da27cf291968a3a26a01c3a606e14f6d7e4de7f7039fabc9964d1a1a2fcd5925798fdc21462e4f8b20d201b0f191c82fec4aa95c098ce685a17df1091011351d751189be5bc94556f452e36734a9cf1e3d5d639d60647d493909a33376f65b7ab09829b436453b82cc350d133ba341d4da40ddf6899c69d44339176b09a0fe5f04ba9e16d5cfddf5ade7864ba11954dbcd62141ea4604685b2f4ea43b4a36fc42a9d8ee8c8f7ce5f33ba49351fd6bc84eae0526fe0328518b0dbc771a6a672321a3e1c0a17a436dc5a2d04defca5193fbaa6aeeb202eeb12190f083f4fb0f89a74fedd7044d7ed306042dae94840643621c00235c2700f7d6a6dfed4651a4e2ae39684b351e6f3cd8171eecc1a156ab48b4e57f816e1e20cbef20f144cf87052b416a8a87ea1df9528ab446eedf92c93560dc0c6acddc1cfeb199fd9e8f1cb5a0b162da83c718a747c47fac90efea9e87dd2c6494cdf14a9a5b1ce5bd4157795288ce6fe19709f57cf377aa1a4a3a32a0d37056cb0563e6024db10fed3ee33a56d2288b5b9156da2fe6c008d0d669f996b30cdba377e596ce812762032d527345937a2fac029cc843021425a006fcbb3f02f75fbcee19791f283490ac9bb9eec1af9d73089955a1afe6ae5bd40e6b7ff45bc1352ec5ff7957b52d3bedae7e205a33c31b054e06f3523b0eb048ddca1d2ff3e8dc2729ebe924957039dbbee399820505cc6c357115d7d63fdedc26721b5b1caf18d76ebf3fe8e1ee07d13d74204ffacae53de9f81993d96116ca15072a23a51591cece639a2789a824e5d0f4478b65d8962c1e8866f99525b575f761d2013cd712664f55d6ae1475fa4fe82f0840f4cfce0b1ef817faa6857d53c2483f5e20f83e99dc43a36a5ea51aa6ffec91dbaea594b9bffe15f33258b028f9c1d1ff0167e9142a09a0e1fef75119f438414abf4ee29847dd44dbfcb79abc902f36491bcd5025e3d72068dd354b9515be97c4b1ae4ac41096463c7009684ae0a8f792df7ef61ccf26a9d5415d6ee5d3f46bbb9e3d3e822c954a47c029e75d82fc3b067b75bd6109a6622290df4a0a7fca1cb708d2655b940fef14d928d22737773247873c03cf94970c23845d5a493359a3cf4ced50832acc84d2c93fcdc222d17fdaaae97ce82cab29ba846d5611c9aebe7a117c29ef3d9179ae45384ca8fc2456538b8934bd2d065f0dc9827c071aea101b79880c20d57c2dedbd01479ba68377bd3664412c194fc4072b97ca4cead76380c8ab8028b7d5a63e1e9583fa39b91202a7ab006285dcecc78d3ff74f35bf629351dbebb03cc15175619b98310482c01e7713d3b0998267aff8e274ec040971bf178bbee73fe95423e0775f95df586f7b4508794037f6a893fd8ff6a73e1b0fc9cb5ada9763a95680a54a3e454fdd9b1eb879e0a667c363db6f322d14a00631ce80ab21cffdd1e96446c68f40f73b091fbe689f53751d2f174969c56de12638d1d50a449d254636e2d1d02168a4b34dff907", 0x1000}, {&(0x7f0000001280)="294143a0ff52d7c40532ba3adc5eecaff2ffd54b944b623ebd6dea262ed9353cb16c60f2e8f03fb9c85a65b6957f56a2e42ee354d985ea27926452cca826f6ae005651fdbb4d2751fd6d362781ba23b2432d39d683251ef54050b08a65a7a5e9c51fd2fe6438b5", 0x67}, {&(0x7f0000000080)="487eb3dc71eeafcc681fd42a5feb117b0af6a7", 0x13}, {&(0x7f0000001300)="6036f65eb5beb70600cd3b4ee351ee2a8a17d0e25763647243367a2b756259b3ad343a2c90b1e4f8261240e10e9b2294e4de9eaecbda8f069100a0121b47f0491048b4577f664227d81184a5dab122873bcaf509309eecd33d64f5d9bd0d105a72e4ab6a9826b950f9f0fcacdf93cafe9cb599f10b1b4b616d8b90850db1713c3cf1b784030c6055d106eec3ccf0438bbccebe463e742b0687b5997296b36f86151429e34034f35fdf89de784c849375", 0xb0}, {&(0x7f00000013c0)="f27f0a64b62decd3d977d1789f13a66629297e191fc2cf5821a2b058a3764e82e4fa98705469fb17e4bf503ded65ded580abe542b8e028f1c84c049b7e005f0426822fc777934d4c0011feae4254a0a90047949c0d8c1332a2776a517a723f12c6722f79203e7ca0a293f6138226cb8a8a5efc3111e97b4205e477edd60d11162485cf558089473cbb9215c48063b15771ad3fceeafcba36bdd1d64abc5e289fce1103778b53daf9f5e315babbaeb6c983307e5f2c6b59556d", 0xb9}, {&(0x7f0000001480)="0eefb522b3e09283aed6f0a54c3374964a6925f472f0758e2c116a274633b728abd1a4fc0c28e8615d2e82f27662d657bfc1fa85b2680fbf2b6aa49da425b2b34ca5ac58964b344467107185c50242bce4472c18508fd6e8761aba0a247dc1a3cc0382d3842b3f096454a2c86042641881e5baee8237d15d75862435f442abff", 0x80}], 0x8, &(0x7f0000001580)=[{0x100, 0x11f, 0x10000, "6052ec17c1e990d2f904e18068a1937038f4838631bc2f71dfe0dbc86e1852d0c33dce139981768d75a4215db6a857b060a10db07df172619905a8ac8960b3f6e00f7a5d3b1e3d93d2c5f0980304734dccd12b9c0c2ae06506b1dd01f487abf35586558dc80a78588f28dc47d24045d37e9820e694f1a263e684cacfed5f2e432ae1b265c48aaac017d2b3e856087b2807d4bf4c7f7b202db17d428e230139f486fc7b736b103a6fb328cd27845e9289b603b55054e3fc8f607d5bb1350c25305117f1bc05843e570c1d6459cc405899e11e246bda375602ab4017d5effde0bebb06d7908b95da6b436594"}, {0xe8, 0x10f, 0x1, "e52b2096cca7b2321544171e6a9ebf6e038904439aa435f77cf0a553d1f77b78167da5d37cb2f807b439d7611e019f517efeca00828b20118fa053a8376683eeea72a55963719aa40e3586e14df3f235d29a526152ac47086112fb0692aa24b3b18be0d3d7ef46465813f7cd19bf381ab7f398a92847536ef9eb051bf98506e849f4f932bbd25b5467105d09f71c18a5da1ea6eb6842bdc46d3f594f6782bb4414f1fdd264c8add76c2d7f7881fe1b6a78da636f4f19d9e0606193550d7feaf7641468a90be2e1400c4952393434b0814f55e5cd11073144"}, {0x68, 0x119, 0x5, "d9ef16a97e8e530e99fa0648c12af274cffe9acf84bac72fbff1e9c45c5db9c86ba744b1d0d556693cb58d4289c9c4bb7e5afed8c29cad6a9fe3267e740eca45dd60193fa908f5e2a8e0f293d187c9513d"}, {0xd8, 0x117, 0x1, "2a42e6a4a2f64a8ed5df09c4f9750fa7999c0f71ca914960f0ad5c16f15c9de87203d4ed94f3c165e71d5393b585ab90c1533f91dab690087a534a7b678c96d373719660a53fbd29d32e93067d76be981a8f727bb205c7b26bb9740d8b0773244e98f2a370ba4e4fd3aca2a0f9d8e7b7ee6a68cc202438ffab148e29fbcf7f8b417143a085d4b5e8e8e2d6896250f33d44f0dd2226148be17320c92553e436dab09dff67608727bc056abc0feb747201b041a7e26b3fb1524da08e151a34fa3f6d8098d0378e"}, {0x40, 0x102, 0x20, "e04dc93ace68d48aa6bd20b21da3072475f18b802f29d98e6a6f24217d8b927323121db9b320c72c61bd"}], 0x368}, 0x80) 07:02:20 executing program 2: unshare(0x8000400) socket(0x15, 0x80005, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20003) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0xfdfdffff, 'queue1\x00'}) 07:02:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0xc00) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x10}, {r0, 0x400}, {r0, 0x10cf}, {r0, 0x10c0}, {r0}, {r0, 0x4000}, {r0, 0xcf3d058919497158}, {r0, 0x4004}, {r0}], 0x9, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x81}, 0x8) read$FUSE(r0, &(0x7f0000003940), 0x6000bdd0) 07:02:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200600) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000180)) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/169) 07:02:20 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 252.613858] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 252.653810] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 07:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fb4b0000c28dd68320a108be573e70080270182c875b822ed112ab237f507ae4e34c1329c7384173d6c65bc428f81fa5e70c1b785001b78e6da5de01b841cca24ec6220c874ac8f0b3f8"], 0x4b, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000240)={0x0, 0xff, 0x6}) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) 07:02:20 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:02:21 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:02:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x150, r1, 0x402, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x34f7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x55d3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc64}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd76}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe32c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ed1542c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2640}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9f9}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) 07:02:21 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:21 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x1, 0x7d4, 0x3, 0x80800, r1}) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x2, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) fchmod(r0, 0x80) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400500, 0x130) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 07:02:21 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1, &(0x7f0000000340)=""/233, 0xe9}}], 0x1, 0x0, 0x0) close(r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4102a102}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 07:02:21 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa52d, 0xc000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'erspan0\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x10000000003}, 0x0) 07:02:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x13f, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newaddr={0x0, 0x14, 0x100, 0x7, 0x25dfdbfe, {0xa, 0x80, 0x80, 0xff, r1}, [@IFA_FLAGS={0x0, 0x8, 0x82}, @IFA_FLAGS={0x0, 0x8, 0x200}, @IFA_ADDRESS={0x0, 0x1, @mcast2}, @IFA_CACHEINFO={0x0, 0x6, {0xff, 0x0, 0x8, 0x9}}]}, 0x32}}, 0x0) 07:02:22 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x1, 0x7d4, 0x3, 0x80800, r1}) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x2, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) fchmod(r0, 0x80) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400500, 0x130) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 07:02:22 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1, &(0x7f0000000340)=""/233, 0xe9}}], 0x1, 0x0, 0x0) close(r0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4102a102}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 07:02:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0xb0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0xffffffffffff8001) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), 0x4) [ 254.181814] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:02:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x100, 0x2, 0x13, &(0x7f0000ffa000/0x3000)=nil, 0x1}) semget$private(0x0, 0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="09100000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 07:02:22 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x1, 0x7d4, 0x3, 0x80800, r1}) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x2, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) fchmod(r0, 0x80) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400500, 0x130) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x1, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 07:02:22 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002c00)='/dev/media#\x00', 0x8, 0x10000) pread64(r0, &(0x7f0000002c40)=""/23, 0x17, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x24, r2, 0x41c, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r3) sendmmsg$alg(r1, &(0x7f0000002a00)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="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", 0xfb}], 0x1, &(0x7f0000000180)=[@assoc={0x18}], 0x18}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)="a44d09d16a29f0fb1bd75b9a354233f09c7ee1838286302d93e7ec72fdff3699e333cfab98a7b232d56ad6201f3dac91c7f0f622a2f3838eeaafff37a1cf7a4b3d4b9e1a00aa33a2adbb3e2bfe5ce2a1a83149a37f88144b63ba0c", 0x5b}, {&(0x7f00000002c0)="ad83d54d378452244a9287241a1b935c4c236fca21a93825fae9b0e63ffa9fdffea21c758671cb20c4131712be3e9737b940d65d77a604d4b9baca1f586a7137284065d6078423c9c19e3d85ba7b514063bb49290135b2600a810549d9743e892edc4ba23af3c637e1", 0x69}, {&(0x7f0000000340)="d2dbc096db023c8c4d4ed31046a2a2d05f957fe5ab8e9187a5a3a7a89f3d5a38a799132146e6dcae5e083f40d5c86b967d372f01542d1384cac6812e2c2a34629434557f07aa9fd0983587589c193fb0b3c2d63f529386326c51e6745bf0d8c55f0d2c0fbfa3536f083f449aaf0c9b2f604588e4dde340a96cefb9139fd55f3355c073a6070ab046d699e8a436fec3df6151740916b84bd26a301bacb4349810f999d5486fc4b2e14aea661ae8169150", 0xb0}, {&(0x7f0000000400)="6af45a9c9b1398b5067bac563a8ffeabe41cca1b6c4e6ae9195cb9304929bd4086191619a2632d5f2be05edf0f22ea67afb737b91abc79448e88b83db364aa0687a197239fee6d6c870c8173ce1b23910b15f3add23f7a94d516d61d5758227e5540615a3733f0b433feb45f9004eb98d79d638632ab0b24838730c1dfc8b5382a57", 0x82}, {&(0x7f00000004c0)="e0cd4dc8b181fb48989c47f3c7ba3a94dbb76e63f3158ee75e6c179779", 0x1d}, {&(0x7f0000000500)="ce91a8bb0af51d06bb457e95e297e5d19cebdb914f1c9c96732eabfb458b692ec491d1b2e48dee2935bcb31aa5eeec2b4c9d719c7e5e6e9651564c3801ac58b91741c2d89f52d51f7a9693a8fab3372d56edb74bd9481c8483f6980be152f7818de292184dbe806870b6d72ffcbc4a93beb68b3895655c557231cd252f5915b9864e151cbc0a756f75271a2328c1486245e3b674764319eb847f5415328c85f09f0e9e8e210fdc58cef80753aa1062444827936770bd67b3c9bb02", 0xbb}, {&(0x7f00000005c0)="6934430b9a59e92de8db95f059389517bfd2de38c46eedc8d3b7fa7522c118023a8db6cfd5e622c4b67b5b1af59ce6a18b8552932e5849b6cbd4bcd72676d0135c7588a1ee50a4cdc561c21e02f299b6fc360aa2a2ef5eacc57c9b3a2a2a23741f8a7444947acfaa554330874ff1e2213ac73604d2a77b50246b6164bd0747b972b7f1cdcb9ec6b3c103cba7d653e3a17cf1ef9f995ef2df0289e150d5e63b80e5a47e3c61123bb20e7b92b00658ae35c100c1d17d4225e9eee1adf99ab5133d65b68377c92b0ef599b116e6d7d530e09fec536ff34c1b80e9d6c0ea3131db7494b29361906aa90e54128559c7c3d9e46ecfdb052986a5b26073f15162fbad47ab76dcfe2d0e14c7f7f6b1759f1e5ac99eb79f2c24f7121a771299d677724faeb923ff3d63a5cdcdd8f5a26224d9f8d11cf707fb5d5d9e60771a2662a1973409407af3bf1a3bd9bd84e6f74ee23b6a7de59cf01c770427c1241e8341734254f4ee3027bed6a0a3be3cc9673412c78eaaa6cb9599c81cab908a1df969b1a753663f1a9584cc83287698bc08a95784c1824e4e6e6031bfb3549a1f70e23e4fc3cc5d4b83985ba3530fe5bece60e6b87d2051828f59ceb02fd84981aa3dab4be418648691938461cf1313239d601340a3ff68b253f413488a7d8cea07621fd982889ab72d1547939ef09f636d54922be512a1eb9f4aac6ab3c593d8091e65a915d166fbb26d1e7744251ad02ac8805eb8f8db692c6737c374701c6a287f9acf7870822506b449e1018889ed3ab3f9a0349711ff06b5b1d9e9e6b85d75f77757667ec2bc05a6897f6d7bb846122db54ca7964e89a186268af841704ea1fade906dd3b228a78a756032109dba0edd79085913c6cc68eb2dc4697676373f89f52acac8385d9a6b7feae0610ce537ef059848dfec92aec4dc1539f44b54932e2027981ef7d6f05db1d68c79b55d3d73d5d806c00367ee2587ba50198b81f9f98b092d9daac6c624d49d5b841c7a08fa2f8e6d1ee09a8a643affb1f37f74875b685bfa15b65a801f92dafb4b815791ddb5027aff7a8956c7743a72a07a81b4433acdabcab71f27015ce71dc14125880f7614ded7d227cd2fb043603207c8c9c47e949c1eaf5ee1f59345b90d2133500054caaf185cd594f9006461eb5e4ad76be4d514c94aa46097205ae83df93db73dba513cd54d9dc12f2d2e31cdeea99775296394530c2b87cf953b52f03821c3411939590b8b5154cb82887ba9223690854fc8b71337c50acb91fa91426c19996463eefbe7bf4058f8c81e4a587c3247d8863aa2895adf51c800b6d2bedb43a276698aa57dbae7f26861d898b197399eb0b629ccf4f02a25c4c62a788ce3f3b60bc119b4d36940608e407f2ee6a115e3baa183f4ac39761f56e7637649b0871edfe02add486425bab1de462e966af139d02d79cfd74afd21b26ac849575e49e29afcb8edfd4d4779f5b28bc06642eb63345a5b2c435d64ba51917f577356a529dd05219304d00353f53e1dc245f8299570d9d75349cf8aebdc8c9e55014fcc9e6996c9e8b6b4eaef0d01d3207c16025b1ce7d023a2d1000be0a671544c9e187218d4e15c6fbd3893be9209ab6e5b60a05e1091a9db3091069dad841004965cea8a258460c9133e7bbba57ae0499fe21011bbca6dbda3c5e6e2773599029e8f5ffd252dd0f012fb667853f9f7430d7d3d8106d75e57a5617268c893e8356ba51618b9103d92c1581652882fa0efc4227cac368be2ec3103abdf7821e13accd904e953e962e13fe73bfc6c2157c19e43b53e067848d51e54826b886bbfe4f4a8640fa93339d23f3822a96cbbe1d5d957426da4295597c4136b4e930d10dce04be592c2c7790cdde7c8f4514273d6e8dd009139ff374a5e5022e6cf3968439c89074b7254d6ced326515f16ff3fcf83030fd83642949fd5dceb4bf41e9461a19f11d231c6a7f5ca9e2fbb2407a45c1468ddf0ac70000bce9e2e26044c16cda1ab60f529c0a906b1c58b06020f706f4e6ec7cf5f3a4daa6d74d59c168eb7da87571fca62f8a0bb5b65f51311a90388ac36048961b981dd1c9acafbb4a5e93064d0be57ba5fe3eaa9fa2df5f1433d0b6cfc2b66e171237558cb24a74d19720d085d87e09b3173a22c89fc73fec2795d6c13b28b23f572bcc191b03bb23fdf320441ba1fc9acf503bc11bce344201c571d92581a38762829fd64fde9d3e448c4c88f63038758fcbed724a2accec2f4b1f2c4068715b774b283fc3eb057c78c235e06bde0bb17479b6f1902012dfed0d335d65a34c4412c21cbf5d8bc2860569e18659e0c902440e2e64fd19dd7b585d74d04d36b2d5d09055985f0c03a7b7afa013d45e2124075d00f22946c43c7910ef6371c3acd7c0a79909ca118a55710bf3cedd75e9847f002955d81d66f370acedce373069a859a71bb66459b8566f5a1a11f4ed86abd293e16af585d055f144590052ecfe9643b137baf98db790248d467568651ea413a37b3d487ca212d6311ef186e43ab08ef1768126c73a997c518eccc11d7b9f4e685b827090334aa82edb042c2c0f628049b652f7a85772c5688fd34ab122a7608e98214b7851874d40ce7453c998f69442ec282041bcdaffdc08bf7ae59717799b39abef8aad1af892b671345c45804ec66f0f1848a6cece2c57b99e50368fd146b5aee9e4477093530f65bd34335e6bb04f5519e65abe792662333979633a76ae6ec21794103ae5262d802ce7fe1498bd320310863a6ab0a2d98fe828e8ea34add9fe1fcb717e52793c34bc50ea12de6c6de80a976f50499ac6dedb6a5cc427a650fea226aa22ac20a097e10fb496bc9f8dd45d55da91c2db6f1f1fb578f926aecd907b69aeae97197422f26e58b38eca8ac88709e59d908eb680ee3d03b4bc34b7c5d267d1cac1f714ef15572913ad1021f8322bea91edae7bd6e997d20d912ad9593246bc9b537c284299a8c834eeb61b5a7bb049f8b81dc696e26d7cb030c71b7bef602de470d6ad43e82d14fe3345a444af9abe9b1e28d6c21320e704e07a977add5c9aa88440058d4b31e79912712d057d77229bfcefdc0595f5a9b32a5932898fe6c289f99842a29baac4ea859eee32ad1d1098fd1b06996e28a9629e4faed23323561777f4004f33247d0bbc516d3789d24176e833ff961585632e10fcc16b01e812b7adce6b14159e403d547d4eaffaa5de61d25c3474f61223bbe3bd81a71b118243a2a24ed0d2bc8d49a0cfa897a205bf2fba9ad841a8ebe2d7c3b81052d5fe0d563a7e4cedc157e56d6bc7eb2c2f8abe4124ec0909dcac030ba78e8b178e0281dbe636becec3e82e15bed8d5c2e6e9e6e128a9f190b7a85cdbe859e353c71dd32029d70f4d7b1d1dfbb1a748324329f99a35ffa36e5153bc63569ec814e4e2e566c9e92cf2fe1283674e96cd9f2324df50010413403e6de94827aa92687