Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2019/04/23 04:11:20 fuzzer started [ 55.284129] audit: type=1400 audit(1555992680.190:36): avc: denied { map } for pid=7699 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/23 04:11:23 dialing manager at 10.128.0.105:43609 2019/04/23 04:11:23 syscalls: 2450 2019/04/23 04:11:23 code coverage: enabled 2019/04/23 04:11:23 comparison tracing: enabled 2019/04/23 04:11:23 extra coverage: extra coverage is not supported by the kernel 2019/04/23 04:11:23 setuid sandbox: enabled 2019/04/23 04:11:23 namespace sandbox: enabled 2019/04/23 04:11:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/23 04:11:23 fault injection: enabled 2019/04/23 04:11:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/23 04:11:23 net packet injection: enabled 2019/04/23 04:11:23 net device setup: enabled 04:14:03 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0bc5351, &(0x7f0000000400)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 219.020879] audit: type=1400 audit(1555992843.930:37): avc: denied { map } for pid=7715 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=66 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 219.111198] IPVS: ftp: loaded support on port[0] = 21 04:14:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c10000000000001400000", 0x58}], 0x1) [ 219.223687] chnl_net:caif_netlink_parms(): no params data found [ 219.300391] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.308666] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.316819] device bridge_slave_0 entered promiscuous mode [ 219.325221] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.356385] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.363880] device bridge_slave_1 entered promiscuous mode [ 219.398390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.408853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.434544] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.444272] team0: Port device team_slave_0 added [ 219.450603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.455593] IPVS: ftp: loaded support on port[0] = 21 [ 219.459303] team0: Port device team_slave_1 added [ 219.468546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.477732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:14:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 219.600604] device hsr_slave_0 entered promiscuous mode [ 219.637114] device hsr_slave_1 entered promiscuous mode 04:14:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) [ 219.707958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.721704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.761251] IPVS: ftp: loaded support on port[0] = 21 [ 219.812482] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.819038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.825970] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.832389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.910294] IPVS: ftp: loaded support on port[0] = 21 [ 219.911038] chnl_net:caif_netlink_parms(): no params data found [ 220.054880] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 220.061150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.084490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.091143] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.098615] bridge0: port 1(bridge_slave_0) entered disabled state 04:14:05 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_open_dev$dri(0x0, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000580)) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)=@known='trusted.syz\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 220.106071] device bridge_slave_0 entered promiscuous mode [ 220.146824] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.153218] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.177830] device bridge_slave_1 entered promiscuous mode [ 220.191289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.201225] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.208634] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.226975] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.288352] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.294456] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.332253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.346890] chnl_net:caif_netlink_parms(): no params data found [ 220.356877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.364220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.373570] IPVS: ftp: loaded support on port[0] = 21 [ 220.380120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.393962] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.400417] bridge0: port 1(bridge_slave_0) entered forwarding state 04:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 220.430501] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.441028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.458107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.466151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.475256] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.481689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.522200] chnl_net:caif_netlink_parms(): no params data found [ 220.553492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.582880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.591139] team0: Port device team_slave_0 added [ 220.599409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.623422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.630822] team0: Port device team_slave_1 added [ 220.636515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.648942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.681306] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.687830] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.694809] device bridge_slave_0 entered promiscuous mode [ 220.701606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.709336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.720127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.742475] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.749625] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.759190] device bridge_slave_1 entered promiscuous mode [ 220.780789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.788975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.800185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.809984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.817426] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.823789] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.835713] device bridge_slave_0 entered promiscuous mode [ 220.837706] IPVS: ftp: loaded support on port[0] = 21 [ 220.864632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.881292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.889307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.899591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.907095] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.913500] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.921235] device bridge_slave_1 entered promiscuous mode [ 220.988159] device hsr_slave_0 entered promiscuous mode [ 221.046854] device hsr_slave_1 entered promiscuous mode [ 221.087990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.095864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.103605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.113423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.122977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.132751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.156501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.179196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.186882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.211502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.219998] team0: Port device team_slave_0 added [ 221.226207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.252788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.261369] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.267532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.283850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.291905] team0: Port device team_slave_1 added [ 221.297878] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.305472] team0: Port device team_slave_0 added [ 221.313340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.323599] team0: Port device team_slave_1 added [ 221.348694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.365784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.377148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.398661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.448243] device hsr_slave_0 entered promiscuous mode [ 221.486821] device hsr_slave_1 entered promiscuous mode [ 221.527163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.554046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.562943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.583548] chnl_net:caif_netlink_parms(): no params data found [ 221.598719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.606714] audit: type=1400 audit(1555992846.510:38): avc: denied { associate } for pid=7716 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 221.738514] device hsr_slave_0 entered promiscuous mode [ 221.796919] device hsr_slave_1 entered promiscuous mode [ 221.847035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.854121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.919124] chnl_net:caif_netlink_parms(): no params data found [ 221.947304] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.953869] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.961939] device bridge_slave_0 entered promiscuous mode [ 221.974361] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.981919] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.989114] device bridge_slave_1 entered promiscuous mode [ 221.996735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.017984] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.042828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.069444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.077554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.102449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.122518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.131450] team0: Port device team_slave_0 added [ 222.138103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.145630] team0: Port device team_slave_1 added [ 222.154781] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.162002] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.170620] device bridge_slave_0 entered promiscuous mode [ 222.183306] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.198077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.209810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.218891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.227105] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.234841] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.243406] device bridge_slave_1 entered promiscuous mode [ 222.259617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.294155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.307836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.313983] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.330787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.399912] device hsr_slave_0 entered promiscuous mode [ 222.436825] device hsr_slave_1 entered promiscuous mode [ 222.487301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.494571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.506666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.514336] team0: Port device team_slave_0 added [ 222.530863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.541350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.551837] team0: Port device team_slave_1 added [ 222.557790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.565506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.579540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.588226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.595884] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.602427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.613085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.626803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.642690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.650772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.658316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.666105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.674310] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.680711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.691579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.703254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.758627] device hsr_slave_0 entered promiscuous mode 04:14:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) dup3(r2, r3, 0x0) [ 222.816910] device hsr_slave_1 entered promiscuous mode [ 222.877274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.884788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.893886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.900386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.911104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 04:14:07 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="044c800f", @ANYRES16=r1, @ANYBLOB="20002cbd7000fbdbdf250300000004000500080003007f0000000800040002000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$bt_hci(r5, 0x0, 0x1, &(0x7f0000000180)=""/29, &(0x7f00000001c0)=0x1d) write$FUSE_OPEN(r5, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x1}}, 0x20) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) [ 222.930116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.949328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.957392] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.963748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.988983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.000724] audit: type=1400 audit(1555992847.910:39): avc: denied { create } for pid=7752 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.003206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.034564] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 223.038692] audit: type=1400 audit(1555992847.910:40): avc: denied { write } for pid=7752 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.073768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.080573] audit: type=1400 audit(1555992847.910:41): avc: denied { read } for pid=7752 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.112594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.124217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.144427] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.160419] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.172344] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.181352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.197785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.206071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.217290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.229546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:14:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) r1 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x100000001, {{0xa, 0x4e21, 0x100000000, @mcast1, 0x10001}}, 0x0, 0xa, [{{0xa, 0x4e24, 0x6, @remote, 0xffffffffffffed26}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}}, {{0xa, 0x4e21, 0x6, @ipv4={[], [], @empty}, 0x3}}, {{0xa, 0x4e21, 0x11b6, @ipv4={[], [], @rand_addr=0x7e}, 0x3}}, {{0xa, 0x4e21, 0x1, @rand_addr="a3e3fc647db1cf869ce8a65dfb619c75", 0xffff}}, {{0xa, 0x4e24, 0xe46, @local, 0x9f5d}}, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @local}, 0x7}}, {{0xa, 0x4e20, 0x6, @rand_addr="6d12ed407e3fc4584886e8a1afa9b3b3", 0x7}}, {{0xa, 0x4e21, 0xbb4, @empty, 0x1}}, {{0xa, 0x4e22, 0xf7, @dev={0xfe, 0x80, [], 0xa}, 0x6}}]}, 0x590) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x3, {{0x3, 0x2, 0x2, r1}}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x2000}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x7, 0x0, 0x2, 0xfffffffffffffffc, 0x9, 0x48, 0x7}, 0x0) [ 223.245285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.277832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.283939] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.305872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.319103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.328804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.340311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.347950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.355337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.363639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.371487] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.377903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.384895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.393232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.400972] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.407374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.414657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.421974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.432513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.451422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.459665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.467431] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.473778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.483814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.491776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.503900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.512514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 04:14:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x80042) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0xc49) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), 0x4) [ 223.531192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.543620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.552616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.573463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.581877] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.588331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.595447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.603728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.611384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.621512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.629305] Sensor A: ================= START STATUS ================= [ 223.635150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.636196] Sensor A: Test Pattern: [ 223.647453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.658895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.662180] 75% Colorbar [ 223.668424] Sensor A: Vertical Flip: false [ 223.668445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.670881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.672756] Sensor A: Horizontal Flip: false [ 223.687238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.687250] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.691660] Sensor A: ================== END STATUS ================== [ 223.711609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.722058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.730501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.738389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.749084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.763397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.771009] Sensor A: ================= START STATUS ================= [ 223.779783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.787514] Sensor A: Test Pattern: 75% Colorbar [ 223.792309] Sensor A: Vertical Flip: false [ 223.797884] Sensor A: Horizontal Flip: false [ 223.798191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.802326] Sensor A: ================== END STATUS ================== [ 223.817373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.825703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:14:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x404040, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x38, 0x3ff}, &(0x7f0000000140)=0xc) socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) sendmsg$kcm(r3, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 