ddf0e6fdcbb643fcf3efc4e06067162db3cc1b2560257cd8822b24e75bf3acdcd5a38192ba38c4af5a3b8e838fd5ec72ad9e22443cfad9e9f79b45e4261f0472bc152e4d9e799bcca48d3deee5051eb416ca68bde0ff1a48d88d8b6ebc34f66441ae0b3880fdc616cf436bc6925c0a22d558c42f68c322709bb96c1f77abdc86323740198f6cf94a282fec13421901aea455e46e1015d28582e2c0d13bcb69d42c9bd5a61c583fa098132bf9b2552d87d58a444a74545ce844ce154b48c69512c95987dfa9ccce3ff006beb9663227a5dacab63aee067fd8a8ec1ca30696d1a9a24f4cb914adeb8c58a77698378970a40cf74d30535c0169ac010248217f00fd5dfc032dc3956acf8f6a2c80e42f50e18c7c7b68da342469d3bff2d05118260c2f9113298f3463feaad10f5941a03ea687bf54631f2759f7bdca8a952d0682c23b5727674594ce8d08702c6cf7f677dbe4e6d4fd4b5fd3fa2640bfe2810e9d1d203e6902420b28d4f42635e55ca05fc8364b3ddce9e993a8a1656c50c17f7f3c5837d0446f6cb754b86b7431364b2379ab49a6c45988ce51a15a10fce058ca202fd0cfc055c1562c6985b808a525cb143112b8fa6a64a8a1c2d4d267d1cdc7dfa0fac56f6e626187b019682145d240b56ebb54308d2de65cfe1e82f93a6b608785b02e5e1fbde29556ffc2d922b859ca5586619b7aa54ab54d8861ee80e90150cc2ab6b19c40493fec8d5defd67ead6e9bcc0e8dcddda0e5545d28b21e196cc2bfbe7f18d8cf0cd63ab37a0c45d53c58acc9347323c519793a70077946c3ee8cd5de2bf2f6ef563b1ff43f740206f8b410315837a87998b56b9cf3a7161d7e54cccbe49fb38e5bc7e9eb21204a973b51e93c63c928bee4ab00180e91d9097c346bb7ddf814ae99eee42fe9fb25aef12cdb7b7b0d3e4856aef0fd509b513abde08ed997453ef45573dfde48f601ff0de0ea988eb0bf6f092ebaf5f3753c9b890dc23c4b39f8307b77e42e9b64c3dbef9c3865292e3291d3fd411c39e0cd225872edafd5e49d87770f8ceb31c5133c1a04dc6a1f3e74f142657717d0fea58b8d86662a2c7ef3ba46e3c978811444ad70d7db10752a06f8288e0e01d9a5b56c9176c823acb75a9c1d90eb12168ee446bf478d75f86d1e58a7b5c3575781a3167fdea7f88349200e527220b0093f02b667fb84220f7f4ff758023c223d60f3030356b1145f1ccd1349271f981cd7d767ff0ad14733bed4d8f72f86dcbb733871a36ae2fc65f2fe8bbd8f7d0f72503117af04f3bf1afd1f6da556b86ec51602a7712d8403e2c1a10dd65e1f1c6a4892c916a1c663d6e2a412ef7cb39fc1ca049f1c2e1e549bd0bce844fe55efda50159b63bf58ff1935238cd91cdd507e5de4431848d308a9989beae58b69b54e6f2bf19b03bc93732e6d6bd9196a9ce7121edd5c4ad5ab2b7500ca1eacea301f7523709fbe981f2597e29b5b09b79be053e10c8d10d1a17fe48d687fd9a776231f77f622ff321d5439e541f81caf6e0b51fa45cd45f7bbd4172a01edfdb48630793afde1d4650993fdef6bc49ffa829f8928040634253ad4abc0983744909a1114dfa1729f23bfa12cfa6df89d84474a3bf1432abec851600c8de1af32e201e9004875c95034177088b81705f8008489b81320a484e21eb210ed75a8c54bf7e3c81cfb5c815edd3b8b3a3ac241fb12c48165101ee26dab028a70ffd9d867d5bf0c613ff0056a821dc38fa19344176480b35992cfcf7736f82de3bc7abd4cc64ca30bd670f4c34f15e7e1f198d688ba51a0aae9d12add53d8b123c2deb9f7b392e8122bbe46e3635ceae409f9d8a1dea55c11ad7e61fbe4581dc75e133f3752ffa32ed1a8c575fbcfb2756065c0f6e157f141d0690faf0701f1c15d508407e0341f8d1549a9af17fa48096d6665148584d604c78347ff918787b8364e8d187c97e43799dce2449b65daa3e92645466a3fc78170173ac3cf77fbc817fee4b09bd62f81b08bb734c1be7f643497728a3a838c17c8537148b76190970a8a25a809c38b6e7b1b28a7f19e01084678e5e78958d6cb20520d95bdfa089e8461e1da18ea9be9651bef2aa069d762682e60b52348f87d05aad302d0751b4f4c30115489b4b2cb0896c38e9233179b8813322c11dd4e4a7c03f5f7a610b7f4b750b7f3f302e369c18a988db3367cc4123e9258b97d96872e59dd9a7e3319d329084fc77c2ebbf8746dd66114197ba9a17af08fb5b0e4e7471a7ccd1e936a9c5becce76445182e2ddd426a222366e5c9b76bb21eef352fcea5f1e55da8cfa132719519534faa847a3", 0x1000}, {&(0x7f00000015c0)="24296a23133f0628f8cf78f0c4aaad83c47ff24223c2cebc6a89b7bea3704a5717095d3cc133ad53bbecd1744ef6827309d9e98051324cf8bbb3bd89f89db97adcb551fc5ba984a84893ec8f75af41637c9d5f9a3f8b097ff89d38773dc075cd37eaf4759721", 0x66}, {&(0x7f0000001640)="54dbdf1324e4408badf6b9119b11629e23916d4755dfea72592d3355453195dd41c7d26f", 0x24}, {&(0x7f0000001680)="41a2218d444e5e2a10dafa49a6fe62d232314bf1b6f94ccab77467f387a4f843903ea67c9deba56717c5dfd67834c45fb842c3ba676d1fb34830874dc843e40d5942fd37235fc6b7db59bbba573bddcbe206745c34317589c7e4fb6cb408b17a7bd45a303a546d6eb4d7057eba314382b1c571040dffbb2f3b900b55c5048100bf41f1c836527759279cfe4a998920a95276f453a8e4b8af135bcb8827b21f515808caba8d463b8d87da7ae7bef8a59a6d51e256e7b746d17d91b7850d409c4b01646d874be8c1013f2cca866b57f4dcc8574048c085d174bfc01ea88f7783444532", 0xe2}], 0xa, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001840)="8c6aca58a5ff0a112b5084264be52a3b59c1b89e964c03f038bd7aed3b5969af43ed98356b8043ab67052a35e883e6a51a9cb4941fcc3acfcf5398d365b4535dcd0f77ce99ad68a00faafea1c8af0f42e5814b3795d4d49210eb78c2a967fafb90e48bd2764170de864a568cd8942aa338bd4c3384dc9afb2cadec24688baa4ebcf74d9665b0f7986d6fccac27ec4b5f34d897cbc2b6ca999a0c5cc7385ef78980c29c66961a3aeb924327e22d090c83456415563f3cbd13503f775afd01963ea85c4e554288c765653048672981d9d76447dd4d8026", 0xd6}, {&(0x7f0000001940)="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", 0x1000}], 0x2, &(0x7f0000002980)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x48, 0x40008c0}], 0x3, 0x4040010) 07:02:22 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000740)={{&(0x7f0000000640)=""/139, 0x8b}, &(0x7f0000000700), 0x5}, 0x20) get_mempolicy(&(0x7f0000000000), 0xfffffffffffffffd, 0x1ff, &(0x7f0000fff000/0x1000)=nil, 0x3) socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x103000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10002040}, 0xc, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYBLOB="64030000", @ANYRES16=r2, @ANYBLOB="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"], 0x364}, 0x1, 0x0, 0x0, 0x40}, 0x40080) mq_timedsend(r0, &(0x7f0000000240)="1d1c70c4c54b23f1a6af50e387b27ed2ac1d881070472305130df9d2dd4644cf1460d86e41305f616287f98f40f36dd6dd7e9f86f0b2f950075682aae226f6737ec393760e4ffae5416e14b4211c9ee6735554194c3f19dc316735d5896bf3e61a3a968221ed1400e0a577a70489a7a379caddf7688b1b82d42bc772a36e468906a3d2370294ddb18fe1ddf284c12ff01b7f2fae671509", 0x97, 0x6, &(0x7f0000000100)={0x77359400}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/26, 0x1a}, &(0x7f00000000c0), 0x2}, 0xfffffffffffffd45) 07:02:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f08edffffffe7c94ef56491ee54f123c72274ed27c1c6fe76cef3e2", 0x1d) 07:02:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001340)='/dev/urandom\x00', 0x400001, 0x0) r2 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000001440)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x200000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xc, 0x7, &(0x7f00000014c0)=@raw=[@map={0x18, 0x7, 0x1, 0x0, 0x1}, @alu={0x9564cb2a440a00c, 0x3, 0xf, 0xa, 0x5, 0xffffffffffffffe0, 0x308d9345921aa08c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xef}, @map={0x18, 0x3}], &(0x7f0000001500)='GPL\x00', 0x0, 0xdf, &(0x7f0000001540)=""/223, 0x40f00, 0x1, [], 0x0, 0x8}, 0x48) r5 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000016c0), 0x80800) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x208000, 0x0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) ppoll(&(0x7f0000001740)=[{r0, 0x8}, {r1, 0x200}, {r2, 0x1}, {r3, 0x1000}, {r4, 0x4000}, {r5, 0x410a}, {r6, 0x851c}, {r7, 0x80}], 0x8, &(0x7f00000017c0)={r8, r9+30000000}, &(0x7f0000001800)={0x5}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) r11 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x101080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x10000, r12, 0x0, 0x0, 0x1}}, 0x20) read$FUSE(r10, &(0x7f0000000340), 0x1000) read$FUSE(r10, 0x0, 0x0) write$FUSE_INTERRUPT(r10, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) [ 254.652116] net_ratelimit: 12 callbacks suppressed [ 254.652135] protocol 88fb is buggy, dev hsr_slave_0 [ 254.662563] protocol 88fb is buggy, dev hsr_slave_1 07:02:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x101, 0x220140) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x85, 0x1]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) openat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x1000000004b, &(0x7f0000000040), &(0x7f0000013000)=0x4) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:02:22 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x1, {0x9, 0x1000, 0x56}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0xfffffffffffff800, {0xa, 0x4e22, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, r1}}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) timer_create(0x7, &(0x7f0000001340)={0x0, 0x28, 0x0, @thr={&(0x7f0000000240)="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", &(0x7f0000001240)="4c8d084bc1d292eef664388f110be59f90cb730db93d137a7689e53644b52bd370366367d89ead9d73252e7d0aa34e278b3d49d68bb579eb09511aa19f8785c9e51bdf00f0088599df94843e3c61007c2278e7970c9dd8f78f8f81956cd13056358e1b097e40851b1945331c7d230fe10f7de7457b7043e2742ab59ec39952f12ca33321ace9d815243ba518c6a0eadac37da2119c5df5a59237b7233912abc75aaa4ac6a3d947aedb7faca251936b676296f626d26cb5848ca941352a855aa4f8829a650ec47977ad78a3055506295a16c7ecd523190bf2ceee66f7124dca5fdae7bbcb2c97b1e3710fa0c82734241b13fe1d7b"}}, &(0x7f0000001380)=0x0) timer_getoverrun(r2) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000013c0)={0x400, 0x0, 0x4}) write$UHID_INPUT(r0, &(0x7f0000001400)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000002440)={@local, @broadcast, @empty}, &(0x7f0000002480)=0xc) r3 = getpgid(0xffffffffffffffff) timer_create(0x3, &(0x7f00000024c0)={0x0, 0x3b, 0x2, @tid=r3}, &(0x7f0000002500)) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) write$evdev(r0, &(0x7f0000002580)=[{{}, 0x14, 0x0, 0x10000}, {{r4, r5/1000+10000}, 0x1f, 0x5, 0x7b}], 0x30) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000025c0), &(0x7f0000002640)=0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000002680)={0x0, 0xa5, "cecc80d09928413eb0770ed4d55c792af793aafe0725728726efcc4c28e336ce9ce2d1cf9a7c930661d21d6e1f8d14e073235fa86723d6bfcdfdf4fe10f80f440432031ee77c0580ee86578bd67c6b9deb9d890e9a8bc82143acd6a6503c7825971f77d0b5cc9cd13e21fe21e5fdb81a7639fc28dd837bd2c28bbb5601e7e774e1f31f6289b2a8426278a25c59f475a3c2fa6c4eb2a82676992d9341d7583fff69d3f96f8c"}, &(0x7f0000002740)=0xad) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002800)={r6, 0x50, &(0x7f0000002780)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000002840)=0x10) r7 = syz_open_dev$midi(&(0x7f0000002880)='/dev/midi#\x00', 0x6, 0x1) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000028c0)=0x6) ioctl$NBD_DO_IT(r7, 0xab03) write$FUSE_DIRENT(r0, &(0x7f0000002900)={0x120, 0x0, 0x6, [{0x0, 0x6, 0x7, 0x91, 'bdev]\xcb%'}, {0x4, 0x100, 0x1d, 0x40, '}$posix_acl_accessmime_type&('}, {0x1, 0x0, 0x3, 0x9, '&.:'}, {0x1, 0x57097c47, 0x9, 0x2, '/dev/vcs\x00'}, {0x2, 0x81, 0x9, 0x1, '/dev/vcs\x00'}, {0x1, 0xc3, 0x7, 0x9, 'system+'}, {0x4, 0x2, 0xb, 0x80000000, '/dev/midi#\x00'}]}, 0x120) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) write$sndseq(r7, &(0x7f0000002a80)=[{0x749e4076, 0x8000, 0x2, 0x20, @tick=0x5, {0x4, 0xc6d2}, {0x8, 0xe2d}, @ext={0x39, &(0x7f0000002a40)="ffd828d50d6d6f60fcafae67f9c68a963f2d5ea98f0e59356c1d449a3293196b458abb0d299f9bccc3592c94983b4913844550b22cbe16b13f"}}], 0x30) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f0000002ac0)=""/164) connect$netlink(r0, &(0x7f0000002b80)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/video0\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000002c00)=0x6, 0x81, 0x5) 07:02:22 executing program 3: r0 = userfaultfd(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x440, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/33) r2 = inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/123, &(0x7f0000000300)=0x7b) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/11, &(0x7f0000000180)=0xb) inotify_rm_watch(r1, r2) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x7fffffff, 0x31, [], &(0x7f00000001c0)=0x1ff}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000016000/0x4000)=nil, &(0x7f0000016000/0x3000)=nil, 0x4000, 0x8}) 07:02:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x0, 0x1, 0x46, &(0x7f0000ffd000/0x1000)=nil, 0xeb3}) r1 = socket$kcm(0xa, 0x100000000005, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000140)={r0}) 07:02:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x280000) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x1, @name="138af9aa6ace67f9ae7e673c4fa3c4327010a05975b39d45a4408029e534febc"}, 0x268, 0xfffbfffffffffddc, 0x1}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix={0x0, 0x0, 0x32314752}}) 07:02:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10000, 0x0, &(0x7f0000ff9000/0x4000)=nil}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:02:23 executing program 0: r0 = socket(0x1f, 0x108080c, 0x9) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x7, 0x8001}, {0x23fd, 0xfff}], r2}, 0x18, 0x2) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) write(r0, &(0x7f0000000040)="2400000012001f0014f9f407000904ff020007fe16000100ffffff7f4500748ce1f837a9", 0x24) r3 = dup2(r0, r0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000180)={@loopback, @empty}, &(0x7f00000001c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) [ 255.372195] protocol 88fb is buggy, dev hsr_slave_0 [ 255.377856] protocol 88fb is buggy, dev hsr_slave_1 07:02:23 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:23 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 07:02:23 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x200, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) 07:02:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x9, 0x10001, 0x9f66, 0x5, 0x8, 0x4}) io_setup(0x5, &(0x7f0000000100)=0x0) close(0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) [ 255.532209] protocol 88fb is buggy, dev hsr_slave_0 [ 255.537824] protocol 88fb is buggy, dev hsr_slave_1 07:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x22400, 0x0) readv(r0, 0x0, 0xffffffffffffffbe) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x101800) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x8, "7cfa9add4d1a3e6a71158aa397081037cec2af4e07541c2b6df32b3d24737c9e", 0x1, 0x1}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x15) [ 255.709466] IPVS: ftp: loaded support on port[0] = 21 07:02:23 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x7fffffff, 0x80000001, 0x1ff, 'queue1\x00', 0xfffffffffffffffb}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x802, 0x0) write$sndseq(r1, &(0x7f0000000380)=[{0x3fe, 0x0, 0x0, 0x0, @tick, {}, {0x8001}, @quote={{}, 0x0, &(0x7f0000000100)}}], 0xfdb8) [ 255.997165] chnl_net:caif_netlink_parms(): no params data found [ 256.087405] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.094053] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.102163] device bridge_slave_0 entered promiscuous mode [ 256.113852] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.120486] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.128613] device bridge_slave_1 entered promiscuous mode [ 256.164873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.175997] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.206371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.215029] team0: Port device team_slave_0 added [ 256.224343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.232662] team0: Port device team_slave_1 added [ 256.240216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.249785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.317049] device hsr_slave_0 entered promiscuous mode [ 256.472325] device hsr_slave_1 entered promiscuous mode [ 256.532870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.540305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.593582] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.600099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.607186] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.613703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.694074] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 256.700206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.715599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.729067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.732233] protocol 88fb is buggy, dev hsr_slave_0 [ 256.740880] protocol 88fb is buggy, dev hsr_slave_1 [ 256.746912] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.758188] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.769816] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.799686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.805918] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.822924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.832091] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.838542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.885933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.894362] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.900801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.910282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.919850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.933641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.949914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.970501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.987907] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.994135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.006284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.036712] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.069257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.148585] protocol 88fb is buggy, dev hsr_slave_0 [ 257.153957] protocol 88fb is buggy, dev hsr_slave_1 07:02:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000000)='net\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r1, 0x8, r2) getsockopt$inet_int(r1, 0x10d, 0xed, 0x0, &(0x7f00000002c0)=0x350208c16207b9eb) 07:02:25 executing program 1: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x7, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x800, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x7316d64ba2a170ff) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000ffb000/0x3000)=nil}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="240000000f0607031dfffd946fa2830020200a0005000100071d85680c1baba204001b7e", 0x24}], 0x1}, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x42102) 07:02:25 executing program 0: unshare(0x800000030000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f00000a6000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x5, 0x20, 0x1ff, 0x1}, &(0x7f0000000100)=0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)) 07:02:25 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x4) io_setup(0xe47a, &(0x7f0000000000)=0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x420101, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001080)='/dev/rfkill\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001180)={r2, 0x28, &(0x7f0000001140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000011c0)={r3, 0x7, 0x10}, 0xc) getegid() io_cancel(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x2, r1, &(0x7f0000000080)="4935aa006691c7291ee944897c66a21fbcec305f6a2653fe38b482c93ec2d4eff041648d4a6005a988757e348e10e2d9b3dfff0bc5fcc413f8a9b1d7f84ca920ebb128c7ac0a4609f92e501d75312fb227287124341156dc27f346864fe953b9fdccd73209dafcbd80ba2ef0dc96fedd013e34405e46cc8ab4ea8a541f7597f3f912484f505653b8d7aa6cb50a8905255b8fde10ada77962f12bd669af22e26f830ec962da692b391fbee07898d2fa33646a84ce1192ea6345a7050884e15d6d90e9244b68cf0b65b390a9b18cb82ad427d10423ccbc9197d449753832f4d64d9d6297768d7fd1b43e65fbd1f30f9b58498d839d646befb0f830ae23350a1922e96d03864e3c2ce2d4e49819acd9f62da0a138dd27bfb49913446f26b13bebe4fd5f8f6d0124f7085c10874f63a43ce236a424df2367a44cd0cb2a5e4fa55b168b9c274b74a00f896f1aef913da5213b09f2ab6bdd2d03b9b3551674e93caf1c7ab39929eb3971dabe4e7b56a9f189465950851eb592261af0c43d73627ef85dbd433433472282066fd8a558a856327d44144d6dcf8e6b5f3a1c3a21dd445cb3aa0c96af7622b15ece2a2baf91842f4fdee40a79114263f1c4b5fe0ed64162098d9ad7a112abc57e7db1ed8fc3920bfd085dad7e78fc6847afc714ee023ee5e8ead911a859aa1254f4eb97c491bc705bf2dba89947f3612a1758318e760cda5c11a20a3d25401a13ab1ea0365dab9c0b6dd8da6298a98cb0540a9380ff95471c398b96c41fe8a39f8d4015ccae2937e94c7122aa7a5aaa648ef909583de3076f0af493048197086366b99a9b946ba48ebf1e778ff8652ecb902db4d7ccfd476a71b4f211fda45621a3f8df93da8b5c6c08ab12044f3e37a98e4017ba187ee07988beddcf7fba3bae906ff9cc844558ac3dbd4ef92f0b357baf20b09ea552761e2e6cdcf9771697648d8a3aaf520cf684dc1c31cac0cdfed95215b07b98e53d2c1cb61614540d00e3abf2a5daa4d41f6347c2db35e8df357a6807050c045b85040f51adfdd4cbb440f21b7c1e7807634178c9eabf4fd30c0480ca5446e6732bf369bb3d8302732d80e9f8d0ca6170403fc795711bd00fa460bbb0262418ba192df591244232a40f4041fdbc1f39296a6fee3eae6280b07f78e9037948c18477d44be4e7af2a4c0ee8ca8acbfc68d93b51fc8d91f7707047019414ddcfa6ad8d8dfbc2a5c5cb254802af294760b0c22be80ba99119d0b13e6a65131f91cfc66f59cb98181428474694b915907b5f5560171eac9d003724060c79bbcd4871e05ce3486508c39a3f94a5959eb2ee44c78d7f10dad7b9277bd04bbaa4ff23ec0228703775451c0331a7bc27ce6b5a6c222c967da1d5cba67a28f0a8e96608599d32dca67bf522576be6a4530e60ae6337d8c9195dbe7d8c402bef5c2c3c5962d4bb0e4e0e7861e10132db2eab79e6cb15c30ad874354fc56565f235e706a70bc379cdda9e3784c6958d2111a840e9b723b8228aa20f9c3e9aebbf0756ecbe5d1f125549ffe6080c9305736481c70b0531df69aff37d2fa38c772640fb19410843354cf406cbb6388a83f31f344b3a7b43b9fb66d5253d6f58d69d0d43a946f6f8df6473a26db0027451ccaa7be0cdbb06b0bccbee43926ed3acd48ec36ecd5e67c46a0bb2b11e983f876dc5145762b3156e1b02bff40028c80a24d249767eeb8b31fe3303ebd45e7d9c73449a38daaf486e311b497a955a3bdb36fd3f8984d84d9bb4555a715585e229b95fa1b5ea4db149709af575242d8de696c503ad0600d9560736f557369324a5b97a97dc8f665958972a80d8392ee0da84f0df2612cc0842e0c1ee88895cc54910e5dbc1ab7c2b27c18fb6d31f63fc10f62917b545453c28c873389fe468f2dbdeda847465c5c1618b1e33bf36db1997853eb9c7ad7e31254925ed7780a2d10c601e11c57ab14982fde265229cc6ddeb3fa3465963f59470ae8c8b1758e17f99179bc962e3706068cda32105ee6182ed3acf23c4a15233dafba1b29e6ddf7dbb765f5abfd6a699b8c0f89da9228fdf401c82a2e3fe1041a369dea785c02670cbba4e1aaa264116743da8c51dbc869de70287632b07a11fa23aca345ea3dca1d0944c8dbae8d93865ba61f25ba8798ceea2742de926caaa9492d5a2b81063c2327c3578f1f1cd8e5967e10eae7eb1636f5f5e79bbc8928fca8f0c6f9cdc6ad69d02535c399334f89fbf8296b92f0485b6f2f94be31a48af08ce3d84d82b8a49a1630589c6187d1d06412532b52c2494e1370a17ded73980cfaf999694a0380df4c630b89f93c3423bfdbe5b3c3de607c4424825b8d13e2b165d9b19e9e83254fefce7e4301086adb6fb509c2855f3cd3ea06e8787c00382b5b2cc8929128267f651bb962fc9d3329d8aef1fe241fa56a3fc72789bc819dce6acc7c353e2ac13d26051cddd5f41ca3c0a3f03e4f519fc0dd8fdf860a01f217be7e015761f30d769927e6731e70d51dc6d280ec7cc7689765f57ba5b18509ea3706c1211f3e801fab4b7cc909d3c39c59751caa3e1d96ee705c5abf6dd7dff8d8d6acce30cfc4ed7b4f996546a1000c0e6d98704f718450c9b41dce111e0cfacf41af3eb3f112d3e1693af3631cc921fa2c4b3a906b871df6766b28fc6f2d3243d367d694950c94e5ccfe6a744319217fa2f72d0c2811392e5a557ca6c9b0523fcec46e599033018a91d0ad034fc66eda5136e394de4424a28149d29754dae752a33f0809048ceab1825e3ed4c81640dd4e58bc0052b1aec340a8344adfaf97cc27866a0851306b7c10e38f34d119cd9c812e96019bf975276a6aa30d2f4b278c995575bc674b214a8a25fdbd00188ee1f09e504d8a11e1238b64208841ae84c7d20c67ca64a32ffd5b9179102b2085e9b0d1634a0d3291d7c579bcaa1dfe0a3a33ed78ac952a429351f70d238f4f13c355388896aa9e4515e18259df589b23b8b1a382ae199e9da5928fbc5bb4a458a0de7759c64ccffd0b3437dd501db6124f4447dc30cc9eaed14df58a35c554b3a054be5fb1bacc029acd58baf39d3fc222469cc4f3a991e15e541deeafe643bc5a593a675e91eb92212f5012519e305342a2aec9ac49786a550b1dab5a69254f09b5de91ca5252a06b63003ba26cd5113a76b7a2cf81320e01decaa1607f036f73a1eb4a4868dd749ffe7c609327928fa74e1fcd1926dbe943a5bd6bbb77faaadc966bead4e93b25382302a1fdf53b73abba932f8863f9870cdcfe50cdcb7b7723c9d020876fced2e724e55e0abde98b5255f61f8e1b3a6896e4934fa0c6b1cebe2a623cca4c5607d262d8011f1596fd81d4acaa7ba411376d0c54a0dab4665206499e105a06a0f48321484131559edb6f620f8698565c6b3887fd41b123aa0f876bee75e9c7bb0f0b3bfd635205be2d9a5d22ff1f769847423432af5bf3a94e2fcab6ec46780a5b956c223f0cace1030df997ee587175ccfb5c12b33f1ac02a7f8ddd3f3523577ed0c0341a1a87ab7912618c6326d6f7386d59dd847ecb9e54b431a3b3cad0ca5058674b716b20c1432e381034ea7b6a681670ab8fb069866cd0de31b49b6d5b8e6a8d7844c0865f5d5e1bae74ef51c3fcb78651e77a143618b2047693823a02ccc7b51139306d6347aeaa33d871c7db3af3caa42a3f248b860c80ebf7bb879051d2f197a06eebee3e6813902e94056d9081f860950127a488fe2024ea249d8534c2c13cecf289393e3402a15874fd26ae50149a586c51eb888c40c55983dae83420a234a75faf3dd44364d49b1b041a4e50f23920e291298172d2d5b999bdcbbe28d48e01f7f727620fd34d6505d505bffe25187de3a10581e175536e3b187e8101333972c0e52d1f7ec76a0e0bc3d238ccc64a69ef6f4b4bcdd0b14e1df2d981f5c614c121be9db0ab5106975d5cc218b47655fb57beed2b9c689f7ed6c60d8b876682fd1de0bcc90f8fa7ddfe03c7a0998828d2bde5c569032cad78c732022f6fb7b204544f35708f69a74624b44814ab926681a843ccd6e999f47c415f3c6b39603b4741c1a422d41c4e051e8770d3f7806d43186996cad4c3fe6517df2aa5b394aa6e8a4cab4033815fad5e2e149211b121faa86e006cf8142338c843c01dd34562a51655dd4dde72505364be337f18c3f1d57e016dec0eb5a1aed7610becb138f35836899ebb562f7d515dbae528ba7d7568c66e593dab9df3976bb6d998d1366659d3727c64e3e0fbfbb49783a7090e74eaa67af4b47b5d4d43d5b6d2ed74ca29ac7fad8cd5a8e0cfd0c4b63a1bc6287560c4dafcbd7b623d4d1f67b85774d6a5629848c1eb253446f7e05c9308e7aa19b207ee1b3c56ecbeed015572a870cd92335a595ee7ca9f9fc44fce7a7f893d4c30cfe293e9b2231d7216ef04908be703c1b27986fb1ef9dedee7bbb742dbd4efebb0d82e850115d0d9727a15db617fc52dc977b6e4d68338ddc6ebcbd22c057c1482c0556d54ba14d1e760faec4722fa52680ba5af172beca4f0938eb3e8876f91c991ebe9ceca6a0beaf5101670b07450c16c4fd5ff9ed435a445019de521ce048feb129cdb8b19a1fee2ffa7f9f76a67e1ff9c8d305cf67884926529ad7b9ed2bbbefb08a5b94a7fd69ccbb4593da5c499d44f38295fe85857e00533dfadeb1c4d993f0fa87eaa698e807452f0443a6d67fc3cfc90b8c743222527a67c9d548903adcaa350789282105edd943c111ceaa734fd89f3b0facab0e39e3f6ecb3781a295a52cb88bddbdb7195070359e0e6def5da33f4ab8ca7aded8f7b916d1d26b809f952353be78a5a4f5473eb96ed20ddc7d913e04a8f3ceed4a1aaf638a4273139ed0ca1173fc001fc91b3b99ee09d053b830e4c6fbf049863f75967eadb4a29634e29f491b983df43cfec82423ceb1636db4c0060cdf88935bd91796edf38cba58271499ee03fc04deeab5328f8048512b3b561e2b3867d0137501692bf212d5e26c84916385bebc44a0386f1010a538990cd97b061caf3e1a1be4884b1323d607c04dfdcafebfb963ccb66cd30611a5ec44853f25d0081473b93ed065bcf0dbc129d89a844022f9fbbdf8ece2f7280b8002be944c7447199405e692b10bc355abe978e73104c08183c102f99867a72f2f7b4e1d885ca263f1351698ab0ec348ec1b2e918805d9e287307c9fbc347aa4427aba57aaa6590247fe2ee8c310d9ebf7a9f82ac395f5246fe28b6cf5cd9cdc7276ab59a1483bce8a48a468e62ed9b2f7a1e317e46e17288ad0018d827f671c2d3ff19917fa8fe9ab8fdaad040f7f8991e2b5d5d6e641f2b9373a875c1bbd04714d0da7c2cbdad7d0b116cabe941308b688800032fd2fd8caffcc34637e5a2e8b9183b08e1886424b0898bfdea1ea372472cba3e51207a45e209c94fcabd48015ddbfecc1f0a2f4cb01b1d82ad7860cb879101058c7ceeb042ba3263add9ef0685e6a3580fcd4c55f255b747bc5a2e6f688b877decc5ae3e5585f144885959794e412c8cf996cb086b7a0b0e4a4b5405e3f13bcc7e1eb22d844256ad31876bf75d8abd758cb380f0a3dbd19e44548186ee5db32ea2cb6b7dfec3a4ff5bdc81ee981adb9158e46e8b2af41569487602271af2f27375f0f551efa8e3267541e375626ecabe26f3ce02043e6d36fedfff6b14083a001cdaf7530ea39397f11ebfd2acff76ec995d38c1d589ac4d9df3f4bd53b5e7193d2eba3f30c5b04c48ee7cb499b5f7bf07c735f5e517e79e906148f011adaaf58cc1cb341033cbc7e801547fbe478d87", 0x1000, 0x3, 0x0, 0x1, r2}, &(0x7f0000001100)) fgetxattr(r2, &(0x7f0000001200)=@known='com.apple.FinderInfo\x00', &(0x7f0000001240)=""/59, 0x3b) setresuid(0x0, 0x0, 0x0) io_pgetevents(r0, 0x87c7, 0x4, &(0x7f0000001280)=[{}, {}, {}, {}], &(0x7f0000001300), &(0x7f0000001380)={&(0x7f0000001340)={0x810000000000000}, 0x8}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) openat$capi20(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/capi20\x00', 0x400, 0x0) 07:02:25 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, 0x0, 0x0) 07:02:25 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7ff, 0x20}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000240)=0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x84200, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000300)={0x0, 0x775, 0xfff, &(0x7f00000002c0)=0x7ff}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000100)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 07:02:25 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, 0x0, 0x0) 07:02:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x101400) r2 = open(&(0x7f0000000040)='./file0\x00', 0x404000, 0x100) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x4, r2}) unshare(0x40600) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x3}) 07:02:25 executing program 0: socket$kcm(0x2, 0x2, 0x73) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 07:02:25 executing program 4: unshare(0x2000400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) 07:02:25 executing program 3: unshare(0x4000400) r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x2, 0x301000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000480)={r1, 0xd}) r2 = memfd_create(&(0x7f0000000000)='$@[GPL^^\x00', 0x0) recvmmsg(r0, &(0x7f000000af00)=[{{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/250, 0xfa}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/47, 0x2f}, {&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/203, 0xcb}, {&(0x7f0000002a00)=""/215, 0xd7}, {&(0x7f0000002b00)=""/86, 0x56}, {&(0x7f0000002b80)=""/80, 0x50}], 0xa, &(0x7f0000002cc0)=""/67, 0x43}, 0x1}, {{&(0x7f0000002d40)=@caif=@rfm, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)=""/35, 0x23}, {&(0x7f0000002e00)=""/118, 0x76}], 0x2, &(0x7f0000002ec0)=""/11, 0xb}, 0xfffffffffffffc00}, {{&(0x7f0000002f00)=@un=@abs, 0x80, &(0x7f0000004400)=[{&(0x7f0000002f80)=""/76, 0x4c}, {&(0x7f0000003000)=""/226, 0xe2}, {&(0x7f0000003100)=""/28, 0x1c}, {&(0x7f0000003140)=""/213, 0xd5}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/35, 0x23}, {&(0x7f0000004280)=""/190, 0xbe}, {&(0x7f0000004340)=""/5, 0x5}, {&(0x7f0000004380)=""/120, 0x78}], 0x9, &(0x7f00000044c0)=""/97, 0x61}}, {{&(0x7f0000004540)=@l2, 0x80, &(0x7f00000056c0)=[{&(0x7f00000045c0)=""/56, 0x38}, {&(0x7f0000004600)=""/178, 0xb2}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005700)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000006700)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000007b40)=[{&(0x7f0000006780)=""/88, 0x58}, {&(0x7f0000006800)=""/4096, 0x1000}, {&(0x7f0000007800)=""/188, 0xbc}, {&(0x7f00000078c0)=""/52, 0x34}, {&(0x7f0000007900)=""/68, 0x44}, {&(0x7f0000007980)=""/1, 0x1}, {&(0x7f00000079c0)=""/139, 0x8b}, {&(0x7f0000007a80)=""/166, 0xa6}], 0x8, &(0x7f0000007bc0)=""/217, 0xd9}, 0x100}, {{&(0x7f0000007cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007d40)=""/1, 0x1}, {&(0x7f0000007d80)=""/80, 0x50}, {&(0x7f0000007e00)=""/89, 0x59}, {&(0x7f0000007e80)=""/172, 0xac}, {&(0x7f0000007f40)=""/58, 0x3a}], 0x5}, 0x8ff}, {{&(0x7f0000008000)=@ethernet={0x0, @local}, 0x80, &(0x7f00000097c0)=[{&(0x7f0000008080)=""/37, 0x25}, {&(0x7f00000080c0)=""/205, 0xcd}, {&(0x7f00000081c0)=""/245, 0xf5}, {&(0x7f00000082c0)=""/139, 0x8b}, {&(0x7f0000008380)=""/191, 0xbf}, {&(0x7f0000008440)=""/233, 0xe9}, {&(0x7f0000008540)=""/236, 0xec}, {&(0x7f0000008640)=""/207, 0xcf}, {&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/104, 0x68}], 0xa, &(0x7f0000009880)=""/242, 0xf2}, 0x3}, {{&(0x7f0000009980)=@nfc, 0x80, &(0x7f000000ab80)=[{&(0x7f0000009a00)=""/82, 0x52}, {&(0x7f0000009a80)=""/220, 0xdc}, {&(0x7f0000009b80)=""/4096, 0x1000}], 0x3, &(0x7f000000abc0)=""/48, 0x30}, 0x101}, {{&(0x7f000000ac00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f000000ae00)=[{&(0x7f000000ac80)=""/147, 0x93}, {&(0x7f000000ad40)=""/24, 0x18}, {&(0x7f000000ad80)=""/128, 0x80}], 0x3, &(0x7f000000ae40)=""/186, 0xba}, 0x5}], 0x9, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000500)={@ipv4={[], [], @multicast2}, 0x49, r3}) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000300)=""/131, 0x83}], 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r2) ioctl$FICLONE(r4, 0x40049409, r2) fcntl$addseals(r2, 0x409, 0x2) write$vhci(r0, &(0x7f00000004c0)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 07:02:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x200000000e, 0x6) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x19fcd7ea39d9512e, @empty, 0x4e20, 0x0, 'sh\x00', 0x2, 0x0, 0x52}, {@multicast2, 0x4e24, 0x2007, 0x4, 0x800, 0x2}}, 0x44) 07:02:26 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, 0x0, 0x0) 07:02:26 executing program 0: syz_emit_ethernet(0x71, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipx={0x8137, {0xffff, 0x63, 0x3, 0x15, {@random=0x7a4c, @random="974c106f33a4", 0x674bd780}, {@current, @broadcast, 0x2391}, "0e199226c01372d5aa567ddc171cec5f98963e7bcad1902a8bb58c8b1e02b3667908cc77a25c0c6773057c0e5ff426c8546ed650163e8fdc9c9de77e8e03844c2be23458ef"}}}}, &(0x7f0000000080)={0x1, 0x3, [0x117, 0xe82, 0x9b, 0x3eb]}) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) setrlimit(0x4, &(0x7f0000000100)={0x401, 0xfffffffffffffff7}) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") rt_sigaction(0x39, &(0x7f0000000300)={&(0x7f0000000280)="f30f1b1e806300a9c4a1bd5ca84ab0000047a12999000000000000c421792b7d870faea9ff9d0000c48121f536c481a1e114a66665a741c14165f3", {0x6}, 0xc0000006, &(0x7f00000002c0)="8f6978e390ac00000043c06d0027c4c17853eb660f64ee8fe9889928336790c482ddb7ba00800000c441ed71d70b36420fd2fa420f552492"}, &(0x7f0000000400)={&(0x7f0000000340)="f20f1acb0f0db5b4000000c442a19184455b610805f3f3670fbc7904660f5f5200c4c25145c0430f0d13f26544a3b512000000000000c4029d936cb7010faead3f2a4d4d", {}, 0x0, &(0x7f00000003c0)="410f939f134b0000f3410f591fc44175d00fc4a12e581942e12d45c1e2ef6636662e0f4109c441fd706900fe660f58ad0000000099"}, 0x8, &(0x7f0000000440)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast, 0x0}, &(0x7f0000000500)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000540)={@remote, @empty, r1}, 0xc) r2 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="5e23eafa93727627c916805ffb000755b9081a71d838c3ba621c2fc40956d717ac4a54e243704f8926cd53786e663576a1667b2a7628ce93e1aab35d0a233981fe2f94a5581bf19df592d1e7c6f1d194f8e77eb0b10c9acf67a01e4212fd0bf78f723c65572f681a9f406e113a8dfd103bfff0f1809fece73b0cd4731166f7f04282a56b35d7fe9e826bcfcaac0429eba0098b0f9cd6a2db06d2f7d6b79cdf576c2a9f93f1e47a2bc292d3b7a544175569dc5d190806dff131a0ab873aae3b01", 