223.834123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.842985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.856917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.866218] audit: type=1400 audit(1555992848.770:42): avc: denied { map_create } for pid=7767 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:14:08 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000300)=""/56, 0x38) fstatfs(r0, &(0x7f00000000c0)=""/49) [ 223.889641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.895559] audit: type=1400 audit(1555992848.770:43): avc: denied { map_read map_write } for pid=7767 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 223.897573] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.927221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.935670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.944059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.955283] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.961732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.972830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 04:14:08 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f0000000140)=0x8000000000009) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x0, 0x13011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x24000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x3, 0x3f, "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", 0x10, 0x20, 0x65, 0x6, 0x100000000, 0x1, 0xce, 0x1}, r2}}, 0x120) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5e8297f5a95046}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa0, r3, 0x421, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4090}, 0x4040800) [ 224.003459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.012494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.019893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.027188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.034255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.044215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.053529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.068256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.081499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.091192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.106149] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.113806] hrtimer: interrupt took 35284 ns [ 224.119089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.133221] mmap: syz-executor.0 (7775) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 224.154016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.165284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.179595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.193855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.207677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.223236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.243068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.251721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.260115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.269240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.281781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.298926] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.305717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.319039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.328128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.337578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.348617] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 04:14:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x20141043, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x63000000, &(0x7f0000000000)) bind$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x0, 0x0, 0x2c}) [ 224.354696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.363447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.378067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.385734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.398512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.417805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.432294] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.439198] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.452047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.469133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.476036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.493334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.501610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.515112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.522284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.536827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.545388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.561643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.575294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.597696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.615136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.622116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.630830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.639033] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.645669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.653232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.660792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.668497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.676001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.684302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.693882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.706750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.714529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.723521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.731401] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.737806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.745838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.755627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.766203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.772468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.791503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.799716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.811953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.824573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.838242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.851113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.860545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.874144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.885613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.895354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.913260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.939011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.954362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.961343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.977795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.980733] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.985524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.033260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.041344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.053802] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.073092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:14:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) recvfrom$unix(r2, &(0x7f0000000080)=""/116, 0x74, 0x40010000, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x77) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 225.151920] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.170289] 8021q: adding VLAN 0 to HW filter on device batadv0 04:14:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 04:14:10 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x1f, 0x80000, 0x3f) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$packet(0x11, 0x3, 0x300) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x24200) 04:14:10 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x0, {0x8, 0xff, 0x401, 0x9}}) keyctl$assume_authority(0x10, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6=@ipv4={[], [], @empty}}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000880)) shmctl$IPC_SET(r3, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:14:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x20141043, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x63000000, &(0x7f0000000000)) bind$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x0, 0x0, 0x2c}) 04:14:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x20000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2000000000000002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00'}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000001b80)=ANY=[], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000e40)={0xffffffffffffffff, {{0x2, 0x4e24, @broadcast}}}, 0x88) mount(&(0x7f0000000d80)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2dda6cac0800005d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d13742117f95776e403c0d952457da93"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000380)) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(r3, 0x2000005460, &(0x7f0000001080)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f00)={0xffffffffffffffff, r3, 0x0, 0xa, &(0x7f00000003c0)='/dev/fuse\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2, 0x7, 0x3, 0x100000000, 0x0, 0x2, 0x8080, 0x9, 0x8bc, 0x9, 0x1, 0x711b, 0xc000000000000000, 0x8, 0x9, 0x6, 0x6, 0x16, 0x20, 0x28ce, 0x4, 0x6, 0x2, 0x5, 0xffffffff00000000, 0x9, 0x530, 0x9, 0x8001, 0x3, 0x614e, 0x95, 0x4, 0x0, 0xd67, 0xffffffffffffff6f, 0x0, 0x8, 0x4, @perf_config_ext={0x7f, 0xffffffff}, 0x20000, 0x9, 0x1, 0x6, 0x6, 0xc37, 0x8}, r6, 0xe, r4, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 04:14:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 04:14:10 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10001, 0x0) 04:14:10 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x0, {0x8, 0xff, 0x401, 0x9}}) keyctl$assume_authority(0x10, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6=@ipv4={[], [], @empty}}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000880)) shmctl$IPC_SET(r3, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 225.695951] input: syz1 as /devices/virtual/input/input5 04:14:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='keyring\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x400000, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x5}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x1, 0x140) getdents(r2, 0x0, 0x3eeb7301) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = syz_open_procfs(0x0, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000700)=ANY=[], 0x0) accept$unix(0xffffffffffffff9c, &(0x7f0000000440)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/policy\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0)={0x200}, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r3, &(0x7f0000000340)="725f3be526811246b0cb312c95e41358c46fa2c7b6387ab9a815a7459115b6e4018eee175c213530ee5787a1693f77a14fcbf1e51be6fd9f47272c8c242a15ce2ef4241c6b52fde6bc5bb6a2565c190ec7d31ed6e6d3da60baf782935250818a9dbb68d58bef4c2f018dc4230409d7397c5774ea38ae", 0x0}, 0x18) ptrace(0x10, r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000600)=r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x800000000007ffe) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 04:14:10 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x0, {0x8, 0xff, 0x401, 0x9}}) keyctl$assume_authority(0x10, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6=@ipv4={[], [], @empty}}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000880)) shmctl$IPC_SET(r3, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 225.796727] protocol 88fb is buggy, dev hsr_slave_0 [ 225.802012] protocol 88fb is buggy, dev hsr_slave_1 04:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800003, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) 04:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = geteuid() setresuid(r1, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x4}, 0x8) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:10 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x1f, 0x80000, 0x3f) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$packet(0x11, 0x3, 0x300) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x24200) 04:14:11 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x80000) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x3, &(0x7f0000000080)={0xffe}, 0x8) 04:14:11 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x0) keyctl$update(0x2, r0, &(0x7f0000000000)="e3de3dd0a67de7d4", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x0, {0x8, 0xff, 0x401, 0x9}}) keyctl$assume_authority(0x10, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getresgid(0x0, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6=@ipv4={[], [], @empty}}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000880)) shmctl$IPC_SET(r3, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:14:11 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xcb) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0xff, 0x6, [0x3538, 0x7d, 0x9, 0xffffffff, 0x8000, 0x4]}, 0x14) socket$l2tp(0x18, 0x1, 0x1) bind$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 226.203328] protocol 88fb is buggy, dev hsr_slave_0 [ 226.208706] protocol 88fb is buggy, dev hsr_slave_1 04:14:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x6, 0x7fff, 0x8000000001}, 0x3c) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x7, 0x400000077fffb, 0x6, 0x820000, r3}, 0xffffff94) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000340)) accept4$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000300)=0x1c, 0x80800) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x100000001, 0x8000000006}]}, 0x10) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0xc2b, @mcast1, 0x9}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f00000000c0)=0xee2f, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [], 0x0, &(0x7f0000000100), 0x0}, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000480), 0x8) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0x1, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'ip6tnl0\x00', 0x8000}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) unshare(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r5, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r5}], 0x1, 0x1ff) close(r5) ioctl$NBD_SET_SIZE(r6, 0xab02, 0xaf) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 04:14:11 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400a00) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bcsh0\x00'}) syz_mount_image$vfat(&(0x7f0000001ec0)='vfat\x00', &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='erropt-ro,\x00']) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/96) 04:14:11 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000018c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x1a8, 0x1a8, 0x0, 0x0, 0x1a8, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000080), {[{{@ipv6={@local, @empty, [0xff, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff000000], 'bridge0\x00', 'team_slave_0\x00', {0xff}, {}, 0x2b, 0x56e2, 0x1, 0x14}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @mcast1, [0x0, 0xffffff00, 0xffffff00, 0xffffffff], [], 'ip_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3f, 0x2, 0x1, 0x15}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) unshare(0x40000000) 04:14:11 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x13c}}, 0x0) [ 226.480053] FAT-fs (loop3): Unrecognized mount option "erropt-ro" or missing value [ 226.480485] sched: DL replenish lagged too much [ 226.565907] IPVS: ftp: loaded support on port[0] = 21 [ 226.742954] FAT-fs (loop3): Unrecognized mount option "erropt-ro" or missing value 04:14:11 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) lstat(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x240) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 04:14:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) socket$can_raw(0x1d, 0x3, 0x1) fallocate(r2, 0x0, 0x0, 0x7f) sendfile(r1, r2, 0x0, 0x8000000000005) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 04:14:11 executing program 2: r0 = socket$packet(0x11, 0x400000000a, 0x300) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008915, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x2102001fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000) ioctl$sock_ifreq(r0, 0x80000000008b37, &(0x7f0000000040)={'meaj\'\xff\x0f\x00\x1d2:\x01\xd2\xdeI\x00', @ifru_ivalue}) r3 = accept4(r0, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000100)=0xa42, 0x4) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) 04:14:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff1f) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @local}}, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0x7b000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2, &(0x7f0000000180)="1ab2e582d8a68116fdc7645cc968e54b557a6ecb61da69512df891478c062f814e357a5b") 04:14:11 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x1124, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) get_thread_area(&(0x7f0000000200)={0x100000001, 0x20001000, 0x0, 0x80000000, 0x1000, 0x81, 0x6, 0x1, 0x0, 0xc950}) vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000080)='m', 0x1}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000001c0)={0x40000000000001, {0x77359400}, 0x7fffffffffffffff, 0x7}) write$P9_RREADDIR(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xb) 04:14:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xf2, "2c0c6c9e8062fcd756096c60cbfae1645c50b50c8a68a8d9fceb1f900043bf8b3548668a05a2d61f2f47f633d9086c606fed8c1920ee77f245f30474e547b429e056152ae128e8b89bfec6d010c485e0c601d1ad4fd46dbddf79bf88947922cea63e93862a291eb1abf9d419cb9fc932d8a51d77a86acf6b6a9290804e14f08ebf3a8f743223c421cd9bd2fd895a4dc8053491aba450a4df1932607ceca3fb411587383286b267a5c9cdaf1c7897d5a50a9321e39e416961465cbb7b1a876c44e103bf0b6fea9584e5b5667fe746a6d3de9e7a4cdb13b1af42f59c3691e68f3ec8938d18fbcd2cb2a3fa5e0985f2f9ea9017"}, &(0x7f0000000140)=0xfa) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000180), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e21, 0x6, @rand_addr="914dfc1cb1fa48c3fe7e1b30d97d0395", 0x100}}}, 0x84) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="adfb987f77ad8ae2d6fc0bcc7f0bb4b5", 0x10}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) [ 227.120957] audit: type=1400 audit(1555992852.030:44): avc: denied { map } for pid=7902 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29061 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 04:14:12 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x480) r0 = semget$private(0x0, 0x2, 0x208) semctl$IPC_INFO(r0, 0x7, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setreuid(0x0, 0xee00) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xe0000015}) socket$l2tp(0x18, 0x1, 0x1) r6 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) fcntl$notify(r2, 0x402, 0x3) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6) ioctl(r8, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600010000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f00000004c0)={0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000300)={0xcc, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="09631040", @ANYRES64=r9, @ANYBLOB="04000000000300000f630c4000000000040000000000000010630840020000010000000012634840010000000000000000000000000000000000000010000000000000000000000018000000000000002800000000000000791c5e93a17d2c372f3a71a6b0434ddb24a0a4196db4754bd9e17586497180e3af9794252d7efa00263bbdd74d067eb69b1a90d4805aa90073e2306b08", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00p\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000634040010000000000000001000000000000000000000011000000000000000000000048000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000003e000000000000008561646600000000020000000000000002000000000000001700000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="106308400000000000000000"], 0xc6, 0x0, &(0x7f0000000640)="8d565c8d1681628aea6a940ea376a1f63d2ee511c152bad1600a33e9450e6d72b842d5060378fda75eda420ad3b3646abdfecce76fa57daaac31f3c8a2bf59207ea63b963571866f69cee3ff4c8553b4a10fd66e048c099f3ac014b15e0f8276f6e2bdad8f56e2601973c46c3c6e6f76a556b287b8e6da093c88f4d571f01c67cc671814bf1a1070e700071699659f6fc0970b659863e74b1cb81eae626440b65382f490bd577e175a27142d2f963336bd5beb8e689d38ea92b133475ac3d6a3996aec6f2390"}) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) [ 