0xc0, 0xffffffffffffffff) r3 = add_key(&(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000001740)='user\x00', &(0x7f0000001780)={'syz', 0x2}, &(0x7f00000017c0)="d0004b48949e076a417d61aaf7e998508558cb5683484673efe19be5431c2b7ec3ddb0c873df53426ecaddb8b5c312fb9bc000f3f7effaa0bf7740eafdbe17f509444aa897a52041c6c0746104882bb467a5e066d9d88f1dc3ec02db141907a966cab60690691ce90a49912b193b7678f437b2bed245376d1d0f17ad133c02d9efdd2062ca397cf1bd2315ef4dbd252308aed00aecd208279ffcfb37f944f76b7f2e4ebf0eb2134dc8b2d4beb74d3e858ffc6b62249bb195309a11b2450661b58f8a38db51e0dbfddb6403fbec9e5d4b0e158203014cfd67855b7b12cdf17c41054f63588eee8f41be43b9043b03feeeb5", 0xf1, 0x0) keyctl$dh_compute(0x17, &(0x7f00000018c0)={r2, r3, r4}, &(0x7f0000001900)=""/43, 0x2b, &(0x7f00000019c0)={&(0x7f0000001940)={'sha512-ce\x00'}, &(0x7f0000001980)="2135ebf286ddd1270104b65330d5b117a1a97b94e2b2abd2a8c6a1bde046738d", 0x20}) sendmsg$rds(r0, &(0x7f0000003ec0)={&(0x7f0000001a00)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000001a40)=""/169, 0xa9}, {&(0x7f0000001b00)=""/197, 0xc5}, {&(0x7f0000001c00)=""/11, 0xb}, {&(0x7f0000001c40)=""/226, 0xe2}, {&(0x7f0000001d40)=""/107, 0x6b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/83, 0x53}], 0x8, 0x0, 0x0, 0x41}, 0x20000000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000003f40)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000004000)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0x10408400}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003f80)={0x1c, r5, 0x232, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000004040)={0x3b, @rand_addr=0x6, 0x4e21, 0x3, 'lblcr\x00', 0x24, 0x7, 0x9}, 0x2c) fcntl$getflags(r0, 0x40a) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000004080)=""/38) timerfd_create(0x0, 0x80800) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000040c0)=0x9, 0x4) write$P9_RSYMLINK(r0, &(0x7f0000004100)={0x14, 0x11, 0x2, {0x2, 0x2, 0x5}}, 0x14) shutdown(r0, 0x1) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000004180)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @local}, 0x61c2620b93710077, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)='bond_slave_0\x00', 0x0, 0x1, 0x62}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000004200), &(0x7f0000004240)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000004280)={0x0, 0x3, 0x3, [0x10001, 0x9, 0x100000000]}, &(0x7f00000042c0)=0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004300)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x8, 0x9, 0x4, 0x3, 0x1}, 0x98) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 07:02:26 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000280)={0x0, 0x80040000, 0x0, [], 0x0}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x100000000, 0x0, 0x2002, 0xea6, 0x5000, 0x4, 0x3}) 07:02:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) sigaltstack(&(0x7f0000fec000/0x13000)=nil, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x2, &(0x7f00000007c0)=""/213, &(0x7f0000000140)=""/118, &(0x7f00000004c0)=""/165, 0x10000}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x20080) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 07:02:26 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) time(&(0x7f0000000040)) 07:02:26 executing program 2 (fault-call:2 fault-nth:0): unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:26 executing program 4: sysfs$1(0x1, &(0x7f00000001c0)='/dev/radio#\x00') mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000180)=0xfffffffffffffffd, 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000300000000000000000000000000"], 0x7f) 07:02:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)='(-proc&.]lo\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) semctl$SEM_STAT(0x0, 0x0, 0x14, 0x0) [ 258.400593] could not allocate digest TFM handle sha512-ce [ 258.458308] FAULT_INJECTION: forcing a failure. [ 258.458308] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 258.470376] CPU: 1 PID: 11434 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 258.477594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.486989] Call Trace: [ 258.489640] dump_stack+0x173/0x1d0 [ 258.493310] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.498553] should_fail+0xa19/0xb20 [ 258.502331] should_fail_alloc_page+0x212/0x290 [ 258.507048] __alloc_pages_nodemask+0x4a2/0x5e30 [ 258.511839] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 258.517349] ? __save_stack_trace+0x99e/0xb90 [ 258.521905] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.527352] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.532587] alloc_pages_vma+0xd26/0x1970 [ 258.536783] wp_page_copy+0x53b/0x2860 [ 258.540710] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 258.546562] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.551819] do_wp_page+0xe96/0x3170 [ 258.555582] handle_mm_fault+0x4abe/0x9e30 [ 258.559883] __do_page_fault+0xdfd/0x1800 [ 258.564104] do_page_fault+0xe9/0x5c0 [ 258.567945] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 258.572641] ? page_fault+0x2b/0x50 [ 258.576297] page_fault+0x3d/0x50 [ 258.579791] RIP: 0010:move_addr_to_user+0x3e3/0x570 [ 258.584846] Code: 00 48 8d 7d c4 be 04 00 00 00 e8 18 ee a9 f9 45 85 ff 0f 85 ba 00 00 00 48 83 7d 88 00 0f 85 c2 00 00 00 45 31 e4 48 8b 45 80 <44> 89 28 0f 1f 00 eb 42 48 8b 45 b0 8b b8 a8 0f 00 00 e8 46 fd a9 [ 258.603780] RSP: 0018:ffff88803f1efc48 EFLAGS: 00010246 [ 258.609191] RAX: 000000000070e000 RBX: ffff88804d2fe388 RCX: ffff88803f0efc9c [ 258.616492] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88803f1efc9c [ 258.623794] RBP: ffff88803f1efcd8 R08: ffff88803f1efca8 R09: 0000000000000000 [ 258.631092] R10: 0000000000000000 R11: ffffffff8a0ab100 R12: 0000000000000000 [ 258.638386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.646075] ? rds_notify_queue_get+0xfb0/0xfb0 [ 258.650883] ? move_addr_to_user+0x3c8/0x570 [ 258.655339] __sys_recvfrom+0x7c4/0x910 [ 258.659377] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.664612] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 258.670108] ? prepare_exit_to_usermode+0x114/0x420 [ 258.675161] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 258.680395] __se_sys_recvfrom+0x111/0x130 [ 258.684677] __x64_sys_recvfrom+0x6e/0x90 [ 258.688863] do_syscall_64+0xbc/0xf0 [ 258.692628] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.697861] RIP: 0033:0x457e39 [ 258.701097] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.720051] RSP: 002b:00007f6bf8acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 258.727810] RAX: ffffffffffffffda RBX: 00007f6bf8acec90 RCX: 0000000000457e39 [ 258.735112] RDX: 0000000000000036 RSI: 0000000020000040 RDI: 0000000000000003 [ 258.742417] RBP: 000000000073bf00 R08: 0000000020000080 R09: 000000000070e000 [ 258.750207] R10: 0000000000002001 R11: 0000000000000246 R12: 00007f6bf8acf6d4 07:02:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x948) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) [ 258.757504] R13: 00000000004c4ad3 R14: 00000000004d84b8 R15: 0000000000000004 [ 258.808143] could not allocate digest TFM handle sha512-ce 07:02:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r1 = signalfd4(r0, &(0x7f0000000080)={0xe1}, 0x41a79e19ad80de33, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x4000000000003, &(0x7f0000000540)={0x0, 0x4, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @raw_data=[0xc0c5, 0x1, 0x3, 0x1, 0x9, 0x2, 0xfff, 0x5152, 0x9, 0x7b6, 0x3, 0x2, 0x9, 0x3, 0x0, 0x2, 0x8, 0x9, 0x9, 0x901, 0x800, 0x5, 0x6, 0x3, 0x2, 0x5, 0xf241, 0x694, 0x7, 0xfffffffffffff80c, 0x8]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000100)=0x8, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000000c0)=0x2) 07:02:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xa2) creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x42) fcntl$setlease(r1, 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000140)={{0x7, 0x8000}, 'port1\x00', 0x32, 0x400, 0x40, 0x3, 0x1, 0x8, 0x3, 0x0, 0x4}) rename(&(0x7f0000000280)='./file1\x00', &(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) connect$packet(r0, &(0x7f0000000040)={0x11, 0xf6, r2, 0x1, 0xd35, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 07:02:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff0001, 0x200400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x1428000001, 0x0, "aedb820bcbae39a8020000bdb6e76bd8e5ff0201b228f44a5d00"}) 07:02:27 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000000)={0x0, 0x1, [0x6, 0xfffffffffffffff8, 0x6, 0x6, 0x40, 0x20, 0x15d, 0x4]}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x812, r1, 0x0) 07:02:27 executing program 2 (fault-call:2 fault-nth:1): unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 259.298641] FAULT_INJECTION: forcing a failure. [ 259.298641] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 259.310477] CPU: 0 PID: 11461 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 259.317657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.327006] Call Trace: [ 259.329729] dump_stack+0x173/0x1d0 [ 259.333372] should_fail+0xa19/0xb20 [ 259.337111] should_fail_alloc_page+0x212/0x290 [ 259.341795] __alloc_pages_nodemask+0x4a2/0x5e30 07:02:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) getuid() ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000300)) getsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$xdp(0x2c, 0x3, 0x0) [ 259.346579] ? rmqueue+0xbb/0x1340 [ 259.351628] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.356834] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.362068] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 259.367798] kmsan_alloc_page+0x7e/0x100 [ 259.371872] __alloc_pages_nodemask+0x137b/0x5e30 [ 259.376723] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.382187] ? __save_stack_trace+0x99e/0xb90 [ 259.386798] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.392219] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.397429] alloc_pages_vma+0xd26/0x1970 [ 259.401598] wp_page_copy+0x53b/0x2860 [ 259.405492] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 259.410975] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.416181] do_wp_page+0xe96/0x3170 [ 259.419917] handle_mm_fault+0x4abe/0x9e30 [ 259.424165] ? mntput_no_expire+0x93/0x1800 [ 259.428533] __do_page_fault+0xdfd/0x1800 [ 259.432713] do_page_fault+0xe9/0x5c0 [ 259.436544] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 259.441240] ? page_fault+0x2b/0x50 [ 259.444882] page_fault+0x3d/0x50 [ 259.448347] RIP: 0010:move_addr_to_user+0x3e3/0x570 [ 259.454875] Code: 00 48 8d 7d c4 be 04 00 00 00 e8 18 ee a9 f9 45 85 ff 0f 85 ba 00 00 00 48 83 7d 88 00 0f 85 c2 00 00 00 45 31 e4 48 8b 45 80 <44> 89 28 0f 1f 00 eb 42 48 8b 45 b0 8b b8 a8 0f 00 00 e8 46 fd a9 [ 259.473779] RSP: 0018:ffff88803cfdfc48 EFLAGS: 00010246 [ 259.479151] RAX: 000000000070e000 RBX: ffff88804b0ea788 RCX: ffff88803f18fc9c [ 259.486422] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88803cfdfc9c [ 259.493693] RBP: ffff88803cfdfcd8 R08: ffff88803cfdfca8 R09: 0000000000000000 [ 259.501083] R10: 0000000000000000 R11: ffffffff8a0ab100 R12: 0000000000000000 [ 259.508351] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 259.515644] ? rds_notify_queue_get+0xfb0/0xfb0 [ 259.520336] ? move_addr_to_user+0x3c8/0x570 [ 259.524771] __sys_recvfrom+0x7c4/0x910 [ 259.528776] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 259.533978] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 259.539437] ? prepare_exit_to_usermode+0x114/0x420 [ 259.544469] ? kmsan_get_shadow_origin_ptr+0x60/0x440 07:02:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020100000000201700000000020000000000000092ab0000000000010a1e14bb0000000000e0ffffffffffff020005000000000002000000e000000129199185020000002f1284cbe826b1d12afc3a"], 0x80}}, 0x0) [ 259.549672] __se_sys_recvfrom+0x111/0x130 [ 259.555476] __x64_sys_recvfrom+0x6e/0x90 [ 259.559636] do_syscall_64+0xbc/0xf0 [ 259.563365] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.568556] RIP: 0033:0x457e39 [ 259.571756] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.590766] RSP: 002b:00007f6bf8acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d 07:02:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0xfffffffffffffffe}, 0x3}, {{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/78, 0x4e}, {&(0x7f00000002c0)=""/251, 0xfb}, {&(0x7f00000003c0)=""/82, 0x52}, {&(0x7f0000000440)=""/47, 0x2f}, {&(0x7f0000000480)=""/199, 0xc7}, {&(0x7f0000000580)=""/114, 0x72}, {&(0x7f0000000600)=""/125, 0x7d}], 0x7, &(0x7f0000000700)=""/171, 0xab}, 0x10001}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000007c0)=""/250, 0xfa}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001900)=""/35, 0x23}, 0x7d}], 0x3, 0x2, &(0x7f0000001a00)={0x0, 0x989680}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000001b40)={&(0x7f0000001a40), 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x94) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x1800}, 0x18) [ 259.598580] RAX: ffffffffffffffda RBX: 00007f6bf8acec90 RCX: 0000000000457e39 [ 259.605850] RDX: 0000000000000036 RSI: 0000000020000040 RDI: 0000000000000003 [ 259.613124] RBP: 000000000073bf00 R08: 0000000020000080 R09: 000000000070e000 [ 259.620396] R10: 0000000000002001 R11: 0000000000000246 R12: 00007f6bf8acf6d4 [ 259.627672] R13: 00000000004c4ad3 R14: 00000000004d84b8 R15: 0000000000000004 [ 259.693616] net_ratelimit: 16 callbacks suppressed [ 259.693634] protocol 88fb is buggy, dev hsr_slave_0 [ 259.704140] protocol 88fb is buggy, dev hsr_slave_1 07:02:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000200)=""/137, 0x89}, {&(0x7f00000002c0)=""/59, 0xfffffffffffffd67}, {&(0x7f0000000600)=""/160, 0xffffffffffffff9e}, {&(0x7f00000003c0)=""/187, 0xbb}], 0x5, 0x6800) 07:02:27 executing program 0: r0 = socket(0xa, 0x80001, 0x8000000000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) write$binfmt_elf32(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xa38, 0x6, 0x2, 0x8000000000000000, 0x2, 0x7, 0x3ff, 0xef, 0x38, 0x3c1, 0x9, 0x1, 0x20, 0x1, 0x101, 0x8}, [{0x6, 0x100000001, 0x2, 0x4, 0x200, 0x8, 0x7}], "035ed2944f64884b83190e35f90020ca97c03360c4aaad688eeb2effad0a8cbf06ccd461ccc533de51378ce409c2d70c71bdb9f37df0349c56ce061f389fc03107dc39307cdb4ea7332aa16e5f5561a331be55eb9f9e668a7abae5f28f5c8ec61197662c358cbe59bec91bf29fae3ddde5d0a5b7e37de6bc32ff578a6aeec70d9f", [[], []]}, 0x2d9) 07:02:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1000000000000100) socketpair(0x3fff, 0x800, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() r4 = geteuid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="ca0b52f5915e06dea4f3e8290e4e55673173c8c3317f5f7c2d447b539693b9edfaf2bbede9a8db2ae60f1bcf8b25a3defdc5cb3cfc7c66e0700371d7e4cecea0694f0cdb42ba927887a9cbbbc259dca052a131d559db6cb0262fe0ac409853eb365cd025bba2602d6ef33c26cd4e7d4a2e89d1a3bc081e529604aa18c16b30b12d15e547595fd0dd18b47ffb2cdf59837cb9240513e5237193a3c48f995fca972b787c5c1059400b8937743399ee4ded15", 0xb1}, {&(0x7f0000000300)="e9f10facdadea3147ef7c652bd99b2c9532565b0295762e72acfec7c943fa2c192b739600e3cdde679b67f4f5f2380a949b01630b6655a18964a0b78331ba083b42b3932d064122184a18af4708162a5c30de030be6602007ba619e435b8da5099c0ef1426d5c31e272969352b794e0b8034d7154a7ac04b0bf184f22be291f5f8563373b7cda32c47bbe89eea3b0883378b9e7848bc1195cdebe2bf730691189c311fc9bbd08392a5e452926786c025713b62bcb995ec6e8c2ece644fcc5adcee5658f3a6ab4d60ebcafb4590112b5b5d12cee77bf9f0146f34dba11451fbaa56e3", 0xe2}, {&(0x7f0000000180)="ae9b200a439a05c70386578504455c6882e37147a5c58aa235", 0x19}, {&(0x7f0000000400)="bb843155556dc78576a2dacaf2d85eaef05e37a7adc1f120f3f504cad963bf128d3826685d4279f192b87b0b8155e56541aaaa6a157d62d5696c5e4681d58c1cd9ae42806923b8e52674e2b799c1674fa7a49730", 0x54}, {&(0x7f0000000480)="49fff4e07f47df80cecc71cd5270c2ff8d6489f2cb95f2ce3620acab3ee9cd6897585130a314831e0c5a7a352e993eb8e38aada9a55a9c609c921c923c36ec69ff722616bf8508d796f5cfbfaaeb12e38af79cadcbc5fb2277a20fc4bca4fa92e0fb4b84052f4af2a4d1b8900034e98302451cc8560bb94384ca803f02c1", 0x7e}], 0x5, &(0x7f00000001c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x8004}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8982, &(0x7f0000000000)={r2}) 07:02:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ptrace$getregset(0x4204, r1, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/196, 0xc4}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x40000) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000000c0)="80659d8959316f7b55206234eeee946e38242b2b5a0394de6a27c451f52a7fb3467221083e592419dc7258cc6e2b5915312e826660d556f98e28e0b0f91cd46d58a89340f36bbc7e7b460a642fe61f17d59ed800649f2f4e3075", 0x5a) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000000040)=0x18) 07:02:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000280)='./file1\x00') 07:02:28 executing program 0: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='/dev/usbmon#\x00', 0xd, 0x3) 07:02:28 executing program 4: r0 = socket$inet(0x2, 0x803, 0xb) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x2b}) 07:02:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaff1b000000ff08004500005c0000e0ffff8b1416ca5ac4388c1414110506907800000000400000000000000000210000ac2314aaac145c50a5221aaf21140008076300000000000000000000e000000200000000e000000100000000000000007f00000100000000000000"], &(0x7f00000002c0)) 07:02:28 executing program 2 (fault-call:2 fault-nth:2): unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xc2, &(0x7f0000004680)=[{0x0}], 0x1}}], 0x400000000000039, 0x2, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r3 = accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x100, 0x3, 0x1, 0x1, 0x100, 0x1, 0x1}, 0x1c) sendto$inet6(r2, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="090004000000000002004e21ac1e0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) 07:02:28 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x8f, 0x0, &(0x7f0000002240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x40801001) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8002) 07:02:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000020, 0x0, 0x1b], [0xc2]}) [ 260.541818] FAULT_INJECTION: forcing a failure. [ 260.541818] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 260.553658] CPU: 1 PID: 11513 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 260.561093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.570441] Call Trace: [ 260.573040] dump_stack+0x173/0x1d0 [ 260.576690] should_fail+0xa19/0xb20 [ 260.577253] kvm [11518]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 260.580427] should_fail_alloc_page+0x212/0x290 [ 260.580452] __alloc_pages_nodemask+0x4a2/0x5e30 [ 260.580485] ? rmqueue+0xbb/0x1340 [ 260.580511] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 260.580564] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 260.612525] kmsan_alloc_page+0x7e/0x100 [ 260.616618] __alloc_pages_nodemask+0x137b/0x5e30 [ 260.621469] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 260.626925] ? __save_stack_trace+0x99e/0xb90 [ 260.631440] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.636859] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 260.640374] kvm [11518]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 260.642071] alloc_pages_vma+0xd26/0x1970 [ 260.642112] wp_page_copy+0x53b/0x2860 [ 260.642136] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.642175] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 260.642197] do_wp_page+0xe96/0x3170 [ 260.642233] handle_mm_fault+0x4abe/0x9e30 [ 260.677305] __do_page_fault+0xdfd/0x1800 [ 260.681491] do_page_fault+0xe9/0x5c0 [ 260.685300] ? kmsan_unpoison_pt_regs+0x2a/0x30 07:02:28 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0xffffffffffffffd4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1d7, &(0x7f0000f91000)}, 0x0) [ 260.690106] ? page_fault+0x2b/0x50 [ 260.693751] page_fault+0x3d/0x50 [ 260.697206] RIP: 0010:move_addr_to_user+0x3e3/0x570 [ 260.702219] Code: 00 48 8d 7d c4 be 04 00 00 00 e8 18 ee a9 f9 45 85 ff 0f 85 ba 00 00 00 48 83 7d 88 00 0f 85 c2 00 00 00 45 31 e4 48 8b 45 80 <44> 89 28 0f 1f 00 eb 42 48 8b 45 b0 8b b8 a8 0f 00 00 e8 46 fd a9 [ 260.721127] RSP: 0018:ffff88803e1cfc48 EFLAGS: 00010246 [ 260.726496] RAX: 000000000070e000 RBX: ffff88804b0e8988 RCX: ffff88803e1dfc9c [ 260.733768] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88803e1cfc9c 07:02:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x76b13712, 0x9, 0x1, 0x2, 0x15, 0x95, 0x6, 0x7ff, r2}, 0x20) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x800) sendto$packet(r3, &(0x7f0000000280)="b17123c282cdebe8a61e4db185235a93b29712bb85f2a8109107020b14675789f68508b925751dd1542bfd5b0469cb62f3dae6753d3a7e7e045aecb4c3067cf3ebdd", 0x42, 0x40, &(0x7f0000000340)={0x11, 0x0, r4, 0x1, 0xcb87}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) [ 260.741052] RBP: ffff88803e1cfcd8 R08: ffff88803e1cfca8 R09: 0000000000000000 [ 260.748414] R10: 0000000000000000 R11: ffffffff8a0ab100 R12: 0000000000000000 [ 260.755688] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.763334] ? rds_notify_queue_get+0xfb0/0xfb0 [ 260.768012] ? move_addr_to_user+0x3c8/0x570 [ 260.772451] __sys_recvfrom+0x7c4/0x910 [ 260.776476] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 260.781677] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.787134] ? prepare_exit_to_usermode+0x114/0x420 [ 260.792160] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 260.797361] __se_sys_recvfrom+0x111/0x130 [ 260.801615] __x64_sys_recvfrom+0x6e/0x90 [ 260.805784] do_syscall_64+0xbc/0xf0 [ 260.809529] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.814736] RIP: 0033:0x457e39 [ 260.817935] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:02:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfc, 0x100) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80800, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x42001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0xfffffffffffffcda, &(0x7f0000009ff0), 0x1}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 260.836949] RSP: 002b:00007f6bf8acec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 260.844776] RAX: ffffffffffffffda RBX: 00007f6bf8acec90 RCX: 0000000000457e39 [ 260.852059] RDX: 0000000000000036 RSI: 0000000020000040 RDI: 0000000000000003 [ 260.859330] RBP: 000000000073bf00 R08: 0000000020000080 R09: 000000000070e000 [ 260.866971] R10: 0000000000002001 R11: 0000000000000246 R12: 00007f6bf8acf6d4 [ 260.874241] R13: 00000000004c4ad3 R14: 00000000004d84b8 R15: 0000000000000004 07:02:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='v'], 0x1) mmap$binder(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x1000002, 0x1013, r0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000140)=0xfffffffffffffd94) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f00000026c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002700)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002740)={0x0, @remote, @initdev}, &(0x7f0000002780)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002880)={@empty, 0x0}, &(0x7f00000028c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002900)={'bridge0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002940)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) accept4(r0, &(0x7f0000002a80)=@hci={0x1f, 0x0}, &(0x7f0000002b00)=0x80, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@mcast1, 0x0}, &(0x7f0000002b80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c00)=0x14) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000051c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000052c0)=0xe8) accept$packet(r0, &(0x7f0000005300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005340)=0x14) set_tid_address(&(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005380)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@initdev}}, &(0x7f0000005480)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000054c0)={@local, 0x0}, &(0x7f0000005500)=0x14) accept4$packet(r0, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005580)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000055c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000005bc0)={&(0x7f0000005600)={0x594, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x178, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0xfc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x170, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x963}}, {0x8, 0x6, r18}}}]}}]}, 0x594}, 0x1, 0x0, 0x0, 0x4048000}, 0x801) [ 260.893406] protocol 88fb is buggy, dev hsr_slave_0 [ 260.898956] protocol 88fb is buggy, dev hsr_slave_1 07:02:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x17) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) 07:02:29 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000240)=[{0x6b}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 07:02:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x420202) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10800, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/167) r2 = getpid() prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) 07:02:29 executing program 2 (fault-call:2 fault-nth:3): unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:29 executing program 1: chdir(0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0/../file0/file0\x00') chroot(&(0x7f0000000100)='./file1\x00') symlink(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000003c0)='./file0/../file0/file0/../file0\x00', &(0x7f0000000400)={0xf2, 0x9, "5771ee6e8cb660a4b106082d4002c0dee63cbe8cd0d2e516b571c7e502eb883ee62eddcbae94a3e9558576d1e852f9286917aeff20d667a8b3dbb23f21e0aa87483bac4e1420290a74e9af913a8862a8d3602f658dc835edfca9de0a28dd7d2f3021b9dcff3de1ed7a6d427965f2a47f20d35e7501fea51f5595832a622fdc32a9c254aa5be5e38e329f697a2d1bfcafee11798d3035520b151135cbe51482d1ae4366f53d1a9374e0795b3dd2564290492c1d64135dd1e39b48f69cd8ff903cc008fb2c617b7727bbdf4b5fea6a9c99446999dc30d3fe2d677e5afebf2732da6485bc0f4375831be130"}, &(0x7f0000000500), 0x1400) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000540)={@local, @loopback, @multicast1}, 0xc) rmdir(&(0x7f0000000140)='.\x00') lgetxattr(&(0x7f0000000180)='./file2\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/138, 0x8a) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x2000) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000340)=0x3, 0x4) rmdir(&(0x7f00000002c0)='./file0/../file0/file0\x00') 07:02:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x4a0001) setsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 07:02:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x4, 0x4}]}, 0xc, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x21, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 07:02:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000012c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000001300)={'gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x100000000, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) memfd_create(&(0x7f0000001580)='oom_adj\x00', 0x0) 07:02:29 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x0, 'syz0\x00'}) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x10, &(0x7f0000000140)='/dev/input/mice\x00'}, 0x30) sched_getparam(r2, &(0x7f00000001c0)) [ 261.612274] protocol 88fb is buggy, dev hsr_slave_0 [ 261.617998] protocol 88fb is buggy, dev hsr_slave_1 07:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="82b306023a"], 0x1, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) wait4(r3, &(0x7f0000000100), 0x80000000, &(0x7f0000000140)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x101400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000240)={0x47a, 0x7, 0x5, 0xffff}, 0x10) 07:02:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x8000f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) [ 261.692316] protocol 88fb is buggy, dev hsr_slave_0 [ 261.697850] protocol 88fb is buggy, dev hsr_slave_1 [ 261.773785] protocol 88fb is buggy, dev hsr_slave_0 [ 261.779316] protocol 88fb is buggy, dev hsr_slave_1 [ 261.847075] irq bypass consumer (token 00000000f0434091) registration fails: -16 07:02:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3f, 0x5, 0xd1, 0x4, 0x9, 0x7fff}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f0000000300), &(0x7f0000350ffc)=0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000002c0)={0x9, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x80200, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x4}}, 0x18) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 07:02:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000680)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) setsockopt$inet_int(r2, 0x0, 0x19, &(0x7f00000006c0)=0x4, 0x4) listen(r0, 0x9) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd3, &(0x7f0000000140), &(0x7f0000000080)=0x58) 07:02:30 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x20002) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="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") write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000001040501ff20070901810000000000000c000300000000000000c5010c0005000000000000000000"], 0x2c}}, 0x0) 07:02:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e0009800c3800005e510befccd7", 0x2e}], 0x1}, 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x6, @multicast1}, 0x10) 07:02:30 executing program 2: unshare(0x8000400) r0 = socket(0x1b, 0x6, 0x2) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x81, 0x0) r2 = getpid() write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x33, 0x37, 0x1, {0x1, 0xfff, 0x1, r2, 0x15, '-\x10-.]self::vboxnet1{^'}}, 0x33) 07:02:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000400)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) chmod(&(0x7f00000001c0)='./file0\x00', 0x38) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f00000004c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffffffffff62) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x2000000000001, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000600)={0x0, 0x2, 0x0, 'queue1\x00', 0xfffffffffffffffd}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="da720000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet6_dccp_int(r6, 0x21, 0x4, &(0x7f0000000180), &(0x7f0000000300)=0x4) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) r8 = socket$pppoe(0x18, 0x1, 0x0) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r7, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) fsetxattr(r8, &(0x7f00000003c0)=@known='system.sockprotoname\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 07:02:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) prctl$PR_GET_FPEMU(0x9, &(0x7f00000005c0)) r6 = msgget(0x3, 0x1) msgsnd(r6, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x1000, "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"}, &(0x7f0000001640)=0x1024) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:02:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r1) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x28000, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x2) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x342762c79265}]) 07:02:30 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000000)={r0, r1+30000000}, &(0x7f0000000040)) [ 262.633106] hrtimer: interrupt took 28459 ns 07:02:30 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) alarm(0x91) [ 262.674830] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 262.678688] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 262.695607] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 262.738566] IPVS: length: 119 != 24 07:02:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') exit(0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@empty, @multicast2, @broadcast}, 0xc) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000180)=""/25, 0x19, 0x40000141, &(0x7f00000001c0)={0xa, 0x4e21, 0x7fff, @empty, 0xfffffffffffffff7}, 0x1c) sendfile(r0, r1, 0x0, 0x1) [ 262.796572] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 262.822887] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 07:02:31 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket(0x45b2b9be32313e0c, 0x5, 0x83) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYPTR, @ANYRESHEX=0x0, @ANYRESHEX, @ANYRESHEX, @ANYPTR64]]], 0x23d}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x1, 0xc70138d, 0x6}) sendmmsg(r1, &(0x7f0000000180), 0xcefc4d2317ac070d, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xf0) 07:02:31 executing program 2: unshare(0x8000400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200040, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)=0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) getgroups(0x40f3, &(0x7f0000000140)=[0xee00, 0xee00, r3, r3, 0xffffffffffffffff]) write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x80, {0x42}, 0x0, r2, r4, 0x0, 0xcdfb, 0x2, 0x1, 0x100000001, 0x1, 0x40, 0xffffffff, 0x7, 0x9, 0x1f1, 0x100000000, 0x7ff, 0xfffffffeffffffff, 0x6}}, 0xa0) r5 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r5, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) [ 262.991466] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 263.047538] IPVS: length: 119 != 24 07:02:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=@dstopts={0x0, 0x1c, [], [@generic={0x20, 0xde, "854c3d1a2ccc697787f0b3d10aaeaf94bb7275291fb26a9901d4509bdc2a68b8e1f036c45752eae5bbc7a20fb61cb7bbe7d017b06eb5b103d74bd11ee0c9a9d65f390726de963a347fa74313c7cf97da75eb78856bd76f620f49e0ea3308adeb74dc95e9ecec71aea95bdae912ee7696f35c10cced045269db2734877e75c35bcbd48b0f19ce19a52f4367a56ea7c1763f3a0ae41675b089a6117ddb3c70b06be2d5f49d2db6489b443e8273811b97ddf68748cfa5be3cae7e93046492d488a03a2275939090bbda996006ab49af5aacd1034c0c0e56c3f6cd47dca82658"}]}, 