227.236371] protocol 88fb is buggy, dev hsr_slave_0 [ 227.241489] protocol 88fb is buggy, dev hsr_slave_1 04:14:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="000400001b0000006e9a6d24af1ed8e924bf02dd1a991b5801b14f112891c7f11de82cf16751caf2d86fdb556105bf46f137ff92b89fbd4273aed956990c26f17f9a497cbda63a79c33bb65e50a0e3d49369c223c61118645936cc0dc6ab5c0a7641729dfe386472dda5ff3a2fa227a20e9c4992cbf9aff4f4810eb1d6e862bfcb943bb857c6e2640ca78a8a5211c28917263bba57794fc7f9d37ff30e3028b8b23c23a82eb8d668152ade09a72a070f282462342f4969844fb26f24787c1bd3902220512b90588b99d91e4cafc5a6a94b40373ac882cec3a9380e3340b0f8cfb1a81ebaa83be1f23a32170e081fdb67372f0164ef7ceff265a2833b5d11606af4b5c3f77046f0d274fe5738a5839d9c3f"]) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffffffffffffffc1, 0x7, 0x97ab, 0x1f, 0x10001, 0x4, 0x6, 0x6, 0x6, 0x9, 0x8}, 0xb) [ 227.395502] overlayfs: failed to resolve './file1': -2 04:14:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) [ 227.421033] IPVS: ftp: loaded support on port[0] = 21 04:14:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) [ 227.515107] audit: type=1804 audit(1555992852.420:45): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir137283204/syzkaller.ghY34F/3/file0/memory.events" dev="sda1" ino=16543 res=1 [ 227.556369] protocol 88fb is buggy, dev hsr_slave_0 [ 227.561570] protocol 88fb is buggy, dev hsr_slave_1 [ 227.704857] l2tp_ppp: tunl 4: set debug=464c457f [ 227.737457] l2tp_core: tunl 4: closing all sessions... [ 227.816310] l2tp_core: tunl 4: closing... [ 227.824313] l2tp_ppp: tunl 4: set debug=464c457f [ 227.868931] l2tp_core: tunl 4: closing all sessions... [ 227.876354] protocol 88fb is buggy, dev hsr_slave_0 [ 227.881486] protocol 88fb is buggy, dev hsr_slave_1 [ 227.936399] l2tp_core: tunl 4: closing... [ 228.326218] audit: type=1804 audit(1555992853.230:46): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir137283204/syzkaller.ghY34F/3/file0/file0/memory.events" dev="overlay" ino=28492 res=1 04:14:13 executing program 2: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x480) r0 = semget$private(0x0, 0x2, 0x208) semctl$IPC_INFO(r0, 0x7, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setreuid(0x0, 0xee00) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xe0000015}) socket$l2tp(0x18, 0x1, 0x1) r6 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x40000000166) fcntl$notify(r2, 0x402, 0x3) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r7, 0xffffffffffffffff, 0x0, 0x6) ioctl(r8, 0x800000000008982, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d006f1f00000000000000000000000800130000000300000000002000000000020000000000000000787da0abbe83918915e000000100000000000004000000000000000000000000000000001f00f6170003000600010000000201d5c1c916450aeeeaca7c000410cf7ced000006b443a00800000000000200423b1d632b03020000"], 0x84}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f00000004c0)={0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000300)={0xcc, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="09631040", @ANYRES64=r9, @ANYBLOB="04000000000300000f630c4000000000040000000000000010630840020000010000000012634840010000000000000000000000000000000000000010000000000000000000000018000000000000002800000000000000791c5e93a17d2c372f3a71a6b0434ddb24a0a4196db4754bd9e17586497180e3af9794252d7efa00263bbdd74d067eb69b1a90d4805aa90073e2306b08", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00p\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000634040010000000000000001000000000000000000000011000000000000000000000048000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000003e000000000000008561646600000000020000000000000002000000000000001700000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="106308400000000000000000"], 0xc6, 0x0, &(0x7f0000000640)="8d565c8d1681628aea6a940ea376a1f63d2ee511c152bad1600a33e9450e6d72b842d5060378fda75eda420ad3b3646abdfecce76fa57daaac31f3c8a2bf59207ea63b963571866f69cee3ff4c8553b4a10fd66e048c099f3ac014b15e0f8276f6e2bdad8f56e2601973c46c3c6e6f76a556b287b8e6da093c88f4d571f01c67cc671814bf1a1070e700071699659f6fc0970b659863e74b1cb81eae626440b65382f490bd577e175a27142d2f963336bd5beb8e689d38ea92b133475ac3d6a3996aec6f2390"}) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) 04:14:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, &(0x7f0000001440), 0x4) 04:14:13 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe35, 0x0}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x100000001, 0x2000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) readv(r1, &(0x7f0000000080), 0x1000000000000009) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x6, 0x100}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 04:14:13 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:14:13 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000018c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x1a8, 0x1a8, 0x0, 0x0, 0x1a8, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000080), {[{{@ipv6={@local, @empty, [0xff, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff000000], 'bridge0\x00', 'team_slave_0\x00', {0xff}, {}, 0x2b, 0x56e2, 0x1, 0x14}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @mcast1, [0x0, 0xffffff00, 0xffffff00, 0xffffffff], [], 'ip_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3f, 0x2, 0x1, 0x15}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) unshare(0x40000000) 04:14:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f0000000100)="0adc1f123c123f319bd070") clock_gettime(0x7, &(0x7f0000000140)) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2ec, 0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x440800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x1000, @remote, 0x3}], 0x1c) 04:14:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='system_u:object_r\xd5wtmp_t:s0\x82\xf5\x84C\xfe\xbc`\x9bLSF\xf91\x0er\x1b\n?L\x1a\xb1\xfcG\x83\xb0\x93\\\x13@h\vp\xe3\xa6NG\x137a8c\x11p\xe1WMTOy\xf0\x1e\xd7\xae)\v\xe0\x85)\x05\x9e\xed\xd6;\xc6h1V\x8d\v5W7\x9c\x12\x80\',\xf5\xe5d\xdf\x1d\x067=\xc8a\xff\xbb\xf5\xf5\xa6\xd7\xa6\xe3\xb3\x8a\x97\x84!\x8c\xa60\x19\x87\x90d\x17\xff\xad \x8d?\xd1m\xbaTV\t\xb5\t\xf8\xc9\xb2Z\xfa9#A \xfexA\x89\xffX', 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:wtmp_t:\x00\x10', 0x1b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) 04:14:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x101}, 0x11) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='vmnet0security\\.%\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000800)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth1_to_bond\x00', r1}) 04:14:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x74, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/116}, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x8, &(0x7f0000000200)=0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 04:14:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) write$binfmt_aout(r0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x4, 0xc, [0x7, 0x3, 0x1]}) [ 228.997196] audit: type=1400 audit(1555992853.900:47): avc: denied { mac_admin } for pid=7978 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 229.022371] SELinux: Context system_u:object_r:wtmp_t: is not valid (left unmapped). [ 229.079802] audit: type=1400 audit(1555992853.990:48): avc: denied { associate } for pid=7978 comm="syz-executor.0" name=6D656D66643A73797374656D5F753A6F626A6563745F72D577746D705F743A733082F58443FEBC609B4C5346F9310E721B0A3F4C1AB1FC4783B0935C1340680B70E3A64E4713376138631170E1574D544F79F01ED7AE290BE08529059EEDD63BC66831568D0B3557379C1280272CF5E564DF1D06373DC861FFBBF5F5A6D7A6E3B38A9784218CA6301987906417FFAD208D3FD16DBA545609B509F8C9B25AFA39234120FE784189FF58 dev="tmpfs" ino=28549 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 [ 229.099416] QAT: Invalid ioctl [ 229.213709] QAT: Invalid ioctl 04:14:14 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x92) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200020, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) fcntl$setlease(r0, 0x400, 0x1) 04:14:14 executing program 3: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff9000/0x2000)=nil) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xcb1d}, &(0x7f0000000100)=0x8) r3 = msgget(0x0, 0x1c8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={r2, 0xc1, "6605d26d6c5ddcf103f108bcdb90d6d723a4072d54046bd6a671f673ba99f40993aa62bb316668621b9fa30b918d98717de2f4dca95cb1e0b154629dfa7f809e4f3873967cd2da1450ac24306991112454ad53ecfb95dcaa976a0f404b6697dfe9246b94709f877209527134cd98927f1e2882c41c382504c9e7d6dddef909b10d5587809be2bb0993e4f2dc74cd3497ac1ff158eeebbd663b22ba5430b4cd53d637fca1f09ecbef28e3ca3d7a2f664ddcd1963a00e869350dbe684e4fc2abe754"}, &(0x7f0000000000)=0xc9) msgrcv(r3, &(0x7f0000000280)={0x0, ""/133}, 0x8d, 0x3, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x7, 0x7b}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r4, 0x7fffffff}, 0x8) 04:14:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) dup2(r1, r2) 04:14:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) unshare(0x20000400) preadv(r0, 0x0, 0xfffffe47, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x525001) getsockname$llc(r1, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x10) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000140)=""/253, &(0x7f0000000240)=0xfd) sendmsg$nl_netfilter(r1, &(0x7f0000000640)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x2a4, 0x11, 0x7, 0x600, 0x70bd28, 0x25dfdbfb, {0x2, 0x0, 0x7}, [@generic="80283eca5e79c7d6ca425b459698501e61fe93405b0a", @typed={0x50, 0x37, @binary="b52671b92a035393df3999feeceeebbf7547635f41672c877f738a31fe6a291b7ca6f8d302d49ba164173f84a2b781d2e3be41eff1e2bfedc24012e789a5f52d9ea8762b6129417caa0bc4b5"}, @nested={0xf0, 0x2, [@generic="3a7598228584412702a86a6730c565363be79b7a271a9ef1a4092cc1e63690c906f162f675e4a6e0fe1c2b6151a105540902210196d5dfb71ccf3fc5890f850abbcb9c8f98f71fb51f35e3d043dd7ce8dc0268f5534e750a5ce1887750831bf1c7ee17fda5ad2fd10e1eebf4c2f36e73412b53ffb8778b5befeba4bd41974ef90766f19f1ef596fed885535627d2949da46c77b98c503b3fd0142b1abb4c646d46792a4284bc45faf762773989a63425a5839772f991ccdc52669e8fe271991777615fecaae1b41b1f0a42f4f1c40ca100316118f1ba8094a5a6f490136d0e1e6c", @typed={0x8, 0xb, @fd=r1}]}, @generic="eb3b829be6e14ceb769f203d5b4cdac33f40e288c31a5a488b38feb5233561a279b991f12f8f26af604298b4239959b7ac5f3e194a21ae20b4e4974590e0bba47ab4a974d85c556d62028f7f3e9add0dac137db33c15b56439317952e061a269e50b26ee5dbb2e3bbe6b0d26fbb380b521f33d65580e95eeb9d8b3802c80ac00f0da3dea10ecaddffa4bae02713c506aa9f5945981cff3f6198168126168a33eaf0aef0ec43ee2157a2912aba5ff834cec327de252b248896ed312a7fdc9e6f1e3bdbeb8deec825a862e6d78a27523b8e9a3170aefbbb75c4fa90ef59df691", @nested={0xc, 0x18, [@typed={0x8, 0x3d, @fd=r1}]}, @generic="33476b70e850d6aa055f3dcd9421971c8428d28b5b9df2bc7a397bbcf8652d0211e7584b41afe0bafcd83ece77afd9cf90ef983f1c50bde01503ea905c59aaa35659159b89bf3abdcfebe4e0d1ccf4"]}, 0x2a4}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x1, 0x7, 0x0, 0x40}, 0x8, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x3, 0x4, 0x80000001}) [ 229.303024] device team0 entered promiscuous mode [ 229.316047] device team_slave_0 entered promiscuous mode [ 229.366096] device team_slave_1 entered promiscuous mode [ 229.377810] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.506863] device team0 left promiscuous mode [ 229.516585] device team_slave_0 left promiscuous mode [ 229.522499] device team_slave_1 left promiscuous mode 04:14:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x1000000, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:14:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00\x19\xabS\x1a\xf9+\xa3\x05\"\xe2\x8bx\xd2\x15\xd0Y\x84\xff\xbe\b\xdav\x10\x9a\xa9z\xff\x0f\x00\x00\xab\xa7j\xc2\xfbX\xfd)\xe0<\xb7m\x8b\x0e\x86\xe7M\x1a\x9b\xc2?\xe1\x8f\xdcv\x03)S\xf7\x93a\x13\"\x01]&\x1fm<\xa5\f\xfb5\xa3\xecs|X\xa9\xe2\xd7\xc4\xce\x12fd\x85Z\x14\x1a\xf2\xca\x1c7\xecB\x9cq:c\x14\x06\xa8<<\x06\xa2+\xf1q6j\x87\x18\xe3\xa8\xc5Q\x04H\xc6\x85I\xa0]k\b\xd8\xb8\xd1\xffsaj\xb6n\xdeA\xb9P<\xfc\xe40<\x06M\xb4\x92\x01b\xd9\x02E\xe4]\xe8\t\xf9\xecq*\x7f\x83\x8b\xf1\x8c\xb2\ah\x95\x12\xc1\xdb\xfa8`W\xde\x7f\a\xa1\xfd]Q\xf3\x84\x89>\xd3\xbe\xba\xdf\xa82i\xdaB\x00\xbd7\rp\xbc\xb4\xac3\xe4/shL\xc1/\xb0GV/\x98\b\x90\x89\xd0\xbb6\x02\xbbj\xd3\xcd\xd1\x9du\a\xe2\x13_\x11P\xc5\xf7\xd5X\xd1\xfa\x94Ge\xd6\xf4O\xc2\xd5\xc3\x97\xdc8\xed\xba\xff\x1e\xa4~\xa6_\xde\xaa=F\xb1\x88\x16UE\xfc\x99[\xe6]\x9d\x9ciS\"\xe2\xf4\xb7\x00\xf1\xa8/6\xa0\x13;(\xcb\xc8\xaa\xa1\aC\xc1\xd3\xb7\t\xd60E\xf5\\I\x14E\xe9\xf4\xf6I\xfc\au(\xb7W\x1e~\xc9-\xeb\xa0\xde\xf8\x12\b\x90\xc40\x01\xf20\x16\x8ei\x1bz\xb8v9\xaf\xd973+\xa2\xf1\xb4;t\xfd\xfa3\x92Bf\x8d\a\x98*!\x12\xa4\xd8\x81\x9e\x80\xa4\xa2Q1\xef\xf7\xf6v\xe7/\x8b\x11$\xff\x16\xd1-\xf7\x19\xfaU4\x90\xe7\xa6\x9bJ\xb2\r\xc5\x8d\xfeUw\xa6\xe2\xbe\xcfO\xde\xbd\xcc\xde\xcf\xd7_i\xcd\xe4}\xa5\xcc!\xb0)\xd4\xdc\x91\xb8\xda\x8dh\xda\xe2p\xd5tdb\x01\x14\x84\x8di\x9bT\x9c\xb8\x17\x92T\xfb\xfb0\x95\xb6m/l\xe8\x8efs\x19!\xb3\xb5;O0\xa5\x1b\x04\x05p\xd69\x06Ud*n0>\xf5\x8bx\x83\xe9\xa2iG7\xa2\x9b\t\xccN\xbf\x19\xa3\xe4', 0x4) ftruncate(r1, 0x1000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) 04:14:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) r4 = getuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x5, &(0x7f0000000580)=[{&(0x7f0000000180)="bba51352a2b7c1a46022fb666e348917d553370c63d4dda4a5c56529afd6acfb2c2dde746f1d4cd12051535d643a1ab6bf3a8a5c360d483020254b088a8dc4310b73a24d654fe3b9ade76f0ffc0ce166b626d9e423083d2a1ac45e41f37ed2ed4c4213084bd404be03", 0x69, 0x800}, {&(0x7f0000000300)="55f0b3453eeac7f826d90f084df734f792bc29e1e9614d7dd1b56c7b036417a2352ee44772508fa53db4b5cc6fc1dc6a2df4e562704c0a5c374f01b952ef8cccd77933c7221dfae91885fa4fb00ae76c59ed41031108e7d21a7f72a56280939985bf5cce2e6c0d9ad5b4b41d910211ae07c0e238edb13f", 0x77, 0x7}, {&(0x7f0000000380)="15a77054c9958eb398d50d4041033207fac9aaf34c5e0c415aeb8756e4ae14b5a34c0f6c11f19c8a1d4980863119e82ada7cd797efa1b13ee4467b80a4fff18da9e14d9c78ac068a1d794c2182e641176812a8316dbf122ac7d454e5c551ca0c7ffc7bb202409e319a48e9c81d4dda760e67661c76d645f079a4995d59189985d2cf1ab98a61d1cb235f44a041500802da92d930590472377b", 0x99, 0x3ff}, {&(0x7f0000000440)="f47db6b59e44fad75d663b1596c0fa2b6428c55633d559b2f088b4029f76b90a87defaf30b84a8f36c6e3d0ec5b2dfc41a8486a80f4fae33e8c4cdc1cb51c8a7c54840e0f2afce242ffa148e10ce3188ee71a60b0d1126dcf10c2c975da1646d2632dee78e0c26800eaa2be7cb476c33bc8a071998b958f512cae5606edf3272a1c0e2d5d30911c8762260386e463548", 0x90, 0xe308}, {&(0x7f0000000500)="8209c15030534c5f5ccd4f01cdef45a803b169b2495f0072bfebb2b9753c1b053b17f057fb5d8338e2c0cc826e62dfe255ba85b2934e1d69c3e4fe5495ae57fca765b0c94574c9f0537aeab5dece48340613c5", 0x53, 0x1}], 0x20, &(0x7f0000000700)={[{@noacl='noacl'}, {@treelog='treelog'}, {@space_cache_v2='space_cache=v2'}], [{@fowner_lt={'fowner<', r4}}, {@uid_gt={'uid>', r5}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) sendfile(r1, r3, &(0x7f0000000240), 0x1) 04:14:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x74, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/116}, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x8, &(0x7f0000000200)=0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 04:14:15 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="2b00000000000180c20000008906450000580000000000009078ac1414aaac1414aa3420880b000000000000080000000021080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000063c01378"], 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+'}, 0x23, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) open_by_handle_at(r0, &(0x7f0000000240)={0x1008, 0x401, "cfe5faad2f3ae6f01e8f045c978aa39c3a184cd8671018dedd167c8b49c4e54326e120bc132ef2f6fade644ef6da23207ad1743a9dbb22908eeaaffadb340d15ca8115344ca84d142a37fc000a2b9d2d49dc3b81723892469027f831fc9d4c2fb9b86728831366b9ff9236168a3e844356c8fbf98cfb9ab1ced54760af91c6fa3367dc11b04e3693a0b1fb753711e8e32545297725fa8ea0dd1877a372c0fdb731f2736ba4fb36f333554f78a77440cf8a693b6535ca107cde04268831097a535c346f593347cc98f36dd7c15aa9fc9efef4732e8df46c94ba96464be11bcb4e3edc1f95bbc3626394fdda96be95bdcf1288c084503afd9e4cc42151f51a561d3deaa9dd30f0150330e6a7fcfcb7dfc22e0263dc00e1826f5ff2a2ab596171957ff7d604b7549272650c84f52ebfe89d2dcaf92babcee64f46a4ec59ebed6be4e87e9208095ee1b8095f4eb4484a6f546a0b39968eec8b9d4772a36ce85a014732a819091593d0aecab9fa838d9a8f09aaf2342421e84168cae7eb8158391e3e402e06ca703cd56941be6d877d004ea61036526d6d0af9dae9f9c797fef74ba5b211290a48f1ee207fd4ec00ccc28e7a9dbd8ea58571842a090c834021278cc7e9fb321da59d0eaec58a9082ed89c4289f7bb52f6917873cfbb4814f4f8622e2895bcf4d0e0d1da0741878278ef4d2081835a8bf774194b6228c65b4f98074138ec48075df68dfcf4b8215c929e0917e66a8c0367b8d2517cdca459c78e594dff8f63848b3a6e240022ba63dcaa7ae73782aa3acba3cee449ef959dd6194287bc9579964355301290885389f0cca7b4b9eb7ea443af8139e4d5ab6060fbe8c3f3965b969d075ddaa2d4ccf3af78cf63c5f7f8180192d72adc54645434872deb5eacbae475313df3c472f36e15c7c5a980fb568a48593cc6354f1b848bb8a151928266b9f15bb1e2411e5f9d2c39b249482ee929b42db377f487705e99d19f1473304e512b9ec2b84bd40230d7ea66be28fe5f4bf193f4fdd830deb3f13b384f7907c8c657ea0aa27edf729b860376a4827b3d2f5479daefab9ecbcebe78bac03fa8ba14cbbad35c80b71050d293a50fe7cca2ab540efe4bdd4720b46d3a334eeb2d601f47e47261985a58b9f46758393d36c24c53d203b9cd64977885995f6ec5098c05e6f1d9f8242799017731f643a0389dcea9f32f14dee29d62eb962e7b93648941a3450fb4384f457b2bdee80ba429c41ba4a53e43d9ccff8299b69227634368438d5aca0d7b9493b730331100b7fe4f65a16396326e0348822cfc8614217a1bd7202674bd6c3a2a500932bdf802562bdfa8ca1596697b552e22cc5e3573d9bf7a82f128a023942fb93832c229c3a672806fafa54f56ba8c27b479de4ab1096b065fbeea9919bf1946840625a942ee3e9fa70777a9420b58f27afacdd1d5a51bd1be736bd2dcea5ec88ad750649c1883127be3fd83fd58fb22634b50239f9afe7cf534f9eaa4864f5f9d097ccd36a68056a0c058322cd06f5db2669570ceea2b933d35ac1afb44f70057c2b9d0e22f85837a004d3c20fa82e8a98e732f2fe83ffbb537e023dd003f3ff0e4be14d62f77f0fa75a68c90eca91d09751ce78b17ae5f5602d93e768430cc2d04adc9ba1d7e23e75c3f13ed113279d082bacda6319492cad17636bab19d395ec4b14fff901e6f86a1505983179a9b5be206b18e5decb8d6f6a4c86b266ef496e230142d6be1b10d6a2c04f487e86440662e20d67e9af7c1ada369c25a28a1ef8a236f461793a35f8c852fd82533a50f2557b83bb9a82ffb58e9c8c7a1a8752c3d4415f0bedec00f61fb605a5d48e8aa29fbd394da79bea13e9c4957ff89d31cd9f98921eee6f010fa22c22b733a409ad548f5c4ff7ce830bb72c7119f6bf561291b17fc0c19800d081557a9b703a5890282f989ac34413e5d6ccdf3414b557c4e9e6afbd293940ab373cd7b0db4ac6a3423a942463ecfd57cd74ed6e996ad7451ae4a1e4d63f23169cc96930dfcc6558c6362d336136525c144634b7612a9bbc6c65af643f03e85f9e65519582478df7d4054b488e1c1b4866598a8c882b66a43fdbadb5279816e053a7e955aa8f8bb3919935785af7f1bc7679799984f28975176d62f25e43c6b57e0017d0aec45ae659e44d951eec3c9d439e15a02854ce7cd1d5a0e678940ea10ef43341ccfcb417a62b7efa02951c128121ef48a16812b6c43bf8a176ae95e568df2f3e4174e4ceb14ba928ce536bf0b934c8134c9ce46c07e9bd3f38f13efb854c4d27a91e6e02f0ae0bd07ddd7f378daf241f88f9e8ce9671f121cbea0353bd15a16fe63bea0dc622df5fa5f98d8f49e2843ba5d41b5e6f16a4fc29cef903dbef41f3637490409c27d3449e0a137dd74b7eb9a1e44891f5d558258c99d75630d756dde5ebc383ef5f643363fa566662dc3555888156d9d8226742c79ec375b02f67541e58c3b772b78c279b1df943733a0f2d626c60d5902c3a0d5b996cb5aeb44a8cc121fab421f1d17b3b8af0dd18e9ac30a343b0a5fa59de4f7b165752a2dccf8e49dd13eee7eabb7fb1050378ed95a69931166bd719e9023c16136cbfd3d16a6dcee56f7499d2a3e151f2c8701c0404d2c8606c8704a5ac2263044c3342b6b61b4e9d8f3ae88ba457c238a7cc9811c668affbe143434fbaf8bd7ed49eed9355f9ae129b888bd0bf98bcb6fdec1753949a0c18098aa55841cecfa60830bc6b9ab8dfaf826fedcb659bcaadd9b0304d0937b2b98721f21be795dd9fda95d352e7eff4f97571c18d701c6a9f7ead230f0b6b923dafac699f1c8d6da4a58ea3398c119f4f2499136c46ca2fc5f591e99e9e01bef59ddd9c149c6367bf33950cdd6beff9c8c4260cbd609c43aef681fbe26cacb75dde671ad155107f23e98f426a7e2e78313b84aa45a16c6b975fbdab2c6958baaf8252c994a0e218c8e65620d7ea5129bcc9fd704f625d3307d0e2384c6bee60585a86e2fbc4012517a8467133d4b2962246c66b513bcb0e9fa290d25857df701d19601089711cebd1d9b5c0cb5292656313876ec24abd8ed99155c0dddcf761c1c860c484723646519b65cc4791d60ff1e6bad64e8110213a97c164847fe654c41b8958ab0b9e8d08a95ffc7d74b25521bc77d0feeb65735cd66845f8726fe8dcc70ce3b2af3b066df23cc2c57ef2a77d4b75cf49fec187fa33ef71277432e6bbae93b0b868709928c8d1812b9101764f363a056f593b6d7a3d0be18b960dd34259bafc65e2ec351b05265852bf52977ae0cec77f05b90bd68a4c6c78bf07b0cf0a13a61288690a2e0c0fed138187b17d67f40a56bc3cff120b5a912f054dbe89925929ab5cbdf69fbc7e9783d92c105b0c7c77b377ff8c16f5c1301d6378f647c8411f4aa1b7e166f1446ca2e7a0bd830b014bcb082322ef49c64a676584a9d03a2c7171fe61d0fa9864272a4baadcd03562326766c4290fc2b76ad0195a367c78eb608371e4156e6eda781ba0ce84e3fe0315fd03ced734d44170c2e523ae3764ffc78af7a9e347fbc4fb9af12081846453dca34a6bf2045a098f575f8b0ab008f0ce1017ce688f2aef5a0be054e1682a9b5f1654331e73d9f91f8b6344bbfe712956ed0536da4810105dc87a8a0748b31b486c814d8cb3c8283564bd528f47264a6de30d725db1652e85f8895f57d4691e80edddb82e00c0f6ad8b153f7d4e5b0409a7ba23fb33a71838fd1efe1583b09f178a48a06cec21b8600330918aefc2274ecdc4f72376a6382baf4cdca931cb7387c0b60c4e40239d71d5fba1503fd5d596ecae21eb09456a9e35b88e4073ceab7bd3ce3269a1ddd1b19219ab023657185df6698bdbd25633ea3e83af7d7c42e43d9c4e8083b7fe4032cffa10eb9e440e8c8719ee9fb0ea950dc3554b87c2bfd3c211488582749dbba2d89253e14ae528d84fd991bd8d6a2650202e6f7cf16bde3f4f213908ff518e74d9f23518fcf283466bb5e13bc7d2d576933eb8667775412742537892b1b05508cf376367cf5497cdf7a888ba7ef08beeb45764cfdabcf5936ca5946d91a0d656fa2b6f1a056819d7e95d76e0f7d241223f8d8b8fb389607462e2279e383e89a3cf0af2416f3eac04f9777dbb71127a0a2056c70c6abd89a65387d0cdaec212b0ebb6fcabb4457285102ac13b5b5011b1f25cac1eb834df2c5229ad33f663d799a3837717d3cdf857d891c5d2261f74558abf2a070fb3ceccd5f6f6a2d09386514eb779f645be612ede5430e675fc6ae31970b793f7a090da95aa3cdee97734fd7247ff1cc1ee3044c07318801bd8c4e5ed826e2417ac18903e1303a07f44d4f6697b64ebf5dccb61b03337a776d9caa914a7761916ff078049398c15100942985cb7ecf0cb773dcc1eeb37c08d76acf0f9f0b9e8cc23313a18639a8c15887fe34e3f6214d7cb8b06aa3a0d249781fae1364e0cd744a0c82f2b1c7be9b9f0f1cd8584488900dddf4e7998bc6fae499c511e5a123bf58a861985470331849a48dec872e60e32b42b6db4c6e58132dc480b3a4a0ed114d2c55f62c858c2fb52fe9dc632d9fb79bc3e86e67524e1db0f9cd5b8a298fac872e4829f78fdb2f3de8078851c4919c937019c91cc1a6c4809bf369d2a60abc2b84522e5eaa2710a136e3fdebbc1f769cd367d88b696452453156ab6008872ea6d6a0313f3dcba5ded8957ff9985a57b300a0efacaeed5f6b32f137a19f8e12dd91968b030b7efa5b70c9aa42493155e258c8e9a38d93cffa51606eea73eaeaf9f394f14a46eab5e491884824dd203cdf5fb8014a92027f73bd9a011bdbc5480b60adb28e3420d7626f5d4d36b6708cac8e733e40c5743bb8f67850b3debc0ff410421a1f22b6d2003516c8981c1e1908c577ec10d0282211088fc362c41c1cb284897134833762109324236aa6413392da9afbdd9a950943d743e2a52c18d84da30a0680e145d2064b26be0abe308387477ddf91c346ec56de9a0ce4d28b4d653de54236199c82f5bb9aaed9ad615f0343e554ca725fec21bc4619c8ad9792b48f989a636e98da8fbedb9ed2d185b3fe2c44295d8c502dad243141629a095584afcdf05f06cbf697d047dcaf40f3d9f8e08f7bce1162dec0f9b250a5cb88ab5eeff2139d616c2b334a2884dedc3009ddfe3fac22d258a84222f0507f071e9afe5863994174a9f6ccb32431b75a8b1304c18bb0e5f8bb9e640d0097b4a857e08d148316d7022684dfe27c43df82eb6373d0e230dd8b2b9e3ccf34b5c426a8e04c1c66fe15b9a170aa1f3d63c9941198c572ff3d1216dcbf71ceb69914282a9b3025dd5cb38c36241860af9c373dcc16a6429aa39257ec2a6bcb5d0c5f2e6d892bf8dfc25fd4eb9090d4cb112b45c5b6901c1921a08e2cca57766f4f5fb6beae8b694a11ea5692150c0b88b947685533669cfdfffca17c59c45d0a65b8627e0ce236463bb928ab9e15a4ac8305f426acd5ae68dac1f5cb4c829b3a2a82ba0d2f6e5b0ede25f5221405a4f7ae0cc532157eb6c87d7cf1b3a15c99f5889d560ae6d08e3f7ed9fe783770e7a2e9f8d96ed1abaf4800483ed40539bdfad5c1357d58a4ab4c8ebc64f3071f2da752e0e5fe3a39460e26a46ac220d6304156c7ca7dd56708c22c77b841002fc5176992f4638830042db1901839153e3410593f8edc1cf973258d7142ee3f2edf0bed5f94b4c729b3641e2237c7ef2a90b1637af33dc036f86ca9c64939ec5f8283f5286d47665ea3e4f0a277f6fc9910a83de54752784b199d4db4e"}, 0x40000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x4000000000004, 0x0) finit_module(r1, &(0x7f00000000c0)='\x00', 0x0) [ 230.916350] net_ratelimit: 14 callbacks suppressed [ 230.916358] protocol 88fb is buggy, dev hsr_slave_0 [ 230.938788] protocol 88fb is buggy, dev hsr_slave_1 [ 230.956605] QAT: Invalid ioctl [ 230.961104] QAT: Invalid ioctl [ 230.967573] device team0 left promiscuous mode [ 230.982568] device team_slave_0 left promiscuous mode [ 230.996357] protocol 88fb is buggy, dev hsr_slave_0 [ 231.001513] protocol 88fb is buggy, dev hsr_slave_1 [ 231.003739] device team_slave_1 left promiscuous mode 04:14:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) [ 231.028333] QAT: Invalid ioctl 04:14:16 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x482000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 04:14:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) r1 = memfd_create(&(0x7f0000000100)='\xac\x00\x00\xfeRX\xea,P\xee[\xd6\x15+\x9f\x16\xf6\x92\x00}\xbe\t\x11\xdf\xf0\x03\x8e\x15\x97\xc7\xe5L\x9c\xbc\xb7\x8dQ\x9b*\x18\xd6\xdb6\xf9\xdd7\xd5\xa0sJ\xe2\x8ar\x81\xa2F\x96I\xb7\xd7\xb8\xceRi.\x90\xb9\xed\xc2\a\xf9\xfde<}\xa2\xa2M\xfe\xea\xcc\x8eJ\x063m\b\x82\x17Y\xccM\xc7z\xa0\x19\xf0|9\x05\x9es\x8cIx\xdf\'\xda|\x16\xb2u]\xdf\xd5\xbf\x19\x15T\x9f\xb0\x00\x9f\x0en6\xaa\x16P\x89\xf7\x8d\x85\x86.^>Ge\xd6\xf4O\xc2\xd5\xc3\x97\xdc8\xed\xba\xff\x1e\xa4~\xa6_\xde\xaa=F\xb1\x88\x16UE\xfc\x99[\xe6]\x9d\x9ciS\"\xe2\xf4\xb7\x00\xf1\xa8/6\xa0\x13;(\xcb\xc8\xaa\xa1\aC\xc1\xd3\xb7\t\xd60E\xf5\\I\x14E\xe9\xf4\xf6I\xfc\au(\xb7W\x1e~\xc9-\xeb\xa0\xde\xf8\x12\b\x90\xc40\x01\xf20\x16\x8ei\x1bz\xb8v9\xaf\xd973+\xa2\xf1\xb4;t\xfd\xfa3\x92Bf\x8d\a\x98*!\x12\xa4\xd8\x81\x9e\x80\xa4\xa2Q1\xef\xf7\xf6v\xe7/\x8b\x11$\xff\x16\xd1-\xf7\x19\xfaU4\x90\xe7\xa6\x9bJ\xb2\r\xc5\x8d\xfeUw\xa6\xe2\xbe\xcfO\xde\xbd\xcc\xde\xcf\xd7_i\xcd\xe4}\xa5\xcc!\xb0)\xd4\xdc\x91\xb8\xda\x8dh\xda\xe2p\xd5tdb\x01\x14\x84\x8di\x9bT\x9c\xb8\x17\x92T\xfb\xfb0\x95\xb6m/l\xe8\x8efs\x19!\xb3\xb5;O0\xa5\x1b\x04\x05p\xd69\x06Ud*n0>\xf5\x8bx\x83\xe9\xa2iG7\xa2\x9b\t\xccN\xbf\x19\xa3\xe4', 0x4) ftruncate(r1, 0x1000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) [ 231.113536] device team0 entered promiscuous mode 04:14:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb0, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0xb0}}, 0x20000000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) [ 231.178952] device team_slave_0 entered promiscuous mode [ 231.213577] IPVS: ftp: loaded support on port[0] = 21 [ 231.259779] device team_slave_1 entered promiscuous mode [ 231.281961] 8021q: adding VLAN 0 to HW filter on device team0 04:14:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="ce494278b6bf11ae642bd2cf05b2", 0x0}, 0x28) 04:14:16 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x482000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) [ 231.397806] protocol 88fb is buggy, dev hsr_slave_0 [ 231.403341] protocol 88fb is buggy, dev hsr_slave_1 [ 231.540002] audit: type=1400 audit(1555992856.450:49): avc: denied { prog_load } for pid=8066 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 231.726373] protocol 88fb is buggy, dev hsr_slave_0 [ 231.731555] protocol 88fb is buggy, dev hsr_slave_1 [ 231.742581] audit: type=1400 audit(1555992856.490:50): avc: denied { prog_run } for pid=8066 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:14:16 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) write$cgroup_int(r0, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000018c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x1a8, 0x1a8, 0x0, 0x0, 0x1a8, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000080), {[{{@ipv6={@local, @empty, [0xff, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff000000], 'bridge0\x00', 'team_slave_0\x00', {0xff}, {}, 0x2b, 0x56e2, 0x1, 0x14}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @mcast1, [0x0, 0xffffff00, 0xffffff00, 0xffffffff], [], 'ip_vti0\x00', 'bridge0\x00', {0xff}, {}, 0x3f, 0x2, 0x1, 0x15}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) unshare(0x40000000) 04:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") 04:14:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/24) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:14:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x200000, 0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000200)=""/91) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101040, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000280), 0xea68d17b62c1f631, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000140)=0x6) open$dir(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x10) r4 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x9, 0x1d737e14, 0x200, 0x81, 0x10001, 0x0, 0x8, 0x1]) 04:14:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xaa, 0xa37, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000021ca2c5068c6c6810000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="00000000000000008500000005000000"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 04:14:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000580)={r4, 0x9}, 0x8) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f00000004c0)="903dd91aa4c86d3c178a0614b10cd8ed53d58f7b29ebeeb64fa7ec46a97813134493715cfea0d2dc8cd5", 0x2a) 04:14:16 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0xa000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x8001}, 'port0\x00', 0x4, 0x40800, 0x7, 0xffffffff, 0x9, 0x0, 0x100000000, 0x0, 0x4, 0x2}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) [ 231.967501] audit: type=1400 audit(1555992856.850:51): avc: denied { write } for pid=8080 comm="syz-executor.2" name="net" dev="proc" ino=29733 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:14:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x2000) [ 232.036370] protocol 88fb is buggy, dev hsr_slave_0 [ 232.041528] protocol 88fb is buggy, dev hsr_slave_1 [ 232.057466] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 04:14:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000580)={r4, 0x9}, 0x8) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f00000004c0)="903dd91aa4c86d3c178a0614b10cd8ed53d58f7b29ebeeb64fa7ec46a97813134493715cfea0d2dc8cd5", 0x2a) 04:14:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00008e1ffc), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xe}, 0xb79}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x6}], 0x94) signalfd4(r0, &(0x7f00000000c0)={0xd07}, 0x8, 0x80000) [ 232.063095] audit: type=1400 audit(1555992856.910:52): avc: denied { add_name } for pid=8080 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 04:14:17 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000080)) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', 'em0bdev.proc\x00'}, &(0x7f0000000140)=""/161, 0xa1) shmget(0x3, 0x4000, 0x1100, &(0x7f0000ffb000/0x4000)=nil) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)='-', 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x401, 0x3}, 'port0\x00', 0x8, 0x10800, 0x2, 0x7, 0x7, 0x0, 0x3, 0x0, 0x1, 0x80000001}) 04:14:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x2000) [ 232.206214] audit: type=1400 audit(1555992856.930:53): avc: denied { create } for pid=8080 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 04:14:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x200000, 0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000200)=""/91) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101040, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000280), 0xea68d17b62c1f631, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000140)=0x6) open$dir(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x10) r4 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000040)=[0x9, 0x1d737e14, 0x200, 0x81, 0x10001, 0x0, 0x8, 0x1]) [ 233.577188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.592869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.037026] Bluetooth: hci0: command 0x1003 tx timeout [ 234.044302] Bluetooth: hci0: sending frame failed (-49) [ 236.116370] Bluetooth: hci0: command 0x1001 tx timeout [ 236.121798] Bluetooth: hci0: sending frame failed (-49) [ 236.196388] net_ratelimit: 22 callbacks suppressed [ 236.196394] protocol 88fb is buggy, dev hsr_slave_0 [ 236.206495] protocol 88fb is buggy, dev hsr_slave_1 [ 236.596433] protocol 88fb is buggy, dev hsr_slave_0 [ 236.601592] protocol 88fb is buggy, dev hsr_slave_1 [ 237.156387] protocol 88fb is buggy, dev hsr_slave_0 [ 237.161505] protocol 88fb is buggy, dev hsr_slave_1 [ 237.236434] protocol 88fb is buggy, dev hsr_slave_0 [ 237.241528] protocol 88fb is buggy, dev hsr_slave_1 [ 237.636430] protocol 88fb is buggy, dev hsr_slave_0 [ 237.641608] protocol 88fb is buggy, dev hsr_slave_1 [ 238.196409] Bluetooth: hci0: command 0x1009 tx timeout [ 241.316365] net_ratelimit: 18 callbacks suppressed [ 241.316371] protocol 88fb is buggy, dev hsr_slave_0 [ 241.326410] protocol 88fb is buggy, dev hsr_slave_1 [ 241.396420] protocol 88fb is buggy, dev hsr_slave_0 [ 241.401518] protocol 88fb is buggy, dev hsr_slave_1 [ 241.796455] protocol 88fb is buggy, dev hsr_slave_0 [ 241.801546] protocol 88fb is buggy, dev hsr_slave_1 [ 242.116408] protocol 88fb is buggy, dev hsr_slave_0 [ 242.121489] protocol 88fb is buggy, dev hsr_slave_1 04:14:27 executing program 5: close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000002, 0xe, 0x0, &(0x7f0000000000)="743d7d516f5b0e95d39148531a93", 0x0}, 0x28) 04:14:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="cd63000000000000040000000000000002000000dd000000060000000000000020000000000000000200000000000000faffffffffffffff0000000000000000000000000000000000080000000000000000000000000000a2970000000000002000000000000000afde00000000000000000000000000000000000000000600010100000000000000000000000000000500000000000000070000000000000007000000000000000000000000000000000000000000000004100000000000000000000000000000c6070000000000000000000000000000060000000000000000000000000000000000000000000000020400000000000000000000000000000900000000000000090000000000000001000000000000000000000000000000000000000000000002100000000000000000000000000000000009000000000000000000000000000000000000000000000000100000000000000000000000000000cc7a9a919cde8d1675845bc2d07fb54e35e32e2c2580fc3e40a68494aa93691b30934fa770637aa5217080ed3cc038f1942b21750775f98f450607ffbf7c228f1ac6a8849c7aa60dca6b3869ce3e901b4f6bca8f8e341b0a8dd6ad8f30a37e691f9f436d2eab0cfe5dd02a17e0d9d861a8d9c07a4a530f65be72"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000580)={r4, 0x9}, 0x8) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f00000004c0)="903dd91aa4c86d3c178a0614b10cd8ed53d58f7b29ebeeb64fa7ec46a97813134493715cfea0d2dc8cd5", 0x2a) 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 04:14:27 executing program 0: r0 = socket(0x26, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000000000)={'team_slave_0\x00', @ifru_hwaddr=@random="a0e5fdf733b0"}) 04:14:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) r2 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x2000) 04:14:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000580)={r4, 0x9}, 0x8) setsockopt$packet_buf(r3, 0x107, 0x1f, &(0x7f00000004c0)="903dd91aa4c86d3c178a0614b10cd8ed53d58f7b29ebeeb64fa7ec46a97813134493715cfea0d2dc8cd5", 0x2a) 04:14:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=[@dead_binder_done], 0x1000000, 0x70c000, 0x0}) 04:14:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'sit0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 242.436407] protocol 88fb is buggy, dev hsr_slave_0 [ 242.441572] protocol 88fb is buggy, dev hsr_slave_1 [ 242.464641] binder: 8165:8166 BC_DEAD_BINDER_DONE 0000000000000000 not found 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 04:14:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x420000) 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:28 executing program 5: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.387849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.395376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.417007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:14:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b20263a02d09c23c9c2ef5505db8ab24e300d5944df8f346497da980db553ad6d8a2faa127375b2d90930fc8d3c880bf72d36559aecdd990e9a230514289d300b06774494f1cc8ad5379dfed204dd4ee83006e58079824c2e9af281fa937d1b0100008000000000baec736202c183a1a0689cd78e1ae7d9c5f318fe02a98cbefad7c7e6f3f4cd05f5f1e0d2d5f2352378cf0443fcd24b9a6cb1931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9d5c9aca868a66581d970026ea166ae325820354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b393f8dcc3a3ab0500002f5b39aff8625ec0708d6b7af59614be33bcab75eb1d0d00a52dcb43786cc72a63c04b8c733507df72d57de06f5b5e50aaf225bc4793eadd0049880468219a838d7b0cece363939ab1c4b91e0044b4c141074bd5000000000000000032ca7b92b1a65807e47b5e111514082edb5811a02e9f39a50000000000000023e89dc27ea3a5cc44042e69a1751eabac2fe74a4ea0382aef5d1fa9013c3657d833c3749cd0d67778f6fed183ebf9095ef3f105a45d956b111ac21a1f6478a7f73a6d29ff415e3901b6a25c0df021398fc95757a97163b33e4a5d56cbd10f782ca1e1762407a559cdfbb017d69d5411960a9d8e22cab8bad4adf6eabd33b58d7c2debfbe0042dca2bca61dca6d07decb75a6ef59c35d3d99fd8949928fc62ea6744242a6321814ffb430a67bdc5d0731612ccf4da26a5e701884bb89c3733823fa035b4692e65624ca744ec9bc9"], 0x1) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 04:14:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000580)={r4, 0x9}, 0x8) 04:14:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) [ 243.433417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:14:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfa, 0xdf10, 0x4, 0x1, 0x9}, &(0x7f0000000540)=0x14) 04:14:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:28 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@broadcast, @remote]}, 0x18) syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac141400, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 04:14:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000380)=""/84, 0x54}], 0x2, &(0x7f0000000440)=""/14, 0xe}, 0x0) 04:14:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0xffffffff000) 04:14:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 04:14:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=[@dead_binder_done], 0x1000000, 0x70c000, 0x0}) 04:14:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r2) 04:14:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 244.980114] binder: 8295:8296 Acquire 1 refcount change on invalid ref 0 ret -22 [ 245.046835] binder: 8295:8304 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 245.061411] binder: 8295:8296 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 245.068898] binder: 8295:8296 BC_DEAD_BINDER_DONE 0000000000000000 not found 04:14:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) 04:14:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x9, 0x209e20, 0x3, 0x1}, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 04:14:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 245.595907] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.638652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.651753] audit: type=1400 audit(1555992870.560:54): avc: denied { map } for pid=8316 comm="syz-executor.1" path="/dev/binder0" dev="devtmpfs" ino=16946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 04:14:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') close(r0) 04:14:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:14:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 245.691060] binder: release 8316:8317 transaction 2 out, still active [ 245.706417] binder: undelivered TRANSACTION_COMPLETE [ 245.775233] audit: type=1400 audit(1555992870.590:55): avc: denied { set_context_mgr } for pid=8316 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 04:14:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) [ 245.827302] binder: send failed reply for transaction 2, target dead 04:14:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') close(r0) [ 245.921466] audit: type=1400 audit(1555992870.600:56): avc: denied { call } for pid=8316 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 245.975953] binder: release 8338:8340 transaction 4 out, still active [ 246.015576] binder: undelivered TRANSACTION_COMPLETE 04:14:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) 04:14:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) 04:14:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) 04:14:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) [ 246.144464] binder: send failed reply for transaction 4, target dead [ 246.182821] binder: release 8352:8353 transaction 6 out, still active [ 246.198695] binder: undelivered TRANSACTION_COMPLETE [ 246.206972] binder: BINDER_SET_CONTEXT_MGR already set 04:14:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f00000000c0)=[@ptr={0x73682a85, 0x0, 0x0}], &(0x7f0000000200)=[0x0]}}}], 0x0, 0x0, 0x0}) 04:14:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) [ 246.246513] binder: 8355:8356 ioctl 40046207 0 returned -16 [ 246.246531] binder: BINDER_SET_CONTEXT_MGR already set 04:14:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 246.293596] binder: 8359:8361 ioctl 40046207 0 returned -16 [ 246.294362] binder: send failed reply for transaction 6, target dead [ 246.324872] binder: 8359:8368 transaction failed 29189/-22, size 40-0 line 2855 [ 246.325235] binder: undelivered TRANSACTION_ERROR: 29189 04:14:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") socket$inet6(0xa, 