0xe8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 07:02:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x203, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x24000090}, 0x800) bind$rxrpc(r6, &(0x7f0000001080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x24) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, 0x0) 07:02:31 executing program 2: unshare(0x60a00) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) write(r0, &(0x7f00000000c0)="ef08d0124d89b79fdf4ef2cbca6fd6d6435317b83f6e4d3b60bf771a79077ca8fa79eafa37d1f70fa22b622264a7a77ec655e62339185084ccdc9e6a8248ed6039559642b92b15c16c96b0464b404641798410861cc65abc0223480dc1a8d7e5b44115b75191587d5388380596f0a0252130cc56d40ec5ec82aee0976e4052c9e68813c48725f5159ac67779140daf3ed321096303da697916c6177f8f7ea1b5ac116777e70882410ae77ff9d3dc7c6a2cce36df90b18d4d201d7efd454a5982399d10bf71848ce655e48798d03513df9fc6dcc1f87a6a55489aad59a1da2b736b044b268a2398", 0xe7) r1 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) ioctl$void(r1, 0xc0045c79) 07:02:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:31 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r3, 0x3}) signalfd(r1, &(0x7f0000000140)={0x1ed237e1800000}, 0x8) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x1c) 07:02:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x470, 0x0, 0x7fff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000280)={'veth0\x00', 0x6}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000300)={0xffffffff, 0x8, 0x4}) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x80000000, 0xffffffffffffff59, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x10000, 0xfffffffffffffc01, 0xff, {r4, @in6={{0xa, 0x4e22, 0x7, @empty, 0x6}}, 0x9, 0x8000, 0x3, 0x4, 0x7}}, &(0x7f0000000140)=0xb0) 07:02:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000080900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c018420}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000fbdbdf25080000002000060004000200080001d4309ee800ff7f000008000100090000000800010008002d00400007000c00040006000000000000000c00030007000000000000000c000300530b0000000000000c00040002000000000000000c0003000000000000000000300001002c0004001400010002004e20ffffffff00000000000000001400020002004e20ffffffff0000000000000000180006000400020008000100000001000800010002000000"], 0xbc}, 0x1, 0x0, 0x0, 0x1}, 0x24044050) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) 07:02:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:31 executing program 3: r0 = open(&(0x7f00000000c0)='\x00', 0x2000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'tunl0\x00', r1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f17}) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 07:02:32 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000140)) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) unshare(0x8000400) r2 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r2, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff000800000000000000000000000000000105000500000000000a0000080000000000000000000000000000ff000000000500060000001d000a00000000000000fe80cf5200000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 07:02:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:32 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/54, 0x36, 0x10004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x100003}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 07:02:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x6, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001bc0)=ANY=[@ANYPTR64=&(0x7f0000001ac0)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000001980)=ANY=[@ANYRESOCT=r1, @ANYRES64=r0, @ANYRES64=0x0, @ANYBLOB="f6a9e95b1c179655bfc83aa9e232ecbe12dbf83e84c21b9a3c3d8dddd3d811b736c0ff073e5c7f75b1baa584c8ae28f67e3775aad736dbb1c1c83f72da", @ANYPTR64, @ANYRES16=r1, @ANYRES32=r1], @ANYPTR, @ANYPTR64=&(0x7f0000001a00)=ANY=[@ANYPTR, @ANYRESHEX=r0, @ANYBLOB="ca602429c3f7dd4c14e6e906dc1c86695cf23ab9bf9967dadf96643bd52a59fa8177169349037aa6abee88209f85", @ANYRESDEC=r1], @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="08ed93dff5f76e704fe015d7c1acee12119a3af57b60aacf5a475617e3c86f1806fff7c2d46c9188adf0521c8b1630267de31f8eb1121fec7bbbc6110fd49fa7ad0a5c27994bf7eff71298a6beffaf3c406037afe212278718c791e86db696d5d18b0d3db6585ca04fbd0d73efe84847de9656dcc84905f54af74508ae6f3e3cce0e9653a045836b9eed325d1760b2f77e2c9bb2eeb1c8d4f8ef179c4867a9a38a41b9402245b878760132fa", @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000001a80)=ANY=[@ANYRES16=r1]], @ANYRESHEX=r0]) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000580)="cf65a1d5ddebb1e87120ea2214eaabce03269860a1243d", 0x17}], 0x1}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001780)={0x800000000000310, 0x0, [{0x6000, 0x0, &(0x7f00000006c0)=""/4096}, {0x721852104c02a9d2, 0x0, &(0x7f0000000000)=""/66}, {0x4000, 0x0, &(0x7f0000000080)=""/54}, {0x0, 0x0, &(0x7f0000000180)=""/18}, {0x4002, 0x0, &(0x7f00000001c0)=""/104}, {0x2, 0x0, &(0x7f0000000240)=""/218}, {0x1000, 0x0, &(0x7f0000000440)=""/88}, {0xd000, 0x0, &(0x7f00000004c0)=""/53}, {0x14d9e0c06f86cb21, 0x0, &(0x7f00000005c0)=""/69}, {0xf000, 0x0, &(0x7f00000016c0)=""/161}]}) 07:02:32 executing program 1: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f00000020c0)=""/163, 0xa3}, {&(0x7f0000000d80)=""/58, 0x3a}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001fc0)={0x0, 0xe2, "e2e9989af2a867dfdd08155d1a92d57bfd69de24c2d22c4c52ba797c1d10fe8ca652e06a561dfd72fe87f58c4c61c3805d4b5b9c92664e849e1c1d61baef7000cb1f68134fa2529c34cb524b02d0472d47ce279c13396e23d9dc5ff7c06e60080a605d6eec90d53e4c9b1ccb0f1e8876c3077ca61ad2ce602c0af335fee369c8c1d4dcdfe2d009083ed417fcf0171cec113fbe1ee40e86a6283e5bd9871a11e8db4d72f60042801744b05ba9a08bfa30b4cbde126bc9e5e50999f1ca6686214e8ad0429c83ac85a332df3a7c39b1d09b110be3af316b5aa8893c054a092d0d94298d"}, &(0x7f0000000000)=0xea) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={r2, @in6={{0xa, 0x4e21, 0x1f800000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x4, 0x55}, 0x90) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000000280)={0x77359400}) r3 = syz_open_dev$vbi(&(0x7f0000000800)='/dev/vbi#\x00', 0x0, 0x2) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x4, r1, 0x1e, r3}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000840)={{0x0, @remote, 0x4e21, 0x2, 'nq\x00', 0x0, 0x5, 0x3f}, {@local, 0x4e20, 0x3, 0x1000, 0x80000000, 0x1}}, 0x44) 07:02:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:32 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60933f0000000003000000ff0200000000000000000000000000010420880b0000000000000880000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000400000008000000000000000000000010453a175f449aa4b35cfe1b14de0c80bb5cd981eb3b29b2df95892d1d1dd2dd264422ee0a21b19ca76935805ae595d325bae2a5e90af828209c72ac767f150b0e8d109c6bb8b1e7964bb8afb274dd9eb31b1b5fe92d983eefc0d0b1f6f8d8c12741488f6eef71a50c48d062ae090f6530eec572118524e263afda75fd2453928c179460f84b9544dfef08e0d5b294cd3bf65d1becf6ea51b8f3acb778dd5f1b5d8bace5c15ed79fe8cad3c3326469f6a09cd705600482d446ce8106f275b220fe4cb75aaf0575d0c6d926f1e2c2474075b57a3a1a86355d7e7bfb7a9b18"], 0x0) migrate_pages(0x0, 0x440b, 0x0, &(0x7f0000000040)) 07:02:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0xc824}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb1, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) 07:02:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0xf, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:02:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x3, 0x7, 0x0, 0x3, 0xffffffff80000000}, {0x7, 0x4, 0x1, 0x4, 0xfff, 0x1}], [[]]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x40000000000) 07:02:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:33 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffd49) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='vfat\x00', 0x0, 0x0) 07:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @empty, @dev}, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x414840, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r0, 0x1, 0xfffff000, 0xfffffffffffff000}) [ 265.052280] net_ratelimit: 8 callbacks suppressed [ 265.052299] protocol 88fb is buggy, dev hsr_slave_0 [ 265.062710] protocol 88fb is buggy, dev hsr_slave_1 07:02:33 executing program 2: unshare(0x8000400) r0 = socket(0x8, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:33 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xbd7, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1f0, r1, 0x6, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa17}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x40, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @loopback, 0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x617c}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @empty, 0x10001}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x340}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x1}, 0x0) unshare(0x20400) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x8000008004500f, &(0x7f0000000080)) 07:02:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:33 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffd49) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='vfat\x00', 0x0, 0x0) 07:02:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @broadcast}, 0xc) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000180)={0x401, 0x2786725a, 0x29e48d76, 0x80000000, 0x1, 0x200}) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) r4 = dup3(r0, r1, 0x0) bind(r4, &(0x7f00000000c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80) r5 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) close(r2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 07:02:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x10, @tick=0x1ff, 0x100, {0x400, 0x1f}, 0x8, 0x1, 0xffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)="c396733fb963bb7ed32e77f79683af70bc86445a810e603736829509454dd5de4834673604508647204218fe8ff6ea88919781177db0b6e9e19fd069db167c52119a2923bd52b084f80b9a79061b0a24ffa689aea8284d723a8708ecba955c63ded6c2048e87458eae32c374d65be59c8c3e54fbe444a546ab8725704c195e0f8c577b788862fc224e04", 0x8a) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000300)={0x4, 0x0, [{0xc0000001, 0xa0e5, 0x2, 0x5, 0x10001, 0x7fff}, {0x6, 0x5, 0x9a705997f892e0eb, 0x1, 0x2b, 0x2, 0x7f}, {0xc0000003, 0xc7f7, 0x2, 0x52, 0xffffffffffffff0f, 0x40, 0xa9a0}, {0xc000000f, 0x2, 0x4, 0x6, 0x9, 0x1, 0x5}]}) ioctl$TCGETS(r0, 0x5401, &(0x7f00000003c0)) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000400)={0x0, 0x0, 0x2080}) set_mempolicy(0x4000, &(0x7f0000002480)=0x5, 0x200) openat$cgroup(r0, &(0x7f00000024c0)='syz1\x00', 0x200002, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000002500)={0x7, 0x21, 0x1}, 0x7) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000002540)=""/34) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000025c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000026c0)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)={0x68, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x40000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000002700)=0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)='trusted.overlay.upper\x00', &(0x7f00000027c0)={0x0, 0xfb, 0xc3, 0x0, 0x44, "d835964e419cb2cef5e28b0a1130ab6c", "8da1db14c9696d4125d9e806dfac90f1fa712cf2d8e05e9e34a92a562ba8718a26fe87b23a09906a0cb940ed2e79924a85ab8ff1f693a5ce6660510e647d1e1932c7a194587e1c0583a9e429d46b80dbdb326adc2b40dfcfe1b76bbcaab19f0a39f6a983daf6af7892a9a4d97bc879eb3515a6212aae3ddbc168dff339d02ae25fdebee2145acb4108d9b26ead71e47ae73a11934c836dcf924b2f6d2aaa37e318b9685ea572c7a882a3818f3d40"}, 0xc3, 0x1) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000002900)={{0x77359400}, {r4, r5/1000+10000}}, &(0x7f0000002940)) r6 = open(&(0x7f0000002980)='./file1\x00', 0x2700, 0x80) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000029c0)=0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup/syz1\x00', 0x200002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002a40)={@loopback, @remote}, &(0x7f0000002a80)=0xc) setxattr$trusted_overlay_redirect(&(0x7f0000002ac0)='./file1\x00', &(0x7f0000002b00)='trusted.overlay.redirect\x00', &(0x7f0000002b40)='./file0\x00', 0x8, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000002bc0)={0x2, &(0x7f0000002b80)=[{0x8, 0x7}, {0x9, 0x9cf}]}) syz_open_dev$sndseq(&(0x7f0000002c00)='/dev/snd/seq\x00', 0x0, 0x4000) 07:02:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0xe0}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:02:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:33 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0xfffffffffffffc1f) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xa, 0x88000) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) syz_open_pts(r1, 0x111000) 07:02:33 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65306070707030287032a8cb"], 0x14) 07:02:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$unix(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001740)="8c686968bb8a3fdb416bd022d10acce5aab5d63f693f943d72e41e6e1db62ecb2c9a424b1c4ce2ffca8ffc5cb72cd2249f5b0099a2a18a60bf83a98324155350833b35bad97bdb5e0b19b3666f4cced0859cd1b155f81101c96777d75681d8f5599a14aa09801e44892cd2b4104060a38518c885b1bb0264c4d68b5149b2e652330034401fed3db2870b851a47b4a749f686638065b18ebefc86158ebf9ee98a502b3289ee932df03ae982497f88929045cc405f23944d31ad1a2d458e28a636b81924ec7cda1355f53a452d64beb593f9da797cb27a67ec4b9a8d3e8afa1445ef6ac7039113d5075e923195ad8c8f739c4bf2f892e143650051c597ab6b0c14f17c213321042d1cc9819ee024daefb6ccd1a89f83a31eb6092c4a8e0af3bbfc05837cbebe8e576d38432396b8d72fe6d699915f333151fc84e424f6dc3e32c1df4140e2801839aadbec13a10b692ea87eb672402f08fa7ce376ca693a2d046b46fff1547d3b836f29e26b8c67a76fee4435a528ad7c968cc18cbad7254e3874b507f9b291fb288375abae84058c41099d5c596602b24b1f2ee5f3657e2396f6f34e6bcc7da23b6383d7d14f46841057e4ac3978dd906a811306671080203f55818b0c691872c2ade03173918d788caf7b67425561d4e13097cf45fe6ee599783e0b2ff8a2693b52fd23e8636078f34d69c2af1a838abc2e37149f3572fbacf39102395dfe86a4915f50e21fd1dbc50c6f31cab16cfc3a71d7cd1863c3b32db2835b25e6f2b2fdacbcae4cc4dbec4c751dc27c0ec2e4ed9fcba740379dede9d985ed21cba1ea3f811a608c0d2643ba2aebdabf986526cec755951bdf5f305dbb11e81e2dcb6fe43ce8b4989c730613af201d3f5a931278f6534750884396739b888680c175907c611cbde87204f873d7d0b5a09c541b5ce7061e2ed29a58dcc544d31632e2dd115738e14c62b24cf31b93c500c0c58fa405cafbae28d01f7a69f2f85743f9fbd5f4aee5ba7750e0c4c56e4910be251ad786846b82bd4474cbbfb0b0a762429e87693c1ce98db2162e8ffea28b95aa312838d813b1a802490344799b4b9dadb07bf717ba5d1ebe058cf1c0d2615cf24cb851ac8c95714877117e25941e478b805230ab1dfb7c227946278dfdd8d861599f48464aecd7bff0323be0e4c50d2298ec4b32fd3deec32c61862477e5b4ace45040d3dff838783258aca60d0ee19c92429848f47540b94fe72a8cb987a1d1e925ed683343a38f2e0218339ddbfee8ea7fb03977de0960737c49341ae6b3f3c78c004540b4c4b036ba5219109821b48dc637d419c03a3bc9015b7bb713463bdc5af5cd034b8690b6b83a1b84197efb49fecee7358715cf400ebe9f972105bf9088968068bde0c6895579cc68fba2ba4d9e4d3132f08749867d681b0916aa148ebdb54f2f8267b0480c22de696f0938e694ab0faa63f82d12a0e7f0b314282e18328efd7fcade3ffd5b0d7ccd3c7acfb4fa9882201e23ead4278de567e97f1c6db1eafff11b6a61bbf18533bdf67a419dab9c6c2fad4c50b23e9bfd8fff4998dec72360d132b0e97020f2895ed4e43a5176af90b5ffc9143e3ec8dd71bf7addd7031a66605738f3e7026b85b2a07a54ce96e29cb5f71f8fdba420dbafab9ee2d68a4b587aae7bf74a4c013656e5889e3348a761d24eda086a61a62dd8a8fd4783551ccdeff8206b998413439ae4dfb51f1842a9669fbf8da365d8575bdfad90743f521638becbac42dc96451f5996953cf1a45469dac2d93960252e6d044fbe1734a46c60048ae0264bc23c323cf88826e5f6979b9134b4a4649fe7df2a3498dceb5ea6bed23418a77c92e048f70d24040de174b8f61bbe03c2c9578d8c6195a63b7f0405dd6298b594d73e8dc92b1da3d6ed06e87fce80904bef27bf52a0ab6ad584b01dd7af9653f6b837492dadfa13d6dedebef0f1b57561e0c5ebbac731f3a2223c2627474125bc645cfbb94afb3007af3761dd79b23a0f90695d8a02d3f317dd2c898cb70fc2178505a1bdcd36cf22bc48956872a758d071791c0a926dee731b87590ac60d601608b33bb9458f8a1b9d10422fb26f52c410cccb3cb6c8db0d8175ed092fee90bc98763359c7970f2479c9f4411e3e288c11b12bd34c5d223c37e5082e8bf9938b7a36c68eb9dd844f09bd2c9a4053e281c779507877d5e21bb2f9e32222eb6cdf7f24015d267d97abd3942ed4a27426661b2a014eb79ead9a8e4a3299bca4137d8f32532f47ae33f46db2f48c27e8151eb0e15537debadb59251d895030168cb3295997c88a864015e52f131604c1373ae76b4b725cc62ca2d45da89c30ee1083dead0166897c2c8b25425a4a111b69b3a2cb457ad5b8ac1a07a152cb3f35a3bf424d5fd8cc9f7f90830cd9d6dc694e5d141404ea55acfdf3828e7b4551e2c74b5acf4d0144e3e39e04d186231e054c29f47972b6971c93a481fe687b239972be4ac26d4691845fbda9366d0c990b92b0974821d13c9e225b7df3786f38688a2ac36797b47180a6c99e0933e336f55a39b953dfc4d63c32a01cf9b54c05dad7f5c5615e2f2e97ee25c51898a2afc5514536da03aeed9abdeac10c52f980e551bdab3a8398e3f38f51eff725f472f60539abfc36a3ed5ee3d760ceb77f6d4e34d85ae21e4ebf059fd1f1c1afbe05d47b2b9a0883cb6167729ebca402472eac3eca1b3062599760d30e178d54c35a33b1d9da6b3a63fb30b7ab902a20bde2c6af41f230957198798e9a21f020204bd08092e702a0ff8436750441a1e3896c2f6006955e42b1e46983dcd1407f6cfac743a710458a1533378606da2bf8cd6544c2b085ef32bdb1c72442dce3dbe22d5da90227a74c6f19859c3cea33c3251c5b2217b53806ef080bc0dfa3125cea169139fca3df72292160f4c250f713faf1970c62edf40d24546058d0b15f2868bc589fe8c2919e14f80aa4709bb221c8913f81eabb6a34cb46fdbe36b4b54d7038a971626ed70ed0f60630c637f826b0ed05817f6f728af08072aded958d69f8d250d0fb51aa5b9523a12051cad4e3d1a972b4fa509c66aa49f8124533eb79a4bc551359f41c7e1af744fb6158492611676eb0400c2d9a81122f25255e84b748a6f8e55f234767742b73d2b4b7aa405037d883a9ec7eca2b86c44c5b3354b7e84ba46a4771e0d09e77110c573a7adcaf5b0b4a215512ab149160c3ac4935760ae9cef7647cca6a08755de12be42eaf1a17d11deb508680180f99161f48c4099f8e6ab9372cba235b9c06fe426d1f58aeccdedc93cbf1e1b70d05fef893d71b31ff3dc100dc60aaa541e705dace19db4c022f16e9aa30d72f9957c84ea708bfbad323f01932dd3b716968583b2a2c2586d9c2d334ca058b80509cd0cecf6adc5ca6483f3ad34e37602cb212cae64bd96fd2aa45955db0d98a2d12c6e56963779396fbb7ebd5534b534406e3d35185e5f98a0e13be9478b4610d8695ea597d3d98076ca75c3d42d087e0f60786f315042596dad03f424195277aca45c37667684625b2041eb2704a2c93f86309ff359ce695896e8577d43a67fe4a1f23e48f3d37e30ce5258d9076a744490c54d76af358d19810e994123c028104f8021b044ffaeb976405edf085044e849d57c02c4d76cfef704e956f6b07c51fe3d083ec8b53751086ecd8550615ef940bd9248ca48076c1ee46f00f1e5b6c652ae1bda9fb09a9ab313d91f69ff1b43593b2816a2ddb15f53ba65239cd447d2a48fc4e86163c1712bf76143d2fade0445e20c6e265cdf4b3aa2d2fe0728bc18582c42a0eb396c771930826fbc5d194d18261988b2b08d318e573550a1e9150033d97899ff61da2fb718296a248ab683d4dcde37f2d2b9e89ec17cfc73351f98ee39c135d0dd77566d622ea9dd7b9c89a1b10985a3812b8d9ad54ba181a9325a53d96f478da593ca8e263a2f6ee32abf9ac776c0aa0a5a5934df153271188d66a6e6ad98eb29950b6f83331fc87677654b9afad5c5587d36e415083b81c0cc99be0d1ac7815981a3936e22f660de319d1761e4a5f9be75ec032dcff84699775b241550f9a978e4f6d266a115a1794b94e910e106cc413dac79781c3110faf8aca55dc768a09bc45ce2c686076956a4b7c6cb51ba735e31af4a58a68f6f43db2df3df2f8e114640bb5b3868dd985b473c65f51dd055ab5c5de5b3d38fe2b5e285c202a6a5745fe2cc4321851907b88faa83f68c3ae26cfe076303b8822229947380c1c37c0dcd473ddc3bf6507285f040c58c9e8edcce081bafb33d2c32804cc8f80857310edcf0d70c482a7056c5e9a08798f1cd97264674f6676dc5757fcb941e405f5aaa3a7124df08a3424aff17edef0627fddb4487320f63a74c7230131bb18301616a27a39d78cf4c0cee5af042ca4df06495faa2289bfaeb769cd0c2d38f55bad88967ef343e5bf6c752baee0810618bf02f268266057bb7d4d5d9999b151ac135f67afaa3ecc857249165e3428221508c301d8abb61dc2d7cc7d5a892e4cf0a2a7faaaf3a0e17ee06e0be3d1bdb8617f9d628a26f9fca496ab34f2199ea71cfbd90e0460f71cec34d8efe094bc0fa19498325bf4686a85511fd5f9b242a48eefdaea3ee19fed4478b7cf02dda659d2ff9d8dd1871e0bf3a0d892e9e587d082d89b83935215c3222f9795bcd64ff118109f19c0e8f3e4198dc697bc62d89f032f12f71560d8d2fd192402c039060ec88422d64130ff64c0526775a97f617b03bf8cb429ae4943e0d84c80ec9c4dcbb08a4f295b54e72b460dda620a5442c39858e1a29b5204ed61a4a69b7906dab061654d2e3c12413538e77dfe02194fece0a7719b431f1f9389b704b4d3ed5261ff0868e73a1eec8f503d8e56dff914f9ce8e1d5c1b12e2994c29e5af972c004c974f3e8e596b267ce0024a0681961213c7fc162bb2f84d640dfeae40ee41aaadb889c0ece9cbf779dffe448779aae998852c9d55782a21d1cbfbe68920751ff8c03524bd0532872a553b6df481e11b9951b4140299873ba598cc268c06af44d8ae8832504972ad52fb205bf6be19f6795c70569e45841a0c36aa094e9265a14162b255e2d78b91145a203bbe4af84623468860f6491ff4bfc9c77bc779b6d82a63f08b6c36e4aa7d15a301504c7c1cd33ec1771e37cb196ad24c7939fc12ced2df72cb460aebb97bc9b8fca254bbebdfa50c09f5418903cc695c966f7ce109b26bbd5bba0f64155a0850da06e68e05837815abe22111aae04f1e223d5a0c9ef40017edc77ea5d19150b5f7f1ddcf215bfa1fe6bd829d50e5e8562ef9e7039d2bd2caef7f52125008e15b5b47d99f9357c017f06f9728987ceb2914a2bba1ccffa1492d75012f47e4a8977941134ec10f9a672fcfb1a513050ac34650c63f9a7c19ee179f289383df3b440119a6a45760d3889637b1408e9987d40f3b8a7a29970df5a3b292aeefa05d55800200d40a30303d9c94c47779d68d11ef3e9bf0511822e316327e682ae760a25a64ac00875a02fe741fbe4ba7cdadad39bd279c6d35e4deda38062aaf33f798e3369cd5b1d201f16ae0a7e3bdb694eebabcdc5bcab364c7e24a2540edc41fd1d240eede5c0c72f871846859a7f53354d1c6a23459b60dc73e0637083cf1ed2a802d929dcf374de1ba891a83923236f65170f8b77f83c1474d22cfc3d289cc6654311237ef7dd24466329f71a6d9c0e60f2e352c01925f28ff2b8e83b7e8ba7a7ff49cd09a9b8dbea64988e3c8930d8e47106d149b585fd8f5893ad822f40854", 0x1000}], 0x1}], 0x1, 0x4000000) [ 265.772118] protocol 88fb is buggy, dev hsr_slave_0 [ 265.777676] protocol 88fb is buggy, dev hsr_slave_1 07:02:33 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 265.852270] protocol 88fb is buggy, dev hsr_slave_0 [ 265.857878] protocol 88fb is buggy, dev hsr_slave_1 07:02:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) [ 265.929893] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 265.941971] protocol 88fb is buggy, dev hsr_slave_0 [ 265.947329] protocol 88fb is buggy, dev hsr_slave_1 07:02:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff87}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 266.060794] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:02:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20000020) r1 = socket(0x15, 0x0, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x66, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e35f) [ 266.385075] IPVS: ftp: loaded support on port[0] = 21 [ 266.628107] chnl_net:caif_netlink_parms(): no params data found [ 266.700018] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.706495] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.714147] device bridge_slave_0 entered promiscuous mode [ 266.722018] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.728429] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.736387] device bridge_slave_1 entered promiscuous mode [ 266.756729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.766704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.786234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.793943] team0: Port device team_slave_0 added [ 266.799615] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.807636] team0: Port device team_slave_1 added [ 266.813806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.822083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.874089] device hsr_slave_0 entered promiscuous mode [ 266.922083] device hsr_slave_1 entered promiscuous mode [ 266.963099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.970356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.989116] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.995608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.002642] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.009047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.059819] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 267.066333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.077430] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.087916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.096036] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.103574] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.112038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.125671] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.131916] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.132155] protocol 88fb is buggy, dev hsr_slave_0 [ 267.143236] protocol 88fb is buggy, dev hsr_slave_1 [ 267.155835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.164108] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.170478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.184940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.193571] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.200076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.225040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.237973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.246797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.265188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.277006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.289493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.295659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.305859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.325308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.339140] 8021q: adding VLAN 0 to HW filter on device batadv0 07:02:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() sendmmsg(r2, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0xc2806) 07:02:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000500)=0x3fc, 0x30b) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, r4, 0xffffffffffffffff, r0, 0x0) getresgid(&(0x7f0000000580), &(0x7f0000000740)=0x0, &(0x7f0000000700)) ioctl$TUNSETGROUP(r3, 0x400454ce, r6) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r7 = userfaultfd(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x12}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r8, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f00000006c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r5, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000640)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x6ea}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000540)) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x1ff, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 07:02:35 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) r1 = msgget(0x3, 0x100) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/247}, 0xff, 0x3, 0x2000) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:35 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x57}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:02:35 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:35 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7, 0x8, 0x9076, 0xd04}]}, 0x10) 07:02:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) listen(r0, 0x7) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:36 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800000000000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) syz_open_dev$usbmon(0x0, 0x0, 0x0) 07:02:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e22f33bb0cd732d4b29ee4f047a5cfc1b0", 0x11) 07:02:36 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x8000002001, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:02:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffff, @ipv4={[], [], @local}, 0x6579}, {0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0xfff, [0x7ff, 0x6, 0x1, 0xe79, 0x7, 0x3f, 0x7ff, 0xc8]}, 0x5c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:36 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:36 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0xffffffffffffffff, 0x3) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:36 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0x0, 0x0}) shutdown(r2, 0x2) read$alg(r1, &(0x7f0000000000)=""/83, 0x53) 07:02:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:36 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80001, 0xfffffffffffffffe) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:37 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 07:02:37 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="170a789cd0148bbc748f6553365666ec49d4f911a5390d86f3356dda0e2a8a7c2b0e1e76a71e2e19fb0b516d60b019b9f9edfa8fa5ce571da76fb5c393f3cc9adf3243e9eb78632fc3b065616146c2834a7ec96c3e082fbc1e366ed9efe95361f177cf7bc4fb451a56fda024f3dffc380241cb11ad793fb3da3993055815d1034be5d78add4bec0fba00b3550df6ef9a46b39f35439ae77607bd3df2bc91ceeb664da561c741bc94cccafa0b65aa2a69f602ec01b8ba4453914f4241bc510cf4", 0xc0, 0x0) keyctl$get_persistent(0x16, r0, r2) unshare(0x8000400) r3 = socket(0x15, 0x80005, 0x0) r4 = shmget(0x2, 0x3000, 0x1068, &(0x7f0000ffd000/0x3000)=nil) r5 = getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000280)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f00000002c0)={{0x1000, r0, r1, r0, r1, 0x8, 0xe7bb}, 0x8, 0xa5, 0x1, 0x7, r5, r6, 0x1000}) r7 = syz_open_procfs(r5, &(0x7f0000000340)='timers\x00') ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000380)={0x5, 0x20, 0x3, 0x0, 0x39879ee, 0xffffffff, 0x9aa5, 0x3ff, 0xfffffffffffffff9, 0x2e, 0x100, 0x2, 0x0, 0x572f, 0x7, 0xfffffffffffffffd, 0x5, 0x4, 0x200}) recvfrom$inet6(r3, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x62) 07:02:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x80, 0x1, 0x800}, &(0x7f0000000280)=0x10) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:37 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x01\x00\x00\x80\x0eo\x06X\xd0 \xd1\xbeV\x1b\a\xb4\x03=\a\xd2\xe4\xdd\xdb\xeen\xf76\xf1s\x11ze\a\x83\x94\xfeT4\xe1\xe7\xb7Di\xca\xc9\xc7\xb2\xcb\x94\xe5\xaab\x18\x9cF\xefB\x84\x8e%\x17\xd1\x7fry\xd9w\xcf\xe1\xb8\xd9\xeb\xe6\xb7\xf5\xca\xd3\xa8\xe5\xe2\x15\xb3\b_\x0f\x88\x89l8\xea\xe6V\xe7\x9e\xf1}\xda\xa6}4URtg\xa1\x8eyZ\xf3\xcaQ;\xcd}\xeb\x13sn\x90\xd4\x1e\x0e\xbet\x8a\xc9\xdcz\xc0\x832\x7f\x96\x9dG\x87\x8d\x03mh\x15\x92\xd18\x83l\xa9\xb7\x83>\xc9SG+\xccRx\xf9\xc9\x879\x19\x14\x037[m\xb7h\x00\xcd\x06\xdb\xe1Ra\xb2:}m\x15#7\xf6_\xfa|\xd5\xf0\xc0\x0f\a\xe6(\xd6\xb9\x8f\xb5\xc6\x8a)\x84\a\xdb\xb5\\R3\xf5{-\xd8\x86\x14$J') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:38 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:02:38 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000000006) 07:02:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = semget$private(0x0, 0x7, 0x40) semctl$GETNCNT(r1, 0xc7c2ed97bb168671, 0xe, &(0x7f0000000100)=""/63) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) [ 270.092294] net_ratelimit: 22 callbacks suppressed [ 270.092312] protocol 88fb is buggy, dev hsr_slave_0 [ 270.102921] protocol 88fb is buggy, dev hsr_slave_1 07:02:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x0) unshare(0x8000400) r1 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x36, 0x2000, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:02:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:38 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:38 executing program 1: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891b, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:38 executing program 0: close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) semget$private(0x0, 0x7, 0x40) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:38 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/9, &(0x7f0000000100)=0x9) unshare(0x8000400) r1 = socket(0x15, 0xb, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x6, 0x710, [0x20000100, 0x0, 0x0, 0x200005f0, 0x200008d0], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x46, 0xff, 'vxcan1\x00', 'ip6tnl0\x00', 'syzkaller0\x00', 'ip6tnl0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x1d0, 0x248, 0x378, [@cluster={'cluster\x00', 0x10, {{0xc43, 0x7, 0x1f}}}, @comment={'comment\x00', 0x100}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x68f1, 0x1, 0x6, 0x0, 0x0, "8bf34fee7c70b5a58f770b9a295588e2881877b39ff11956e30e90570c287a23b3354a1e8419f988620e18a205f98ca7650a38096a7e9bcb651c79b910b5087f"}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xfea, 'system_u:object_r:traceroute_exec_t:s0\x00'}}}}, {{{0x9, 0x40, 0x6003, 'syzkaller0\x00', 'ip6_vti0\x00', 'vlan0\x00', 'ip6tnl0\x00', @dev={[], 0x22}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xc0, 0xf8, 0x148, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0xffffffff, 0xffffffff, 0xffffffff], 0x4e20, 0x2f, 0x1, 0x4e22, 0x8, 0xc}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0xffffffff, 0x94}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x18, 'bpq0\x00', 'bond_slave_1\x00', 'rose0\x00', 'caif0\x00', @link_local, [0x0, 0xff, 0xeffef9266847a828, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xb0, 0xe0, 0x118, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x5da, 0x2}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x22}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'gretap0\x00', 'yam0\x00', 'veth0_to_team\x00', 'vcan0\x00', @random="a8a209dabdd1", [], @remote, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x788) 07:02:38 executing program 0: close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') [ 270.835585] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 270.878734] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f560200b1fa5fac62b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f322a5020f3f6af0b1d2fb5a00eb0900"}, 0xd8) 07:02:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:39 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000240)=""/88) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x18000) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x4) 