0x3, 0x0) 04:14:31 executing program 2: socket$inet6(0x10, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) [ 246.367667] binder: 8370:8371 transaction failed 29189/-22, size 40-8 line 2855 [ 246.393724] binder: undelivered TRANSACTION_ERROR: 29189 04:14:31 executing program 5: r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2500000003000000000000000000000000000000000004000400000000000000626272"], 0x23) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000064, &(0x7f0000000440), 0x0, 0xf401, [0x9c00, 0x2ca13d]}}, 0xfef5) ptrace$getregset(0x4204, r0, 0x201, &(0x7f00000000c0)={&(0x7f00000006c0)=""/4096, 0x1000}) 04:14:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000000000000004, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "0a5ddc18a0c00fc1d7f39b6029a20baa931b3b58cefa42ccba4342ece299ea01"}) 04:14:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 246.478750] binder: undelivered TRANSACTION_ERROR: 29189 04:14:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") [ 246.596370] net_ratelimit: 22 callbacks suppressed [ 246.596378] protocol 88fb is buggy, dev hsr_slave_0 [ 246.606507] protocol 88fb is buggy, dev hsr_slave_1 04:14:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:31 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) syz_open_dev$sndpcmp(0x0, 0x100000001, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x8001) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:14:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/45) 04:14:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 246.996387] protocol 88fb is buggy, dev hsr_slave_0 [ 247.001571] protocol 88fb is buggy, dev hsr_slave_1 04:14:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x800000000043) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="b1b78aa174ea6dd7e08f939686dd"], 0xe) 04:14:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) 04:14:32 executing program 1: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000780)='9p\x00', 0x0, 0x0) 04:14:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:32 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) 04:14:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000000000000004, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xa, 0x0, "0a5ddc18a0c00fc1d7f39b6029a20baa931b3b58cefa42ccba4342ece299ea01"}) [ 247.566372] protocol 88fb is buggy, dev hsr_slave_0 [ 247.571552] protocol 88fb is buggy, dev hsr_slave_1 04:14:32 executing program 4: syz_open_dev$sndpcmc(0x0, 0x1, 0xa6000) [ 247.636373] protocol 88fb is buggy, dev hsr_slave_0 [ 247.641542] protocol 88fb is buggy, dev hsr_slave_1 04:14:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00000001c0)=""/11, 0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r3, &(0x7f0000000340), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000140), 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) 04:14:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="25000000030000000000000000000000000000000000040004000000000000006262720000"], 0x25) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000064, &(0x7f0000000440), 0x6400, 0xf401, [0x9c00, 0x2ca13d]}}, 0xfef5) 04:14:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:32 executing program 4: syz_open_dev$sndpcmc(0x0, 0x1, 0xa6000) 04:14:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 247.905142] audit: type=1800 audit(1555992872.810:57): pid=8454 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16596 res=0 [ 248.036363] protocol 88fb is buggy, dev hsr_slave_0 [ 248.041514] protocol 88fb is buggy, dev hsr_slave_1 04:14:33 executing program 4: syz_open_dev$sndpcmc(0x0, 0x1, 0xa6000) 04:14:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:33 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:14:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000003c0)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) mprotect(&(0x7f0000164000/0x1000)=nil, 0x1000, 0x0) 04:14:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:34 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:14:34 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="25000000030000000000000000000000000000000000040004000000000000006262720000"], 0x25) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000064, &(0x7f0000000440), 0x6400, 0xf401, [0x9c00, 0x2ca13d]}}, 0xfef5) 04:14:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:34 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:14:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:34 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:14:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x2) write(r2, &(0x7f0000000380)="c2", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) syz_execute_func(&(0x7f0000000300)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x101) fcntl$addseals(r2, 0x409, 0x8) 04:14:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:35 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x10, 0x0) 04:14:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r2, r3) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={0x0}}, 0x0) 04:14:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:35 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 04:14:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x17, &(0x7f0000000200)=ANY=[@ANYBLOB="b4000000000400218cbcd2829fbf9400050000008000000095000000000000001fd4ef53378f54742252a01f6119eb97aa971d19b0d2a286a77efd13c01b7085a11e448edb324536eb5c384545264bc4e1095f571114846ac0a18aca32c70fab2e31c09f7a0251d931e946c5a1377b0ef64801ca3dd4e187791227c4f5319303651c371858bb3a6e2f09216f75e344f9d8950259b54fa934139b694f3183f27cdad5d613b230cac8e40800"/185], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='\r', 0x1}], 0x1}, 0x4) 04:14:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d0417", 0x1f) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:14:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) 04:14:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 250.531636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:35 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 250.609201] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:35 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 250.659836] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 250.722401] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.732509] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000180)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 04:14:36 executing program 4: timer_create(0xb, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) 04:14:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x800000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 04:14:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c125c039bd070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000000c0)) 04:14:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:14:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 251.716358] net_ratelimit: 18 callbacks suppressed [ 251.716367] protocol 88fb is buggy, dev hsr_slave_0 [ 251.726516] protocol 88fb is buggy, dev hsr_slave_1 [ 251.797963] protocol 88fb is buggy, dev hsr_slave_0 [ 251.803097] protocol 88fb is buggy, dev hsr_slave_1 [ 252.196433] protocol 88fb is buggy, dev hsr_slave_0 [ 252.201611] protocol 88fb is buggy, dev hsr_slave_1 04:14:37 executing program 1: 04:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:37 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, 0x0) 04:14:37 executing program 5: 04:14:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:37 executing program 5: 04:14:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:37 executing program 4: 04:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:37 executing program 1: [ 252.516354] protocol 88fb is buggy, dev hsr_slave_0 [ 252.521490] protocol 88fb is buggy, dev hsr_slave_1 04:14:37 executing program 4: 04:14:37 executing program 5: 04:14:37 executing program 1: 04:14:37 executing program 4: 04:14:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:37 executing program 1: 04:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:37 executing program 5: 04:14:37 executing program 4: [ 252.836374] protocol 88fb is buggy, dev hsr_slave_0 [ 252.841540] protocol 88fb is buggy, dev hsr_slave_1 04:14:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:37 executing program 1: 04:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:37 executing program 4: 04:14:38 executing program 5: 04:14:38 executing program 1: 04:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:38 executing program 4: 04:14:38 executing program 5: 04:14:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:38 executing program 1: 04:14:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:38 executing program 5: 04:14:38 executing program 4: 04:14:38 executing program 1: 04:14:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:38 executing program 5: 04:14:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:38 executing program 1: 04:14:38 executing program 4: 04:14:38 executing program 5: 04:14:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:38 executing program 1: 04:14:38 executing program 4: 04:14:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:38 executing program 5: 04:14:38 executing program 1: 04:14:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:38 executing program 4: 04:14:38 executing program 5: 04:14:39 executing program 1: 04:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:39 executing program 4: 04:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:39 executing program 5: 04:14:39 executing program 4: 04:14:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:39 executing program 5: 04:14:39 executing program 1: 04:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:39 executing program 5: 04:14:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180), 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:39 executing program 1: 04:14:39 executing program 4: 04:14:39 executing program 5: 04:14:39 executing program 4: 04:14:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180), 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:39 executing program 1: 04:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:39 executing program 5: 04:14:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:39 executing program 1: 04:14:39 executing program 4: 04:14:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180), 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:39 executing program 5: 04:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:39 executing program 4: 04:14:39 executing program 1: 04:14:40 executing program 5: 04:14:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:40 executing program 4: 04:14:40 executing program 1: 04:14:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:40 executing program 5: 04:14:40 executing program 4: 04:14:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:40 executing program 1: 04:14:40 executing program 4: 04:14:40 executing program 5: 04:14:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:14:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:40 executing program 1: 04:14:40 executing program 4: 04:14:40 executing program 5: 04:14:40 executing program 4: 04:14:40 executing program 1: 04:14:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 04:14:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:40 executing program 4: 04:14:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:14:40 executing program 5: 04:14:40 executing program 1: 04:14:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 04:14:40 executing program 4: 04:14:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:41 executing program 1: 04:14:41 executing program 5: 04:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:14:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 04:14:41 executing program 4: 04:14:41 executing program 1: 04:14:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:41 executing program 5: 04:14:41 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0xf0ffff, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 04:14:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 04:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x82102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0xb) 04:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:14:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 04:14:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000100009e369001b00810800000700fd981600001145000107000000141900120004000a000f000200000809c99183a8a50002000000", 0x39}], 0x1) 04:14:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 256.633815] audit: type=1400 audit(1555992881.540:58): avc: denied { create } for pid=9010 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 256.639778] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 04:14:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 04:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 256.774119] audit: type=1400 audit(1555992881.540:59): avc: denied { write } for pid=9010 comm="syz-executor.5" path="socket:[34378]" dev="sockfs" ino=34378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:14:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) [ 256.996401] net_ratelimit: 22 callbacks suppressed [ 256.996409] protocol 88fb is buggy, dev hsr_slave_0 [ 257.006561] protocol 88fb is buggy, dev hsr_slave_1 04:14:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:14:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 04:14:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000240)=""/45) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:14:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/24) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:14:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) [ 257.396446] protocol 88fb is buggy, dev hsr_slave_0 [ 257.401677] protocol 88fb is buggy, dev hsr_slave_1 04:14:42 executing program 5 (fault-call:3 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 257.519679] FAULT_INJECTION: forcing a failure. [ 257.519679] name failslab, interval 1, probability 0, space 0, times 1 [ 257.531305] CPU: 0 PID: 9076 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 257.538249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.547618] Call Trace: [ 257.550355] dump_stack+0x172/0x1f0 [ 257.554074] should_fail.cold+0xa/0x1b [ 257.558176] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 257.563377] ? iterate_fd+0x360/0x360 [ 257.567287] ? __might_fault+0x12b/0x1e0 [ 257.571442] __should_failslab+0x121/0x190 [ 257.575697] should_failslab+0x9/0x14 [ 257.579520] kmem_cache_alloc_trace+0x4b/0x760 [ 257.584251] reuseport_alloc+0x137/0x330 [ 257.588344] reuseport_attach_prog+0x297/0x310 [ 257.588384] sk_reuseport_attach_bpf+0x16f/0x320 [ 257.588462] sock_setsockopt+0x1475/0x1f30 [ 257.588483] ? sock_enable_timestamp+0xe0/0xe0 [ 257.588502] ? kasan_check_write+0x14/0x20 [ 257.588546] ? selinux_socket_setsockopt+0x6f/0x90 [ 257.588592] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.598128] ? security_socket_setsockopt+0x93/0xc0 [ 257.598203] __sys_setsockopt+0x238/0x280 [ 257.598224] ? kernel_accept+0x310/0x310 [ 257.598277] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 257.598297] ? do_syscall_64+0x26/0x610 [ 257.643953] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.649331] ? do_syscall_64+0x26/0x610 [ 257.653317] __x64_sys_setsockopt+0xbe/0x150 [ 257.657740] do_syscall_64+0x103/0x610 [ 257.661639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.666830] RIP: 0033:0x458c29 [ 257.670026] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.688933] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 257.696650] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 [ 257.703925] RDX: 0000000000000034 RSI: 0000000000000001 RDI: 0000000000000004 [ 257.711209] RBP: 000000000073bf00 R08: 0000000000000004 R09: 0000000000000000 04:14:42 executing program 1 (fault-call:0 fault-nth:0): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:14:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.718483] R10: 0000000020009000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 257.725763] R13: 00000000004c701a R14: 00000000004dcad0 R15: 0000000000000005 [ 257.745989] FAULT_INJECTION: forcing a failure. [ 257.745989] name failslab, interval 1, probability 0, space 0, times 0 [ 257.779600] CPU: 1 PID: 9084 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 257.786570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.786577] Call Trace: [ 257.786602] dump_stack+0x172/0x1f0 [ 257.786628] should_fail.cold+0xa/0x1b [ 257.786650] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 257.786742] ? lock_downgrade+0x810/0x810 [ 257.786798] ? ___might_sleep+0x163/0x280 [ 257.811408] __should_failslab+0x121/0x190 [ 257.811427] should_failslab+0x9/0x14 [ 257.827736] kmem_cache_alloc+0x2b1/0x700 [ 257.832155] ? kasan_check_write+0x14/0x20 [ 257.836405] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 257.841310] ? check_preemption_disabled+0x48/0x290 [ 257.846377] getname_flags+0xd6/0x5b0 [ 257.850205] getname+0x1a/0x20 [ 257.853439] do_sys_open+0x2c9/0x550 [ 257.857206] ? filp_open+0x80/0x80 [ 257.860759] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 257.865521] ? do_syscall_64+0x26/0x610 [ 257.869502] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.874872] ? do_syscall_64+0x26/0x610 [ 257.878863] __x64_sys_open+0x7e/0xc0 [ 257.882673] do_syscall_64+0x103/0x610 [ 257.886580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.891785] RIP: 0033:0x412bc1 [ 257.894984] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 257.913980] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 257.921696] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 257.928970] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 257.936237] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 257.943510] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 257.950785] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 257.958424] protocol 88fb is buggy, dev hsr_slave_0 [ 257.963526] protocol 88fb is buggy, dev hsr_slave_1 04:14:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:42 executing program 1 (fault-call:0 fault-nth:1): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:14:43 executing program 5 (fault-call:3 fault-nth:1): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 258.036388] protocol 88fb is buggy, dev hsr_slave_0 [ 258.041535] protocol 88fb is buggy, dev hsr_slave_1 04:14:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08002dbd7000fddbdf25010000000000000009410000001c00180000000969623a6272696467655f736c6176655f70000000e27c1831655bbc6d470c9c11d9acfbb9cadbc000adb4c0d5950fd3897986b1e6e60d98ea1c4d150ed2424ea99fbbab27a7067ce071f84231392829759dd9f058767c4fbf37e4d08e76c3014716d0916d77b1"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4008000) r4 = socket$unix(0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) dup3(r4, r4, 0x80000) r5 = socket$unix(0x1, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r6, 0xc, &(0x7f00000000c0)=""/155) listen(r5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 04:14:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 258.158345] FAULT_INJECTION: forcing a failure. [ 258.158345] name failslab, interval 1, probability 0, space 0, times 0 [ 258.216511] CPU: 0 PID: 9099 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 258.223400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.232781] Call Trace: [ 258.235426] dump_stack+0x172/0x1f0 [ 258.239195] should_fail.cold+0xa/0x1b [ 258.243120] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 258.248270] ? lock_downgrade+0x810/0x810 [ 258.252439] ? ___might_sleep+0x163/0x280 [ 258.256620] __should_failslab+0x121/0x190 [ 258.260884] should_failslab+0x9/0x14 [ 258.264704] kmem_cache_alloc+0x2b1/0x700 [ 258.268940] ? __save_stack_trace+0x99/0x100 [ 258.273403] __alloc_file+0x27/0x300 [ 258.277140] alloc_empty_file+0x72/0x170 [ 258.281240] path_openat+0xef/0x4690 [ 258.284992] ? __lock_acquire+0x6eb/0x48f0 [ 258.289247] ? getname+0x1a/0x20 [ 258.292638] ? do_sys_open+0x2c9/0x550 [ 258.296541] ? __x64_sys_open+0x7e/0xc0 [ 258.300537] ? do_syscall_64+0x103/0x610 [ 258.304621] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.310020] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 258.314710] ? __lock_is_held+0xb6/0x140 [ 258.318799] ? find_held_lock+0x35/0x130 [ 258.322879] ? __alloc_fd+0x44d/0x560 [ 258.326707] do_filp_open+0x1a1/0x280 [ 258.330527] ? may_open_dev+0x100/0x100 [ 258.334525] ? lock_downgrade+0x810/0x810 [ 258.338691] ? kasan_check_read+0x11/0x20 [ 258.342854] ? do_raw_spin_unlock+0x57/0x270 [ 258.347289] ? _raw_spin_unlock+0x2d/0x50 [ 258.351476] ? __alloc_fd+0x44d/0x560 [ 258.355335] do_sys_open+0x3fe/0x550 [ 258.359074] ? filp_open+0x80/0x80 [ 258.362664] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.367443] ? do_syscall_64+0x26/0x610 [ 258.371435] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.376823] ? do_syscall_64+0x26/0x610 [ 258.380913] __x64_sys_open+0x7e/0xc0 [ 258.384746] do_syscall_64+0x103/0x610 [ 258.388666] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.393879] RIP: 0033:0x412bc1 [ 258.397097] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 258.416017] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 258.423755] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 258.431071] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 258.438362] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 258.445647] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 258.453100] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 258.460688] protocol 88fb is buggy, dev hsr_slave_0 [ 258.465790] protocol 88fb is buggy, dev hsr_slave_1 [ 259.476501] Bluetooth: hci0: command 0x1003 tx timeout [ 259.481877] Bluetooth: hci0: sending frame failed (-49) [ 261.556605] Bluetooth: hci0: command 0x1001 tx timeout [ 261.562031] Bluetooth: hci0: sending frame failed (-49) [ 262.116443] net_ratelimit: 18 callbacks suppressed [ 262.116449] protocol 88fb is buggy, dev hsr_slave_0 [ 262.126571] protocol 88fb is buggy, dev hsr_slave_1 [ 262.196435] protocol 88fb is buggy, dev hsr_slave_0 [ 262.201529] protocol 88fb is buggy, dev hsr_slave_1 [ 262.596409] protocol 88fb is buggy, dev hsr_slave_0 [ 262.601554] protocol 88fb is buggy, dev hsr_slave_1 [ 262.916413] protocol 88fb is buggy, dev hsr_slave_0 [ 262.921505] protocol 88fb is buggy, dev hsr_slave_1 [ 263.236413] protocol 88fb is buggy, dev hsr_slave_0 [ 263.241532] protocol 88fb is buggy, dev hsr_slave_1 [ 263.636412] Bluetooth: hci0: command 0x1009 tx timeout [ 267.396437] net_ratelimit: 22 callbacks suppressed [ 267.401482] protocol 88fb is buggy, dev hsr_slave_0 [ 267.406592] protocol 88fb is buggy, dev hsr_slave_1 04:14:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/24) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:14:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:52 executing program 1 (fault-call:0 fault-nth:2): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:14:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x15, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") fallocate(r0, 0x3, 0x9, 0x4) r1 = socket$inet6(0xa, 0x1, 0x1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000000)=0x8001, 0x4) 04:14:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.796471] protocol 88fb is buggy, dev hsr_slave_0 [ 267.801617] protocol 88fb is buggy, dev hsr_slave_1 [ 267.836848] FAULT_INJECTION: forcing a failure. [ 267.836848] name failslab, interval 1, probability 0, space 0, times 0 [ 267.946420] CPU: 1 PID: 9116 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 267.953397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.962774] Call Trace: [ 267.965388] dump_stack+0x172/0x1f0 [ 267.969041] should_fail.cold+0xa/0x1b [ 267.972958] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 267.978098] ? lock_downgrade+0x810/0x810 [ 267.983807] ? ___might_sleep+0x163/0x280 [ 267.988069] __should_failslab+0x121/0x190 [ 267.992327] should_failslab+0x9/0x14 04:14:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) [ 267.996142] kmem_cache_alloc+0x2b1/0x700 [ 267.996173] ? __save_stack_trace+0x99/0x100 [ 267.996198] __alloc_file+0x27/0x300 [ 267.996217] alloc_empty_file+0x72/0x170 [ 268.004804] path_openat+0xef/0x4690 [ 268.004826] ? __lock_acquire+0x6eb/0x48f0 [ 268.004840] ? getname+0x1a/0x20 [ 268.004862] ? do_sys_open+0x2c9/0x550 [ 268.027851] ? __x64_sys_open+0x7e/0xc0 [ 268.031838] ? do_syscall_64+0x103/0x610 [ 268.035908] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.041310] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 268.045994] ? __lock_is_held+0xb6/0x140 [ 268.050087] ? __alloc_fd+0x44d/0x560 [ 268.053904] do_filp_open+0x1a1/0x280 [ 268.057718] ? may_open_dev+0x100/0x100 [ 268.061708] ? lock_downgrade+0x810/0x810 [ 268.065864] ? kasan_check_read+0x11/0x20 [ 268.070019] ? do_raw_spin_unlock+0x57/0x270 [ 268.074444] ? _raw_spin_unlock+0x2d/0x50 [ 268.078601] ? __alloc_fd+0x44d/0x560 [ 268.082434] do_sys_open+0x3fe/0x550 [ 268.086164] ? filp_open+0x80/0x80 [ 268.089718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 268.094485] ? do_syscall_64+0x26/0x610 [ 268.098477] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.103860] ? do_syscall_64+0x26/0x610 [ 268.107853] __x64_sys_open+0x7e/0xc0 [ 268.111671] do_syscall_64+0x103/0x610 [ 268.115578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.120788] RIP: 0033:0x412bc1 [ 268.123987] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 04:14:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x29, 0x34, &(0x7f0000009000)=r0, 0x4) 04:14:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000011c0)={0x6, [0xffff, 0x2, 0x3, 0x3, 0x8000, 0x6]}, 0x10) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f0000000140), 0x800) futex(&(0x7f0000000100)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$peek(0x4201, r1, 0x0) getpeername$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000180)=""/4096, &(0x7f00000000c0)=0x1000) [ 268.142905] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 268.150655] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 268.157932] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 268.165204] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 268.172515] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 268.179827] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:14:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x300, 0x34, &(0x7f0000009000)=r0, 0x4) [ 268.273617] IPVS: length: 4096 != 8 04:14:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:14:53 executing program 1 (fault-call:0 fault-nth:3): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 268.356391] protocol 88fb is buggy, dev hsr_slave_0 [ 268.361655] protocol 88fb is buggy, dev hsr_slave_1 [ 268.432406] FAULT_INJECTION: forcing a failure. [ 268.432406] name failslab, interval 1, probability 0, space 0, times 0 [ 268.446344] protocol 88fb is buggy, dev hsr_slave_0 [ 268.451449] protocol 88fb is buggy, dev hsr_slave_1 [ 268.475808] CPU: 1 PID: 9157 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 268.482696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.492062] Call Trace: [ 268.494683] dump_stack+0x172/0x1f0 [ 268.498351] should_fail.cold+0xa/0x1b [ 268.502268] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 268.507397] ? lock_downgrade+0x810/0x810 [ 268.511572] ? ___might_sleep+0x163/0x280 [ 268.516271] __should_failslab+0x121/0x190 [ 268.520527] should_failslab+0x9/0x14 [ 268.524346] kmem_cache_alloc+0x2b1/0x700 [ 268.528668] ? rcu_read_lock_sched_held+0x110/0x130 [ 268.533710] selinux_file_alloc_security+0xb4/0x190 [ 268.538819] security_file_alloc+0x69/0xb0 [ 268.543075] __alloc_file+0x9d/0x300 [ 268.546809] alloc_empty_file+0x72/0x170 [ 268.550889] path_openat+0xef/0x4690 [ 268.554622] ? __lock_acquire+0x6eb/0x48f0 [ 268.558870] ? getname+0x1a/0x20 [ 268.562257] ? do_sys_open+0x2c9/0x550 [ 268.566166] ? __x64_sys_open+0x7e/0xc0 [ 268.570170] ? do_syscall_64+0x103/0x610 [ 268.574249] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.579652] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 268.584353] ? __lock_is_held+0xb6/0x140 [ 268.588449] ? __alloc_fd+0x44d/0x560 [ 268.592271] do_filp_open+0x1a1/0x280 [ 268.596090] ? may_open_dev+0x100/0x100 [ 268.600086] ? lock_downgrade+0x810/0x810 [ 268.604264] ? kasan_check_read+0x11/0x20 [ 268.608428] ? do_raw_spin_unlock+0x57/0x270 [ 268.612856] ? _raw_spin_unlock+0x2d/0x50 [ 268.617020] ? __alloc_fd+0x44d/0x560 [ 268.620872] do_sys_open+0x3fe/0x550 [ 268.624610] ? filp_open+0x80/0x80 [ 268.628243] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 268.633010] ? do_syscall_64+0x26/0x610 [ 268.637000] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.642377] ? do_syscall_64+0x26/0x610 [ 268.646377] __x64_sys_open+0x7e/0xc0 [ 268.650203] do_syscall_64+0x103/0x610 [ 268.654118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.659332] RIP: 0033:0x412bc1 [ 268.662536] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 268.662545] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 268.662562] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 268.662571] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 268.662586] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 268.689227] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 268.689237] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 268.836435] protocol 88fb is buggy, dev hsr_slave_0 [ 268.841611] protocol 88fb is buggy, dev hsr_slave_1 [ 269.017543] IPVS: length: 4096 != 8 [ 269.956391] Bluetooth: hci0: command 0x1003 tx timeout [ 269.961830] Bluetooth: hci0: sending frame failed (-49) [ 272.036376] Bluetooth: hci0: command 0x1001 tx timeout [ 272.041792] Bluetooth: hci0: sending frame failed (-49) [ 272.516390] net_ratelimit: 18 callbacks suppressed [ 272.521379] protocol 88fb is buggy, dev hsr_slave_0 [ 272.526480] protocol 88fb is buggy, dev hsr_slave_1 [ 272.596391] protocol 88fb is buggy, dev hsr_slave_0 [ 272.601465] protocol 88fb is buggy, dev hsr_slave_1 [ 272.996432] protocol 88fb is buggy, dev hsr_slave_0 [ 273.001602] protocol 88fb is buggy, dev hsr_slave_1 [ 273.316399] protocol 88fb is buggy, dev hsr_slave_0 [ 273.321490] protocol 88fb is buggy, dev hsr_slave_1 [ 273.636479] protocol 88fb is buggy, dev hsr_slave_0 [ 273.641619] protocol 88fb is buggy, dev hsr_slave_1 [ 274.116445] Bluetooth: hci0: command 0x1009 tx timeout [ 277.796479] net_ratelimit: 22 callbacks suppressed [ 277.796486] protocol 88fb is buggy, dev hsr_slave_0 [ 277.806568] protocol 88fb is buggy, dev hsr_slave_1 04:15:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/24) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f0000009000)=r0, 0x4) 04:15:02 executing program 1 (fault-call:0 fault-nth:4): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:15:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:15:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 278.086689] FAULT_INJECTION: forcing a failure. [ 278.086689] name failslab, interval 1, probability 0, space 0, times 0 [ 278.122319] CPU: 0 PID: 9170 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 278.129206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.138577] Call Trace: [ 278.138605] dump_stack+0x172/0x1f0 [ 278.138632] should_fail.cold+0xa/0x1b [ 278.138657] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.138679] ? lock_downgrade+0x810/0x810 [ 278.138702] ? ___might_sleep+0x163/0x280 [ 278.162412] __should_failslab+0x121/0x190 [ 278.162434] should_failslab+0x9/0x14 [ 278.162449] kmem_cache_alloc_trace+0x2cf/0x760 [ 278.162472] ? find_held_lock+0x35/0x130 [ 278.175231] ? snd_lookup_minor_data+0xbe/0x160 [ 278.175261] snd_card_file_add+0x51/0x380 [ 278.184042] snd_pcm_open+0xcc/0x770 [ 278.184065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.191934] ? snd_pcm_open_substream+0x310/0x310 [ 278.191951] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 278.191971] ? wait_for_completion+0x440/0x440 [ 278.191990] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.192010] ? refcount_inc_checked+0x2b/0x70 [ 278.207235] snd_pcm_capture_open+0x89/0xe0 [ 278.207256] ? snd_pcm_open+0x770/0x770 [ 278.207275] snd_open+0x21b/0x430 [ 278.207294] ? snd_request_card+0x80/0x80 [ 278.207312] chrdev_open+0x247/0x6b0 [ 278.207332] ? cdev_put.part.0+0x50/0x50 [ 278.245603] ? security_file_open+0x171/0x1b0 [ 278.250123] do_dentry_open+0x4c6/0x1200 [ 278.254196] ? kasan_check_read+0x11/0x20 [ 278.258396] ? cdev_put.part.0+0x50/0x50 [ 278.262477] ? chown_common+0x5c0/0x5c0 [ 278.266484] ? inode_permission+0xb4/0x570 [ 278.270739] vfs_open+0xa0/0xd0 [ 278.274032] path_openat+0x10d7/0x4690 [ 278.277971] ? __lock_acquire+0x6eb/0x48f0 [ 278.282215] ? getname+0x1a/0x20 [ 278.285602] ? do_sys_open+0x2c9/0x550 [ 278.289515] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 278.294214] ? SOFTIRQ_verbose+0x10/0x10 [ 278.298291] ? __alloc_fd+0x44d/0x560 [ 278.302100] do_filp_open+0x1a1/0x280 [ 278.305913] ? may_open_dev+0x100/0x100 [ 278.309927] ? kasan_check_read+0x11/0x20 [ 278.314083] ? do_raw_spin_unlock+0x57/0x270 [ 278.318498] ? _raw_spin_unlock+0x2d/0x50 [ 278.322649] ? __alloc_fd+0x44d/0x560 [ 278.326472] do_sys_open+0x3fe/0x550 [ 278.330201] ? filp_open+0x80/0x80 [ 278.333925] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 278.338691] ? do_syscall_64+0x26/0x610 [ 278.342757] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.348127] ? do_syscall_64+0x26/0x610 [ 278.352115] __x64_sys_open+0x7e/0xc0 [ 278.355928] do_syscall_64+0x103/0x610 [ 278.359827] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.365017] RIP: 0033:0x412bc1 [ 278.368212] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 278.387121] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 278.394844] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 278.402120] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 278.409392] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 278.416672] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 278.423960] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 278.431493] protocol 88fb is buggy, dev hsr_slave_0 04:15:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x5, &(0x7f0000009000)=r0, 0x4) 04:15:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.436650] protocol 88fb is buggy, dev hsr_slave_1 04:15:03 executing program 1 (fault-call:0 fault-nth:5): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:15:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x6, &(0x7f0000009000)=r0, 0x4) [ 278.568957] FAULT_INJECTION: forcing a failure. [ 278.568957] name failslab, interval 1, probability 0, space 0, times 0 [ 278.661708] CPU: 0 PID: 9193 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 278.661725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.661731] Call Trace: [ 278.661757] dump_stack+0x172/0x1f0 [ 278.661786] should_fail.cold+0xa/0x1b [ 278.661807] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.678295] ? lock_downgrade+0x810/0x810 [ 278.678314] ? ___might_sleep+0x163/0x280 [ 278.678336] __should_failslab+0x121/0x190 [ 278.678353] should_failslab+0x9/0x14 [ 278.678367] kmem_cache_alloc_trace+0x2cf/0x760 [ 278.678383] ? _raw_read_unlock+0x2d/0x50 [ 278.678406] ? snd_ctl_get_preferred_subdevice+0x13c/0x190 [ 278.678425] snd_pcm_attach_substream+0x3f4/0xb60 [ 278.678450] snd_pcm_open_substream+0x92/0x310 [ 278.684845] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 278.684865] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 278.684885] snd_pcm_open+0x275/0x770 [ 278.693879] ? snd_pcm_open_substream+0x310/0x310 [ 278.693895] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 278.693914] ? wait_for_completion+0x440/0x440 [ 278.693936] ? wake_up_q+0x100/0x100 [ 278.702232] snd_pcm_capture_open+0x89/0xe0 [ 278.702253] ? snd_pcm_open+0x770/0x770 [ 278.702275] snd_open+0x21b/0x430 [ 278.702293] ? snd_request_card+0x80/0x80 [ 278.710520] chrdev_open+0x247/0x6b0 [ 278.710542] ? cdev_put.part.0+0x50/0x50 [ 278.710565] ? security_file_open+0x171/0x1b0 [ 278.710586] do_dentry_open+0x4c6/0x1200 [ 278.719393] ? kasan_check_read+0x11/0x20 [ 278.719411] ? cdev_put.part.0+0x50/0x50 [ 278.719432] ? chown_common+0x5c0/0x5c0 [ 278.719449] ? inode_permission+0xb4/0x570 [ 278.719473] vfs_open+0xa0/0xd0 [ 278.719489] path_openat+0x10d7/0x4690 [ 278.719510] ? __lock_acquire+0x6eb/0x48f0 [ 278.826901] ? getname+0x1a/0x20 [ 278.830277] ? do_sys_open+0x2c9/0x550 [ 278.834184] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 278.838958] ? __alloc_fd+0x44d/0x560 [ 278.842768] do_filp_open+0x1a1/0x280 [ 278.846602] ? may_open_dev+0x100/0x100 [ 278.850591] ? kasan_check_read+0x11/0x20 [ 278.854839] ? do_raw_spin_unlock+0x57/0x270 [ 278.859343] ? _raw_spin_unlock+0x2d/0x50 [ 278.863495] ? __alloc_fd+0x44d/0x560 [ 278.867343] do_sys_open+0x3fe/0x550 [ 278.871068] ? filp_open+0x80/0x80 [ 278.876125] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 278.880895] ? do_syscall_64+0x26/0x610 [ 278.884880] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.890260] ? do_syscall_64+0x26/0x610 [ 278.894269] __x64_sys_open+0x7e/0xc0 [ 278.898082] do_syscall_64+0x103/0x610 [ 278.901986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.907179] RIP: 0033:0x412bc1 [ 278.910375] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 278.929283] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 278.937444] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 278.950736] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 04:15:03 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.958047] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 278.965412] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 278.973061] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 278.981655] protocol 88fb is buggy, dev hsr_slave_0 [ 278.986757] protocol 88fb is buggy, dev hsr_slave_0 [ 278.986794] protocol 88fb is buggy, dev hsr_slave_1 [ 278.991917] protocol 88fb is buggy, dev hsr_slave_1 04:15:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000009000)=r0, 0x4) 04:15:04 executing program 1 (fault-call:0 fault-nth:6): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:15:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 279.196488] FAULT_INJECTION: forcing a failure. [ 279.196488] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 279.236375] protocol 88fb is buggy, dev hsr_slave_0 [ 279.241537] protocol 88fb is buggy, dev hsr_slave_1 [ 279.285368] CPU: 0 PID: 9220 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 279.292268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.301719] Call Trace: [ 279.304338] dump_stack+0x172/0x1f0 [ 279.308032] should_fail.cold+0xa/0x1b [ 279.312059] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 279.317205] ? ___might_sleep+0x163/0x280 [ 279.321376] ? __might_sleep+0x95/0x190 [ 279.325430] __alloc_pages_nodemask+0x1ee/0x760 [ 279.325451] ? should_fail+0x14d/0x85c [ 279.334016] ? __alloc_pages_slowpath+0x2870/0x2870 [ 279.339053] ? __lock_is_held+0xb6/0x140 [ 279.343141] ? snd_pcm_attach_substream+0x3f4/0xb60 [ 279.348178] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 279.353798] alloc_pages_current+0x107/0x210 [ 279.358292] __get_free_pages+0xc/0x40 [ 279.362241] snd_malloc_pages+0x5c/0x90 [ 279.366245] snd_pcm_attach_substream+0x414/0xb60 [ 279.371127] snd_pcm_open_substream+0x92/0x310 [ 279.375723] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 279.381357] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 279.386477] snd_pcm_open+0x275/0x770 [ 279.390291] ? snd_pcm_open_substream+0x310/0x310 [ 279.395133] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 279.399982] ? wait_for_completion+0x440/0x440 [ 279.404571] ? wake_up_q+0x100/0x100 [ 279.408318] snd_pcm_capture_open+0x89/0xe0 [ 279.412641] ? snd_pcm_open+0x770/0x770 [ 279.416627] snd_open+0x21b/0x430 [ 279.420087] ? snd_request_card+0x80/0x80 [ 279.424269] chrdev_open+0x247/0x6b0 [ 279.427998] ? cdev_put.part.0+0x50/0x50 [ 279.432071] ? security_file_open+0x171/0x1b0 [ 279.436579] do_dentry_open+0x4c6/0x1200 [ 279.440641] ? kasan_check_read+0x11/0x20 [ 279.444798] ? cdev_put.part.0+0x50/0x50 [ 279.448887] ? chown_common+0x5c0/0x5c0 [ 279.452869] ? inode_permission+0xb4/0x570 [ 279.457113] vfs_open+0xa0/0xd0 [ 279.460401] path_openat+0x10d7/0x4690 [ 279.464328] ? __lock_acquire+0x6eb/0x48f0 [ 279.468574] ? getname+0x1a/0x20 [ 279.471969] ? do_sys_open+0x2c9/0x550 [ 279.475966] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 279.480650] ? __alloc_fd+0x44d/0x560 [ 279.484461] do_filp_open+0x1a1/0x280 [ 279.488467] ? may_open_dev+0x100/0x100 [ 279.492458] ? kasan_check_read+0x11/0x20 [ 279.496617] ? do_raw_spin_unlock+0x57/0x270 [ 279.501037] ? _raw_spin_unlock+0x2d/0x50 [ 279.505204] ? __alloc_fd+0x44d/0x560 [ 279.509027] do_sys_open+0x3fe/0x550 [ 279.512752] ? filp_open+0x80/0x80 [ 279.516302] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 279.521064] ? do_syscall_64+0x26/0x610 [ 279.525055] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.530434] ? do_syscall_64+0x26/0x610 [ 279.534430] __x64_sys_open+0x7e/0xc0 [ 279.538266] do_syscall_64+0x103/0x610 [ 279.542166] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.547452] RIP: 0033:0x412bc1 [ 