07:02:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:39 executing program 0: close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:39 executing program 1: 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 271.292359] protocol 88fb is buggy, dev hsr_slave_0 [ 271.297931] protocol 88fb is buggy, dev hsr_slave_1 07:02:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:39 executing program 0: socketpair(0x0, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x62) 07:02:39 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2, {0xa0, 0x1, 0x4}}, 0x14) 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:02:39 executing program 0: socketpair(0x0, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:02:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [0xb]}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) [ 271.852354] protocol 88fb is buggy, dev hsr_slave_0 [ 271.858007] protocol 88fb is buggy, dev hsr_slave_1 07:02:39 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0xe8) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x50800) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x2, {0xa, 0x4e22, 0x7, @mcast2, 0xa1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) bind$can_raw(r0, &(0x7f0000000880)={0x1d, r1}, 0xff54) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0x1}}, 0x18) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 07:02:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) [ 272.012233] protocol 88fb is buggy, dev hsr_slave_0 [ 272.017723] protocol 88fb is buggy, dev hsr_slave_1 07:02:40 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) [ 272.092167] protocol 88fb is buggy, dev hsr_slave_0 [ 272.097722] protocol 88fb is buggy, dev hsr_slave_1 07:02:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0\x00\x00\xfb\xff\xff\xff\xff\xff\xff\xff\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) write$apparmor_exec(r4, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\xc5r\x00\x00@ \x00', 0x1012}) 07:02:40 executing program 3: 07:02:40 executing program 0: socketpair(0x0, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:40 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r1, 0x23800}, &(0x7f0000000240)=0x8) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x15e) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000100)={0x7, 0x9, 0xfff}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xffffffff, 0x7, 0x9000}, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x0, 0x14c46124}) 07:02:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0\x00\x00\xfb\xff\xff\xff\xff\xff\xff\xff\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) write$apparmor_exec(r4, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8}, 0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001300)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\xc5r\x00\x00@ \x00', 0x1012}) 07:02:40 executing program 3: 07:02:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) userfaultfd(0x80800) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:40 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:40 executing program 3: 07:02:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:40 executing program 3: 07:02:40 executing program 2: unshare(0x8000400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x3, @rand_addr="98b0bf5ecb5001d50770ca5448646226"}, 0x1c) 07:02:40 executing program 1: 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:41 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:41 executing program 3: 07:02:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:41 executing program 1: 07:02:41 executing program 2: unshare(0x8000400) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x19, 0x80005, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 07:02:41 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:41 executing program 3: 07:02:41 executing program 1: 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:41 executing program 3: 07:02:41 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:41 executing program 1: 07:02:41 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x7) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000180)={0x2000000000000000, 0xf004, 0xb2, 0x2, 0x1e}) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000240)=""/117, &(0x7f0000000000)=0xfffffffffffffecb) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000340)=""/202, 0xca, 0x7, &(0x7f0000000100)={r3, r4+10000000}) 07:02:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:41 executing program 3: 07:02:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:41 executing program 1: 07:02:42 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:42 executing program 3: 07:02:42 executing program 2: unshare(0x8000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x6) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x401}, &(0x7f0000000240)=0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e20, @remote}}, 0x8}, &(0x7f0000000340)=0x90) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040810}, 0x8041) r3 = socket(0x15, 0x80005, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000380)={0x0, 0x3, 0x5e2, 0x9}) recvfrom$inet6(r3, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:42 executing program 3: 07:02:42 executing program 1: 07:02:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:42 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:42 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:42 executing program 3: 07:02:42 executing program 1: 07:02:42 executing program 2: unshare(0x8000400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:42 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:42 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:42 executing program 3: 07:02:42 executing program 1: 07:02:42 executing program 3: 07:02:42 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:43 executing program 1: 07:02:43 executing program 2: unshare(0x8000400) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:43 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:43 executing program 1: 07:02:43 executing program 3: 07:02:43 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@local}}, {{}, 0x0, @in=@broadcast}}, 0xe8) 07:02:43 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x400) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) 07:02:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() [ 275.452216] net_ratelimit: 12 callbacks suppressed [ 275.452235] protocol 88fb is buggy, dev hsr_slave_0 [ 275.462676] protocol 88fb is buggy, dev hsr_slave_1 07:02:43 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:43 executing program 1: 07:02:43 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:43 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xb4, 0x4, 0x1, 0xfffffffffffff227, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e24, 0x81, @empty, 0xffffffff}}, 0x5, 0x5, 0x3ff, 0x5}, &(0x7f00000001c0)=0x98) recvfrom$inet6(r0, &(0x7f0000000280)=""/54, 0x36, 0x2000, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 07:02:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:43 executing program 3: 07:02:43 executing program 1: 07:02:44 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:44 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:44 executing program 3: [ 276.012229] protocol 88fb is buggy, dev hsr_slave_0 [ 276.017818] protocol 88fb is buggy, dev hsr_slave_1 07:02:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x202) chroot(0x0) write$P9_RLOCK(r1, 0x0, 0x0) 07:02:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) unshare(0x8000400) socket(0x15, 0x80005, 0x0) 07:02:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) [ 276.172226] protocol 88fb is buggy, dev hsr_slave_0 [ 276.177918] protocol 88fb is buggy, dev hsr_slave_1 [ 276.253387] protocol 88fb is buggy, dev hsr_slave_0 [ 276.258929] protocol 88fb is buggy, dev hsr_slave_1 07:02:44 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') [ 276.332173] protocol 88fb is buggy, dev hsr_slave_0 [ 276.337699] protocol 88fb is buggy, dev hsr_slave_1 07:02:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 07:02:44 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0xfec7) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 07:02:44 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x2}, 0x8) 07:02:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:44 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:44 executing program 3: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8919, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:45 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:45 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) recvfrom$inet6(r1, &(0x7f0000000140)=""/54, 0xde, 0x80000002001, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xffffffffffff8001}, 0x70e000) connect(r0, &(0x7f0000000180)=@ethernet={0x6, @broadcast}, 0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8002, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000200)=""/71) 07:02:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 07:02:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0x0, 0x0}) shutdown(r1, 0x2) 07:02:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:45 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8918, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 07:02:45 executing program 1: r0 = syz_open_procfs(0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0xfffffffffffffd97) readv(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000) rt_sigaction(0x11, &(0x7f0000000540)={0x0, {0xfc8}, 0xc0000000, &(0x7f0000000500)="c4a18572f74a0fed960e0000006466e20245d32cf164440f381d7c379d470f3a0fb7cf0000008b47d016660f38321266f047201af381caf4078041"}, &(0x7f0000000680)={&(0x7f0000000580)="36de945900008020c422f1aeb0b8130000c4228d086d000f494ba0f2430f2a30c42265988706000000c48278f234c500000080660f3adfd08647ddc92e0f8800000000", {}, 0x0, &(0x7f0000000600)="f2470ff05692d86b0008b506000000c40179593a470f8d000000002e3e3e640fd3656336f00fbaaf7730106d65c4a1dd72f5003e65f20f942d06000000f30faed5"}, 0x8, &(0x7f00000006c0)) 07:02:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x100000000, 0x10001, 0xb2, 0x8, 0xffffffffffffffff, 0x9b0}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10, r0}, 0x2c) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000300)='0\x00') 07:02:45 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 07:02:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x53) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="2b000000000000002f9078ac180000000800000086dd080088be00000000100000000100000000000000080022eb0000000420000000020000000000000000000000080065580000000000000000000000000000000000"], 0x0) 07:02:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:02:45 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, 0x0) 07:02:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x78) 07:02:45 executing program 2: unshare(0x20040000) r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x40, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xffffffffffffffff}, 0x1c) 07:02:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ceb", 0x11}], 0x1}, 0x0) 07:02:45 executing program 0: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8918, 0x0) [ 277.887770] ================================================================== [ 277.895200] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 277.901189] CPU: 0 PID: 12422 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 277.908384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.917742] Call Trace: [ 277.920350] dump_stack+0x173/0x1d0 [ 277.923996] kmsan_report+0x12e/0x2a0 [ 277.927821] __msan_warning+0x82/0xf0 [ 277.931636] arp_mc_map+0x6a0/0x9b0 07:02:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) [ 277.935283] arp_constructor+0x422/0xa50 [ 277.939363] ? arp_key_eq+0xd0/0xd0 [ 277.942995] ___neigh_create+0xe19/0x2890 [ 277.948668] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 277.954046] __neigh_create+0xbd/0xd0 [ 277.957876] ip_finish_output2+0xa0f/0x1820 [ 277.962226] ip_finish_output+0xd2b/0xfd0 [ 277.966395] ip_output+0x53f/0x610 [ 277.969954] ? ip_mc_finish_output+0x3b0/0x3b0 [ 277.974545] ? ip_finish_output+0xfd0/0xfd0 [ 277.978876] ip_local_out+0x164/0x1d0 [ 277.982698] iptunnel_xmit+0x8a7/0xde0 07:02:46 executing program 1: socketpair$unix(0x1, 0x48000000002, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 277.986624] ip_tunnel_xmit+0x35b9/0x3980 [ 277.990814] ipgre_xmit+0x1098/0x11c0 [ 277.994636] ? ipgre_close+0x230/0x230 [ 277.998541] dev_hard_start_xmit+0x604/0xc40 [ 278.002987] __dev_queue_xmit+0x2e48/0x3b80 [ 278.007355] dev_queue_xmit+0x4b/0x60 [ 278.011172] ? __netdev_pick_tx+0x1260/0x1260 [ 278.015682] packet_sendmsg+0x79bb/0x9760 [ 278.019862] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.025339] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 278.030544] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 278.035962] ___sys_sendmsg+0xdb9/0x11b0 [ 278.040042] ? compat_packet_setsockopt+0x360/0x360 [ 278.046071] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 278.051299] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 278.056673] ? __fget_light+0x6e1/0x750 [ 278.060682] __se_sys_sendmsg+0x305/0x460 [ 278.064865] __x64_sys_sendmsg+0x4a/0x70 [ 278.068939] do_syscall_64+0xbc/0xf0 [ 278.073001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.078197] RIP: 0033:0x457e39 07:02:46 executing program 2: unshare(0x8000400) r0 = socket(0x15, 0x2, 0xabdf) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) [ 278.081397] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.100304] RSP: 002b:00007f44acf35c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.108015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 278.115287] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000005 [ 278.122564] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.129844] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f44acf366d4 07:02:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0xfffffffffffffe2b, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 278.137120] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 278.144402] [ 278.147487] Uninit was created at: [ 278.151021] No stack [ 278.153347] ================================================================== [ 278.160704] Disabling lock debugging due to kernel taint [ 278.166153] Kernel panic - not syncing: panic_on_warn set ... [ 278.172051] CPU: 0 PID: 12422 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 278.180647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.190003] Call Trace: [ 278.192604] dump_stack+0x173/0x1d0 [ 278.196254] panic+0x3d1/0xb01 [ 278.199493] kmsan_report+0x293/0x2a0 [ 278.203314] __msan_warning+0x82/0xf0 [ 278.207138] arp_mc_map+0x6a0/0x9b0 [ 278.210793] arp_constructor+0x422/0xa50 [ 278.214883] ? arp_key_eq+0xd0/0xd0 [ 278.218532] ___neigh_create+0xe19/0x2890 [ 278.222727] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 278.228133] __neigh_create+0xbd/0xd0 [ 278.231959] ip_finish_output2+0xa0f/0x1820 [ 278.236306] ip_finish_output+0xd2b/0xfd0 [ 278.240483] ip_output+0x53f/0x610 [ 278.244043] ? ip_mc_finish_output+0x3b0/0x3b0 [ 278.250153] ? ip_finish_output+0xfd0/0xfd0 [ 278.254480] ip_local_out+0x164/0x1d0 [ 278.258302] iptunnel_xmit+0x8a7/0xde0 [ 278.262231] ip_tunnel_xmit+0x35b9/0x3980 [ 278.266421] ipgre_xmit+0x1098/0x11c0 [ 278.270232] ? ipgre_close+0x230/0x230 [ 278.274113] dev_hard_start_xmit+0x604/0xc40 [ 278.278541] __dev_queue_xmit+0x2e48/0x3b80 [ 278.282906] dev_queue_xmit+0x4b/0x60 [ 278.286702] ? __netdev_pick_tx+0x1260/0x1260 [ 278.291197] packet_sendmsg+0x79bb/0x9760 [ 278.295364] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.300813] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 278.306004] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 278.311386] ___sys_sendmsg+0xdb9/0x11b0 [ 278.315460] ? compat_packet_setsockopt+0x360/0x360 [ 278.320484] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 278.325676] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 278.331047] ? __fget_light+0x6e1/0x750 [ 278.335060] __se_sys_sendmsg+0x305/0x460 [ 278.339229] __x64_sys_sendmsg+0x4a/0x70 [ 278.343298] do_syscall_64+0xbc/0xf0 [ 278.347028] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.352383] RIP: 0033:0x457e39 [ 278.355585] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.374490] RSP: 002b:00007f44acf35c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.382203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 278.389466] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000005 [ 278.396722] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.404020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f44acf366d4 [ 278.411282] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 278.419710] Kernel Offset: disabled [ 278.423333] Rebooting in 86400 seconds..