279.551347] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 279.570265] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 279.577987] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 04:15:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x8, &(0x7f0000009000)=r0, 0x4) 04:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) [ 279.585266] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 279.592555] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 279.599830] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 279.607106] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:15:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x9, &(0x7f0000009000)=r0, 0x4) 04:15:04 executing program 1 (fault-call:0 fault-nth:7): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 279.794596] FAULT_INJECTION: forcing a failure. [ 279.794596] name failslab, interval 1, probability 0, space 0, times 0 [ 279.853853] CPU: 1 PID: 9239 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 279.860767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.860775] Call Trace: [ 279.860804] dump_stack+0x172/0x1f0 [ 279.860829] should_fail.cold+0xa/0x1b [ 279.876427] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 279.876447] ? lock_downgrade+0x810/0x810 [ 279.876464] ? ___might_sleep+0x163/0x280 [ 279.876485] __should_failslab+0x121/0x190 [ 279.876503] should_failslab+0x9/0x14 [ 279.876518] __kmalloc_track_caller+0x2e1/0x750 [ 279.876536] ? rcu_read_lock_sched_held+0x110/0x130 [ 279.876550] ? __alloc_pages_nodemask+0x63e/0x760 [ 279.876563] ? should_fail+0x14d/0x85c [ 279.876576] ? snd_pcm_hw_rule_add+0x3fe/0x570 [ 279.876593] krealloc+0x66/0xc0 [ 279.876609] snd_pcm_hw_rule_add+0x3fe/0x570 [ 279.876627] ? snd_pcm_hw_rule_sample_bits+0x230/0x230 [ 279.876644] ? snd_pcm_debug_name+0x190/0x190 [ 279.876665] ? __lockdep_init_map+0x10c/0x5b0 [ 279.876683] ? lockdep_init_map+0x9/0x10 [ 279.876703] snd_pcm_hw_constraints_init+0x4a2/0xd80 [ 279.876724] snd_pcm_open_substream+0x15b/0x310 [ 279.876744] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 279.876774] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 279.971958] snd_pcm_open+0x275/0x770 [ 279.975780] ? snd_pcm_open_substream+0x310/0x310 [ 279.982139] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 279.987003] ? wait_for_completion+0x440/0x440 [ 279.991593] ? wake_up_q+0x100/0x100 [ 279.995322] snd_pcm_capture_open+0x89/0xe0 [ 279.999645] ? snd_pcm_open+0x770/0x770 [ 280.003625] snd_open+0x21b/0x430 [ 280.007085] ? snd_request_card+0x80/0x80 [ 280.011243] chrdev_open+0x247/0x6b0 [ 280.014963] ? cdev_put.part.0+0x50/0x50 [ 280.019037] ? security_file_open+0x171/0x1b0 [ 280.023546] do_dentry_open+0x4c6/0x1200 [ 280.027611] ? kasan_check_read+0x11/0x20 [ 280.031769] ? cdev_put.part.0+0x50/0x50 [ 280.035859] ? chown_common+0x5c0/0x5c0 [ 280.039846] ? inode_permission+0xb4/0x570 [ 280.044092] vfs_open+0xa0/0xd0 [ 280.047379] path_openat+0x10d7/0x4690 [ 280.051279] ? __lock_acquire+0x6eb/0x48f0 [ 280.055519] ? getname+0x1a/0x20 [ 280.058892] ? do_sys_open+0x2c9/0x550 [ 280.062799] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 280.067481] ? find_held_lock+0x35/0x130 [ 280.071550] ? __alloc_fd+0x44d/0x560 [ 280.075617] do_filp_open+0x1a1/0x280 [ 280.079424] ? may_open_dev+0x100/0x100 [ 280.083420] ? kasan_check_read+0x11/0x20 [ 280.087590] ? do_raw_spin_unlock+0x57/0x270 [ 280.092004] ? _raw_spin_unlock+0x2d/0x50 [ 280.096174] ? __alloc_fd+0x44d/0x560 [ 280.099998] do_sys_open+0x3fe/0x550 [ 280.103725] ? filp_open+0x80/0x80 [ 280.107276] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 280.112036] ? do_syscall_64+0x26/0x610 [ 280.116013] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.121474] ? do_syscall_64+0x26/0x610 [ 280.125458] __x64_sys_open+0x7e/0xc0 [ 280.129354] do_syscall_64+0x103/0x610 [ 280.133353] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.138558] RIP: 0033:0x412bc1 [ 280.141757] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 280.160664] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 280.168377] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 280.175661] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 280.183107] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 280.190378] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 280.197646] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 [ 280.676408] Bluetooth: hci0: command 0x1003 tx timeout [ 280.681822] Bluetooth: hci0: sending frame failed (-49) [ 282.756486] Bluetooth: hci0: command 0x1001 tx timeout [ 282.761917] Bluetooth: hci0: sending frame failed (-49) [ 283.156911] net_ratelimit: 18 callbacks suppressed [ 283.157316] protocol 88fb is buggy, dev hsr_slave_0 [ 283.161903] protocol 88fb is buggy, dev hsr_slave_0 [ 283.167017] protocol 88fb is buggy, dev hsr_slave_1 [ 283.171970] protocol 88fb is buggy, dev hsr_slave_1 [ 283.396421] protocol 88fb is buggy, dev hsr_slave_0 [ 283.401553] protocol 88fb is buggy, dev hsr_slave_1 [ 283.716414] protocol 88fb is buggy, dev hsr_slave_0 [ 283.721560] protocol 88fb is buggy, dev hsr_slave_1 [ 284.036430] protocol 88fb is buggy, dev hsr_slave_0 [ 284.041573] protocol 88fb is buggy, dev hsr_slave_1 [ 284.836472] Bluetooth: hci0: command 0x1009 tx timeout [ 288.196419] net_ratelimit: 22 callbacks suppressed [ 288.201435] protocol 88fb is buggy, dev hsr_slave_0 [ 288.206548] protocol 88fb is buggy, dev hsr_slave_1 [ 288.836400] protocol 88fb is buggy, dev hsr_slave_0 [ 288.841548] protocol 88fb is buggy, dev hsr_slave_1 04:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:15:13 executing program 1 (fault-call:0 fault-nth:8): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xa, &(0x7f0000009000)=r0, 0x4) 04:15:13 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.946094] FAULT_INJECTION: forcing a failure. [ 288.946094] name failslab, interval 1, probability 0, space 0, times 0 [ 288.987763] CPU: 0 PID: 9250 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 288.994662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.004052] Call Trace: [ 289.006659] dump_stack+0x172/0x1f0 [ 289.010315] should_fail.cold+0xa/0x1b [ 289.014218] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.019360] ? lock_downgrade+0x810/0x810 [ 289.023535] ? ___might_sleep+0x163/0x280 [ 289.027700] __should_failslab+0x121/0x190 [ 289.031946] should_failslab+0x9/0x14 [ 289.035756] __kmalloc_track_caller+0x2e1/0x750 [ 289.040441] ? rcu_read_lock_sched_held+0x110/0x130 [ 289.045466] ? __alloc_pages_nodemask+0x63e/0x760 [ 289.050317] ? should_fail+0x14d/0x85c [ 289.054216] ? snd_pcm_hw_rule_add+0x3fe/0x570 [ 289.058818] krealloc+0x66/0xc0 [ 289.062109] snd_pcm_hw_rule_add+0x3fe/0x570 [ 289.066544] ? snd_pcm_hw_rule_sample_bits+0x230/0x230 [ 289.071839] ? snd_pcm_debug_name+0x190/0x190 [ 289.076349] ? __lockdep_init_map+0x10c/0x5b0 [ 289.080856] ? lockdep_init_map+0x9/0x10 [ 289.084938] snd_pcm_hw_constraints_init+0x4a2/0xd80 [ 289.090062] snd_pcm_open_substream+0x15b/0x310 [ 289.094745] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 289.100403] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 289.105541] snd_pcm_open+0x275/0x770 [ 289.109364] ? snd_pcm_open_substream+0x310/0x310 [ 289.114215] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 289.119098] ? wait_for_completion+0x440/0x440 [ 289.123777] ? wake_up_q+0x100/0x100 [ 289.127511] snd_pcm_capture_open+0x89/0xe0 [ 289.131839] ? snd_pcm_open+0x770/0x770 [ 289.135818] snd_open+0x21b/0x430 [ 289.139288] ? snd_request_card+0x80/0x80 [ 289.143440] chrdev_open+0x247/0x6b0 [ 289.147176] ? cdev_put.part.0+0x50/0x50 [ 289.151261] ? security_file_open+0x171/0x1b0 [ 289.155770] do_dentry_open+0x4c6/0x1200 [ 289.159839] ? kasan_check_read+0x11/0x20 [ 289.163996] ? cdev_put.part.0+0x50/0x50 [ 289.168068] ? chown_common+0x5c0/0x5c0 [ 289.172077] ? inode_permission+0xb4/0x570 [ 289.176337] vfs_open+0xa0/0xd0 [ 289.179643] path_openat+0x10d7/0x4690 [ 289.183541] ? __lock_acquire+0x6eb/0x48f0 [ 289.187782] ? getname+0x1a/0x20 [ 289.191163] ? do_sys_open+0x2c9/0x550 [ 289.195075] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 289.199775] ? __alloc_fd+0x44d/0x560 [ 289.203606] do_filp_open+0x1a1/0x280 [ 289.207433] ? may_open_dev+0x100/0x100 [ 289.211428] ? kasan_check_read+0x11/0x20 [ 289.215600] ? do_raw_spin_unlock+0x57/0x270 [ 289.220036] ? _raw_spin_unlock+0x2d/0x50 [ 289.224195] ? __alloc_fd+0x44d/0x560 [ 289.228017] do_sys_open+0x3fe/0x550 [ 289.231752] ? filp_open+0x80/0x80 [ 289.235305] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.240075] ? do_syscall_64+0x26/0x610 [ 289.244059] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.249445] ? do_syscall_64+0x26/0x610 [ 289.253431] __x64_sys_open+0x7e/0xc0 [ 289.257250] do_syscall_64+0x103/0x610 [ 289.261161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.266447] RIP: 0033:0x412bc1 [ 289.269648] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 289.288559] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 289.296526] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 289.303889] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 289.311160] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 289.318435] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 289.325709] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:15:14 executing program 1 (fault-call:0 fault-nth:9): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e03"]) 04:15:14 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.396360] protocol 88fb is buggy, dev hsr_slave_0 [ 289.401488] protocol 88fb is buggy, dev hsr_slave_1 [ 289.406346] protocol 88fb is buggy, dev hsr_slave_0 [ 289.411756] protocol 88fb is buggy, dev hsr_slave_1 04:15:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 289.503491] FAULT_INJECTION: forcing a failure. [ 289.503491] name failslab, interval 1, probability 0, space 0, times 0 [ 289.567637] CPU: 0 PID: 9271 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 289.574663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.584037] Call Trace: [ 289.586654] dump_stack+0x172/0x1f0 [ 289.590306] should_fail.cold+0xa/0x1b [ 289.594217] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.599336] ? lock_downgrade+0x810/0x810 [ 289.603496] ? ___might_sleep+0x163/0x280 [ 289.607663] __should_failslab+0x121/0x190 [ 289.611914] should_failslab+0x9/0x14 [ 289.615727] __kmalloc_track_caller+0x2e1/0x750 [ 289.620424] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.626068] ? __phys_addr+0xa4/0x120 [ 289.629885] ? snd_pcm_hw_rule_add+0x3fe/0x570 [ 289.634480] krealloc+0x3f/0xc0 [ 289.637772] snd_pcm_hw_rule_add+0x3fe/0x570 [ 289.642191] ? snd_pcm_hw_rule_add+0x34e/0x570 [ 289.646788] ? snd_pcm_stop+0x30/0x30 [ 289.650602] ? snd_pcm_debug_name+0x190/0x190 [ 289.655105] ? snd_pcm_debug_name+0x190/0x190 [ 289.659617] ? __lockdep_init_map+0x10c/0x5b0 [ 289.664125] ? lockdep_init_map+0x9/0x10 [ 289.668234] snd_pcm_hw_constraints_init+0x8bb/0xd80 [ 289.673379] snd_pcm_open_substream+0x15b/0x310 [ 289.678071] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 289.683743] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 289.688872] snd_pcm_open+0x275/0x770 [ 289.692693] ? snd_pcm_open_substream+0x310/0x310 [ 289.697546] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 289.702402] ? wait_for_completion+0x440/0x440 [ 289.707017] ? wake_up_q+0x100/0x100 [ 289.710751] snd_pcm_capture_open+0x89/0xe0 [ 289.715082] ? snd_pcm_open+0x770/0x770 [ 289.719070] snd_open+0x21b/0x430 [ 289.722541] ? snd_request_card+0x80/0x80 [ 289.726706] chrdev_open+0x247/0x6b0 [ 289.730448] ? cdev_put.part.0+0x50/0x50 [ 289.734555] ? security_file_open+0x171/0x1b0 [ 289.739072] do_dentry_open+0x4c6/0x1200 [ 289.743145] ? kasan_check_read+0x11/0x20 [ 289.747335] ? cdev_put.part.0+0x50/0x50 [ 289.751417] ? chown_common+0x5c0/0x5c0 [ 289.755403] ? inode_permission+0xb4/0x570 [ 289.759749] vfs_open+0xa0/0xd0 [ 289.763042] path_openat+0x10d7/0x4690 [ 289.766945] ? __lock_acquire+0x6eb/0x48f0 [ 289.771193] ? getname+0x1a/0x20 [ 289.774570] ? do_sys_open+0x2c9/0x550 [ 289.778485] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 289.783178] ? __alloc_fd+0x44d/0x560 [ 289.787000] do_filp_open+0x1a1/0x280 [ 289.790831] ? may_open_dev+0x100/0x100 [ 289.794833] ? kasan_check_read+0x11/0x20 [ 289.799001] ? do_raw_spin_unlock+0x57/0x270 [ 289.803431] ? _raw_spin_unlock+0x2d/0x50 [ 289.807602] ? __alloc_fd+0x44d/0x560 [ 289.811463] do_sys_open+0x3fe/0x550 [ 289.815195] ? filp_open+0x80/0x80 [ 289.818757] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.823530] ? do_syscall_64+0x26/0x610 [ 289.827531] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.832910] ? do_syscall_64+0x26/0x610 [ 289.836904] __x64_sys_open+0x7e/0xc0 [ 289.840735] do_syscall_64+0x103/0x610 [ 289.844635] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.849835] RIP: 0033:0x412bc1 [ 289.853039] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 289.872708] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 289.880439] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 289.887749] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 289.895053] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 289.902346] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 289.909630] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:15:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xb, &(0x7f0000009000)=r0, 0x4) 04:15:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000009000)=r0, 0x4) [ 289.917181] protocol 88fb is buggy, dev hsr_slave_0 [ 289.922298] protocol 88fb is buggy, dev hsr_slave_1 [ 291.396429] Bluetooth: hci0: command 0x1003 tx timeout [ 291.401858] Bluetooth: hci0: sending frame failed (-49) [ 293.476511] Bluetooth: hci0: command 0x1001 tx timeout [ 293.481928] Bluetooth: hci0: sending frame failed (-49) [ 293.556427] net_ratelimit: 18 callbacks suppressed [ 293.556456] protocol 88fb is buggy, dev hsr_slave_0 [ 293.561447] protocol 88fb is buggy, dev hsr_slave_0 [ 293.566527] protocol 88fb is buggy, dev hsr_slave_1 [ 293.571535] protocol 88fb is buggy, dev hsr_slave_1 [ 294.036635] protocol 88fb is buggy, dev hsr_slave_0 [ 294.041800] protocol 88fb is buggy, dev hsr_slave_1 [ 294.116424] protocol 88fb is buggy, dev hsr_slave_0 [ 294.121550] protocol 88fb is buggy, dev hsr_slave_1 [ 294.436419] protocol 88fb is buggy, dev hsr_slave_0 [ 294.441542] protocol 88fb is buggy, dev hsr_slave_1 [ 295.556443] Bluetooth: hci0: command 0x1009 tx timeout [ 298.596411] net_ratelimit: 22 callbacks suppressed [ 298.601414] protocol 88fb is buggy, dev hsr_slave_0 [ 298.606508] protocol 88fb is buggy, dev hsr_slave_1 [ 299.236412] protocol 88fb is buggy, dev hsr_slave_0 [ 299.241537] protocol 88fb is buggy, dev hsr_slave_1 04:15:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 04:15:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 04:15:24 executing program 1 (fault-call:0 fault-nth:10): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000009000)=r0, 0x4) 04:15:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.796449] protocol 88fb is buggy, dev hsr_slave_0 [ 299.796492] protocol 88fb is buggy, dev hsr_slave_1 [ 299.801593] protocol 88fb is buggy, dev hsr_slave_1 [ 299.846757] FAULT_INJECTION: forcing a failure. [ 299.846757] name failslab, interval 1, probability 0, space 0, times 0 [ 299.930134] CPU: 0 PID: 9293 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 299.937037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.946494] Call Trace: [ 299.949460] dump_stack+0x172/0x1f0 [ 299.953133] should_fail.cold+0xa/0x1b [ 299.957073] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.962205] ? lock_downgrade+0x810/0x810 [ 299.966406] ? ___might_sleep+0x163/0x280 [ 299.970580] __should_failslab+0x121/0x190 [ 299.974839] should_failslab+0x9/0x14 [ 299.978660] kmem_cache_alloc_trace+0x2cf/0x760 [ 299.984560] ? __lockdep_init_map+0x10c/0x5b0 [ 299.989200] dummy_hrtimer_create+0x46/0x1a0 [ 299.993739] dummy_pcm_open+0xe2/0x620 [ 299.997659] ? dummy_pcm_copy_kernel+0x10/0x10 [ 300.002357] snd_pcm_open_substream+0x1ca/0x310 [ 300.007058] ? snd_pcm_hw_constraints_complete+0x6c0/0x6c0 [ 300.012710] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 300.017841] snd_pcm_open+0x275/0x770 [ 300.021675] ? snd_pcm_open_substream+0x310/0x310 [ 300.026542] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 300.031439] ? wait_for_completion+0x440/0x440 [ 300.036051] ? wake_up_q+0x100/0x100 [ 300.039791] snd_pcm_capture_open+0x89/0xe0 [ 300.044119] ? snd_pcm_open+0x770/0x770 [ 300.048106] snd_open+0x21b/0x430 [ 300.051577] ? snd_request_card+0x80/0x80 [ 300.055737] chrdev_open+0x247/0x6b0 [ 300.059471] ? cdev_put.part.0+0x50/0x50 [ 300.063584] ? security_file_open+0x171/0x1b0 [ 300.068110] do_dentry_open+0x4c6/0x1200 [ 300.072193] ? kasan_check_read+0x11/0x20 [ 300.076362] ? cdev_put.part.0+0x50/0x50 [ 300.080452] ? chown_common+0x5c0/0x5c0 [ 300.084458] ? inode_permission+0xb4/0x570 [ 300.088723] vfs_open+0xa0/0xd0 [ 300.092031] path_openat+0x10d7/0x4690 [ 300.095943] ? __lock_acquire+0x6eb/0x48f0 [ 300.100192] ? getname+0x1a/0x20 [ 300.103573] ? do_sys_open+0x2c9/0x550 [ 300.107494] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 300.112192] ? __alloc_fd+0x44d/0x560 [ 300.116023] do_filp_open+0x1a1/0x280 [ 300.119947] ? may_open_dev+0x100/0x100 [ 300.123954] ? kasan_check_read+0x11/0x20 [ 300.128126] ? do_raw_spin_unlock+0x57/0x270 [ 300.132558] ? _raw_spin_unlock+0x2d/0x50 [ 300.136737] ? __alloc_fd+0x44d/0x560 [ 300.140600] do_sys_open+0x3fe/0x550 [ 300.144344] ? filp_open+0x80/0x80 [ 300.147911] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.152698] ? do_syscall_64+0x26/0x610 [ 300.156690] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.162075] ? do_syscall_64+0x26/0x610 [ 300.166084] __x64_sys_open+0x7e/0xc0 [ 300.169908] do_syscall_64+0x103/0x610 [ 300.173815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.179024] RIP: 0033:0x412bc1 [ 300.182234] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 300.201161] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 300.208892] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 300.216182] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 300.223471] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 04:15:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xe, &(0x7f0000009000)=r0, 0x4) [ 300.230777] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 300.238067] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 300.276364] protocol 88fb is buggy, dev hsr_slave_0 [ 300.281503] protocol 88fb is buggy, dev hsr_slave_1 04:15:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 04:15:25 executing program 1 (fault-call:0 fault-nth:11): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 300.366355] protocol 88fb is buggy, dev hsr_slave_0 [ 300.383454] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT 04:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000009000)=r0, 0x4) 04:15:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 04:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) [ 300.591509] FAULT_INJECTION: forcing a failure. [ 300.591509] name failslab, interval 1, probability 0, space 0, times 0 04:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 300.676918] CPU: 0 PID: 9327 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 300.683908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.693377] Call Trace: [ 300.695993] dump_stack+0x172/0x1f0 [ 300.699760] should_fail.cold+0xa/0x1b [ 300.703672] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 300.708792] ? lock_downgrade+0x810/0x810 [ 300.712957] ? ___might_sleep+0x163/0x280 [ 300.717134] __should_failslab+0x121/0x190 [ 300.721403] should_failslab+0x9/0x14 [ 300.725345] kmem_cache_alloc_trace+0x2cf/0x760 [ 300.730032] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 300.735157] snd_pcm_open+0x2c4/0x770 [ 300.739014] ? snd_pcm_open_substream+0x310/0x310 [ 300.743885] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 300.748782] ? wait_for_completion+0x440/0x440 [ 300.753387] ? wake_up_q+0x100/0x100 [ 300.757144] snd_pcm_capture_open+0x89/0xe0 [ 300.761472] ? snd_pcm_open+0x770/0x770 [ 300.765461] snd_open+0x21b/0x430 [ 300.769534] ? snd_request_card+0x80/0x80 [ 300.773692] chrdev_open+0x247/0x6b0 [ 300.777414] ? cdev_put.part.0+0x50/0x50 [ 300.781486] ? security_file_open+0x171/0x1b0 [ 300.785998] do_dentry_open+0x4c6/0x1200 [ 300.790072] ? kasan_check_read+0x11/0x20 [ 300.794231] ? cdev_put.part.0+0x50/0x50 [ 300.798332] ? chown_common+0x5c0/0x5c0 [ 300.802330] ? inode_permission+0xb4/0x570 [ 300.806579] vfs_open+0xa0/0xd0 [ 300.809869] path_openat+0x10d7/0x4690 [ 300.813788] ? __lock_acquire+0x6eb/0x48f0 [ 300.818035] ? getname+0x1a/0x20 [ 300.821413] ? do_sys_open+0x2c9/0x550 [ 300.825330] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 300.830030] ? __alloc_fd+0x44d/0x560 [ 300.833874] do_filp_open+0x1a1/0x280 [ 300.837721] ? may_open_dev+0x100/0x100 [ 300.841737] ? kasan_check_read+0x11/0x20 [ 300.845902] ? do_raw_spin_unlock+0x57/0x270 [ 300.850434] ? _raw_spin_unlock+0x2d/0x50 [ 300.854604] ? __alloc_fd+0x44d/0x560 [ 300.858731] do_sys_open+0x3fe/0x550 [ 300.862699] ? filp_open+0x80/0x80 [ 300.867813] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.874607] ? do_syscall_64+0x26/0x610 [ 300.878599] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.883980] ? do_syscall_64+0x26/0x610 [ 300.887977] __x64_sys_open+0x7e/0xc0 [ 300.891809] do_syscall_64+0x103/0x610 [ 300.895721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.900920] RIP: 0033:0x412bc1 [ 300.904120] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 300.923300] RSP: 002b:00007fd1c44cf7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 300.931028] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412bc1 [ 300.938307] RDX: 0000000000000000 RSI: 00000000000a6000 RDI: 00007fd1c44cf850 [ 300.945595] RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000 [ 300.952920] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd1c44d06d4 [ 300.960203] R13: 00000000004c7aa6 R14: 00000000004ddb80 R15: 0000000000000003 04:15:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000009000)=r0, 0x4) 04:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[]) 04:15:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:26 executing program 1 (fault-call:0 fault-nth:12): syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000009000)=r0, 0x4) 04:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:26 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[]) 04:15:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x14, &(0x7f0000009000)=r0, 0x4) 04:15:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:26 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:26 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:15:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[]) 04:15:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x15, &(0x7f0000009000)=r0, 0x4) 04:15:26 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:15:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000009000)=r0, 0x4) 04:15:26 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/.ev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB]) 04:15:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x1a, &(0x7f0000009000)=r0, 0x4) 04:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:27 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='//ev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB]) 04:15:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:27 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/.nd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f0000009000)=r0, 0x4) 04:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB]) 04:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev//nd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f0000009000)=r0, 0x4) 04:15:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000"]) 04:15:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/sn./pcmC#D#c\x00', 0x0, 0xa6000) 04:15:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000009000)=r0, 0x4) 04:15:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/sn//pcmC#D#c\x00', 0x0, 0xa6000) 04:15:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x22, &(0x7f0000009000)=r0, 0x4) 04:15:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000"]) 04:15:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/.cmC#D#c\x00', 0x0, 0xa6000) 04:15:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 303.956462] net_ratelimit: 17 callbacks suppressed [ 303.956471] protocol 88fb is buggy, dev hsr_slave_0 [ 303.966417] protocol 88fb is buggy, dev hsr_slave_0 [ 303.966931] protocol 88fb is buggy, dev hsr_slave_1 [ 303.972091] protocol 88fb is buggy, dev hsr_slave_1 04:15:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd//cmC#D#c\x00', 0x0, 0xa6000) 04:15:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, &(0x7f0000009000)=r0, 0x4) 04:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000"]) 04:15:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x02', 0x0, 0xa6000) [ 304.436430] protocol 88fb is buggy, dev hsr_slave_0 [ 304.441768] protocol 88fb is buggy, dev hsr_slave_1 [ 304.516385] protocol 88fb is buggy, dev hsr_slave_0 [ 304.521839] protocol 88fb is buggy, dev hsr_slave_1 04:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x24, &(0x7f0000009000)=r0, 0x4) 04:15:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x03', 0x0, 0xa6000) 04:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000000000"]) 04:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.836418] protocol 88fb is buggy, dev hsr_slave_0 [ 304.841802] protocol 88fb is buggy, dev hsr_slave_1 04:15:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f0000009000)=r0, 0x4) 04:15:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x04', 0x0, 0xa6000) 04:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000000000"]) 04:15:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\b', 0x0, 0xa6000) 04:15:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x28, &(0x7f0000009000)=r0, 0x4) 04:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="9200000000000000"]) 04:15:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x29, &(0x7f0000009000)=r0, 0x4) 04:15:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e"]) 04:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c|', 0x0, 0xa6000) 04:15:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e"]) 04:15:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000009000)=r0, 0x4) 04:15:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="92000000000000008e"]) 04:15:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2b, &(0x7f0000009000)=r0, 0x4) 04:15:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x15', 0x0, 0xa6000) 04:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#ck', 0x0, 0xa6000) 04:15:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2c, &(0x7f0000009000)=r0, 0x4) 04:15:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:15:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) [ 307.259529] Bluetooth: hci0: Frame reassembly failed (-84) [ 307.261070] Bluetooth: hci0: Frame reassembly failed (-84) 04:15:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:15:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2d, &(0x7f0000009000)=r0, 0x4) 04:15:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2e, &(0x7f0000009000)=r0, 0x4) 04:15:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:15:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000009000)=r0, 0x4) [ 308.996466] net_ratelimit: 19 callbacks suppressed [ 308.996475] protocol 88fb is buggy, dev hsr_slave_0 [ 309.007953] protocol 88fb is buggy, dev hsr_slave_1 [ 309.316472] Bluetooth: hci0: command 0x1003 tx timeout [ 309.322254] Bluetooth: hci0: sending frame failed (-49) [ 309.636500] protocol 88fb is buggy, dev hsr_slave_0 [ 309.641790] protocol 88fb is buggy, dev hsr_slave_1 [ 310.196413] protocol 88fb is buggy, dev hsr_slave_0 [ 310.196419] protocol 88fb is buggy, dev hsr_slave_0 [ 310.196475] protocol 88fb is buggy, dev hsr_slave_1 [ 310.201675] protocol 88fb is buggy, dev hsr_slave_1 [ 310.676559] protocol 88fb is buggy, dev hsr_slave_0 [ 310.682009] protocol 88fb is buggy, dev hsr_slave_1 [ 311.396505] Bluetooth: hci0: command 0x1001 tx timeout [ 311.402627] Bluetooth: hci0: sending frame failed (-49) [ 313.476468] Bluetooth: hci0: command 0x1009 tx timeout [ 314.356395] net_ratelimit: 18 callbacks suppressed [ 314.356404] protocol 88fb is buggy, dev hsr_slave_0 [ 314.356441] protocol 88fb is buggy, dev hsr_slave_1 [ 314.361432] protocol 88fb is buggy, dev hsr_slave_1 [ 314.836528] protocol 88fb is buggy, dev hsr_slave_0 [ 314.841692] protocol 88fb is buggy, dev hsr_slave_1 [ 314.916459] protocol 88fb is buggy, dev hsr_slave_0 [ 314.921799] protocol 88fb is buggy, dev hsr_slave_1 [ 315.236367] protocol 88fb is buggy, dev hsr_slave_0 [ 315.241521] protocol 88fb is buggy, dev hsr_slave_1 [ 315.876471] protocol 88fb is buggy, dev hsr_slave_0 04:15:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:42 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x31, &(0x7f0000009000)=r0, 0x4) 04:15:42 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.\n:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) 04:15:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:42 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000009000)=r0, 0x4) [ 317.802169] libceph: resolve '. [ 317.802169] ' (ret=-3): failed [ 317.833536] Bluetooth: hci0: Frame reassembly failed (-84) [ 317.842445] Bluetooth: hci0: Frame reassembly failed (-84) 04:15:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:42 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 317.896466] libceph: parse_ips bad ip '[. [ 317.896466] :i]:.,[' [ 317.918199] libceph: resolve '. [ 317.918199] ' (ret=-3): failed [ 317.939080] libceph: parse_ips bad ip '[. [ 317.939080] :i]:.,[' 04:15:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x33, &(0x7f0000009000)=r0, 0x4) 04:15:42 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x4000000000002, 0x0) keyctl$join(0x1, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) [ 318.062003] UHID_CREATE from different security context by process 263 (syz-executor.0), this is not allowed. [ 319.396416] net_ratelimit: 21 callbacks suppressed [ 319.396425] protocol 88fb is buggy, dev hsr_slave_0 [ 319.406585] protocol 88fb is buggy, dev hsr_slave_1 [ 319.876504] Bluetooth: hci0: command 0x1003 tx timeout [ 319.881916] Bluetooth: hci0: sending frame failed (-49) [ 320.036455] protocol 88fb is buggy, dev hsr_slave_0 [ 320.041619] protocol 88fb is buggy, dev hsr_slave_1 [ 320.596369] protocol 88fb is buggy, dev hsr_slave_0 [ 320.596374] protocol 88fb is buggy, dev hsr_slave_0 [ 320.596465] protocol 88fb is buggy, dev hsr_slave_1 [ 320.601521] protocol 88fb is buggy, dev hsr_slave_1 [ 321.076446] protocol 88fb is buggy, dev hsr_slave_0 [ 321.081602] protocol 88fb is buggy, dev hsr_slave_1 [ 321.956498] Bluetooth: hci0: command 0x1001 tx timeout [ 321.961919] Bluetooth: hci0: sending frame failed (-49) [ 324.036461] Bluetooth: hci0: command 0x1009 tx timeout [ 324.756405] net_ratelimit: 18 callbacks suppressed [ 324.756413] protocol 88fb is buggy, dev hsr_slave_0 [ 324.756454] protocol 88fb is buggy, dev hsr_slave_1 [ 324.761432] protocol 88fb is buggy, dev hsr_slave_1 [ 325.236507] protocol 88fb is buggy, dev hsr_slave_0 [ 325.241666] protocol 88fb is buggy, dev hsr_slave_1 [ 325.316396] protocol 88fb is buggy, dev hsr_slave_0 [ 325.321479] protocol 88fb is buggy, dev hsr_slave_1 [ 325.636381] protocol 88fb is buggy, dev hsr_slave_0 [ 325.641506] protocol 88fb is buggy, dev hsr_slave_1 [ 326.276448] protocol 88fb is buggy, dev hsr_slave_0 04:15:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:15:52 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x35, &(0x7f0000009000)=r0, 0x4) 04:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 04:15:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:15:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x3c, &(0x7f0000009000)=r0, 0x4) [ 328.025048] Bluetooth: hci0: Frame reassembly failed (-84) [ 328.045315] Bluetooth: hci0: Frame reassembly failed (-84) 04:15:53 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:15:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f0000009000)=r0, 0x4) 04:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.\n:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6c, 0x80) 04:15:53 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 328.350252] libceph: resolve '. [ 328.350252] ' (ret=-3): failed [ 328.379655] libceph: resolve '. [ 328.379655] ' (ret=-3): failed [ 328.386043] libceph: parse_ips bad ip '[. [ 328.386043] :i]:.,[' [ 328.406543] libceph: parse_ips bad ip '[. [ 328.406543] :i]:.,[' [ 329.796390] net_ratelimit: 21 callbacks suppressed [ 329.796396] protocol 88fb is buggy, dev hsr_slave_0 [ 329.806720] protocol 88fb is buggy, dev hsr_slave_1 [ 330.036362] Bluetooth: hci0: command 0x1003 tx timeout [ 330.042371] Bluetooth: hci0: sending frame failed (-49) [ 330.446413] protocol 88fb is buggy, dev hsr_slave_0 [ 330.451600] protocol 88fb is buggy, dev hsr_slave_1 [ 330.996359] protocol 88fb is buggy, dev hsr_slave_0 [ 330.996364] protocol 88fb is buggy, dev hsr_slave_0 [ 330.996405] protocol 88fb is buggy, dev hsr_slave_1 [ 331.001583] protocol 88fb is buggy, dev hsr_slave_1 [ 331.476418] protocol 88fb is buggy, dev hsr_slave_0 [ 331.481783] protocol 88fb is buggy, dev hsr_slave_1 [ 332.116385] Bluetooth: hci0: command 0x1001 tx timeout [ 332.121899] Bluetooth: hci0: sending frame failed (-49) [ 334.196380] Bluetooth: hci0: command 0x1009 tx timeout [ 335.156380] net_ratelimit: 18 callbacks suppressed [ 335.156387] protocol 88fb is buggy, dev hsr_slave_0 [ 335.156409] protocol 88fb is buggy, dev hsr_slave_1 [ 335.161398] protocol 88fb is buggy, dev hsr_slave_1 [ 335.636407] protocol 88fb is buggy, dev hsr_slave_0 [ 335.641834] protocol 88fb is buggy, dev hsr_slave_1 [ 335.716399] protocol 88fb is buggy, dev hsr_slave_0 [ 335.721493] protocol 88fb is buggy, dev hsr_slave_1 [ 336.036404] protocol 88fb is buggy, dev hsr_slave_0 [ 336.041651] protocol 88fb is buggy, dev hsr_slave_1 [ 336.676466] protocol 88fb is buggy, dev hsr_slave_0 04:16:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:16:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x3) 04:16:03 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\xff', 0x0, 0xa6000) 04:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.\n:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6c, 0x80) 04:16:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:03 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\xf6', 0x0, 0xa6000) 04:16:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x20009004) 04:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.\n:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6c, 0x80) [ 338.279833] libceph: resolve '. [ 338.279833] ' (ret=-3): failed [ 338.318789] libceph: parse_ips bad ip '[. [ 338.318789] :i]:.,[' 04:16:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0xffffffffffffff8a) 04:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.\n:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6c, 0x80) [ 338.454587] libceph: resolve '. [ 338.454587] ' (ret=-3): failed [ 338.483961] libceph: parse_ips bad ip '[. [ 338.483961] :i]:.,[' [ 338.594669] libceph: resolve '. [ 338.594669] ' (ret=-3): failed [ 338.617907] libceph: parse_ips bad ip '[. [ 338.617907] :i]:.,[' [ 340.196360] net_ratelimit: 21 callbacks suppressed [ 340.196367] protocol 88fb is buggy, dev hsr_slave_0 [ 340.206498] protocol 88fb is buggy, dev hsr_slave_1 [ 340.356428] Bluetooth: hci0: command 0x1003 tx timeout [ 340.361929] Bluetooth: hci0: sending frame failed (-49) [ 340.836467] protocol 88fb is buggy, dev hsr_slave_0 [ 340.841634] protocol 88fb is buggy, dev hsr_slave_1 [ 341.396428] protocol 88fb is buggy, dev hsr_slave_0 [ 341.396434] protocol 88fb is buggy, dev hsr_slave_0 [ 341.396498] protocol 88fb is buggy, dev hsr_slave_1 [ 341.401550] protocol 88fb is buggy, dev hsr_slave_1 [ 341.876476] protocol 88fb is buggy, dev hsr_slave_0 [ 341.881631] protocol 88fb is buggy, dev hsr_slave_1 [ 342.436397] Bluetooth: hci0: command 0x1001 tx timeout [ 342.441850] Bluetooth: hci0: sending frame failed (-49) [ 344.516409] Bluetooth: hci0: command 0x1009 tx timeout [ 345.556423] net_ratelimit: 18 callbacks suppressed [ 345.556432] protocol 88fb is buggy, dev hsr_slave_0 [ 345.556437] protocol 88fb is buggy, dev hsr_slave_0 [ 345.556545] protocol 88fb is buggy, dev hsr_slave_1 [ 345.561454] protocol 88fb is buggy, dev hsr_slave_1 [ 346.036499] protocol 88fb is buggy, dev hsr_slave_0 [ 346.041652] protocol 88fb is buggy, dev hsr_slave_1 [ 346.116438] protocol 88fb is buggy, dev hsr_slave_0 [ 346.121527] protocol 88fb is buggy, dev hsr_slave_1 [ 346.436401] protocol 88fb is buggy, dev hsr_slave_0 [ 346.441531] protocol 88fb is buggy, dev hsr_slave_1 04:16:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:16:13 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x101001) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x22, "d91320b237e5be9fa561945b1d71fc252025a78f9b88e1ed8f778bac45295469dad3"}, &(0x7f0000000100)=0x2a) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0xbe, @mcast2, 0x4}}}, 0x84) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:13 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7a3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 04:16:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x2000000000000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x32e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) userfaultfd(0x80000) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:13 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x14, 0x0, &(0x7f0000000200), &(0x7f0000000080)='GPL\x00', 0x1ff, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xe20}, 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x20000, 0x24) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20008004) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:16:13 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 350.596427] net_ratelimit: 22 callbacks suppressed [ 350.596435] protocol 88fb is buggy, dev hsr_slave_0 [ 350.596464] Bluetooth: hci0: command 0x1003 tx timeout [ 350.601519] protocol 88fb is buggy, dev hsr_slave_1 [ 350.606565] Bluetooth: hci0: sending frame failed (-49) [ 351.236423] protocol 88fb is buggy, dev hsr_slave_0 [ 351.241589] protocol 88fb is buggy, dev hsr_slave_1 [ 351.796428] protocol 88fb is buggy, dev hsr_slave_0 [ 351.796434] protocol 88fb is buggy, dev hsr_slave_0 [ 351.796523] protocol 88fb is buggy, dev hsr_slave_1 [ 351.801547] protocol 88fb is buggy, dev hsr_slave_1 [ 352.276472] protocol 88fb is buggy, dev hsr_slave_0 [ 352.281626] protocol 88fb is buggy, dev hsr_slave_1 [ 352.676408] Bluetooth: hci0: command 0x1001 tx timeout [ 352.681867] Bluetooth: hci0: sending frame failed (-49) [ 354.756562] Bluetooth: hci0: command 0x1009 tx timeout [ 355.956416] net_ratelimit: 18 callbacks suppressed [ 355.956462] protocol 88fb is buggy, dev hsr_slave_1 [ 355.961429] protocol 88fb is buggy, dev hsr_slave_0 [ 355.971746] protocol 88fb is buggy, dev hsr_slave_1 [ 356.436507] protocol 88fb is buggy, dev hsr_slave_0 [ 356.441624] protocol 88fb is buggy, dev hsr_slave_1 [ 356.516438] protocol 88fb is buggy, dev hsr_slave_0 [ 356.521566] protocol 88fb is buggy, dev hsr_slave_1 [ 356.836417] protocol 88fb is buggy, dev hsr_slave_0 [ 356.841577] protocol 88fb is buggy, dev hsr_slave_1 [ 357.476459] protocol 88fb is buggy, dev hsr_slave_0 04:16:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:16:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b700000000000064610e80ff9500400000000000beeaa323b251338e5373a74bff5a10f964ff4dd8c3e48f5ec90646a463d112619699936c1cec337e13749335f229b54e86ede2553affcd743d149258ee13bf5a46"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) openat$cgroup_int(r2, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffff, 0x2800) accept$ax25(r1, &(0x7f0000000340)={{0x3, @rose}, [@rose, @default, @bcast, @default, @default, @null, @remote, @netrom]}, &(0x7f0000000100)=0x48) 04:16:23 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:23 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x400000) getresuid(&(0x7f00000001c0), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000600)={0xa0, 0x19, 0x1, {0x6, {0x0, 0x4, 0x6}, 0x1, r1, r2, 0x3, 0xc401, 0x4, 0xfffffffffffeffff, 0x4, 0x8, 0xf32, 0x0, 0x7, 0x8, 0x8, 0xffffffffffffffe0, 0x3, 0x38f, 0x3}}, 0xa0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x4000, 0x0) write$capi20(r5, &(0x7f00000000c0)={0x10, 0x0, 0x84, 0x83, 0x9, 0xbe2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f0000009000)=r3, 0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000340)) 04:16:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000340)=""/204, 0x53) 04:16:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:23 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffffffffffff}, 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 360.836393] Bluetooth: hci0: command 0x1003 tx timeout [ 360.841810] Bluetooth: hci0: sending frame failed (-49) [ 360.996396] net_ratelimit: 21 callbacks suppressed [ 360.996402] protocol 88fb is buggy, dev hsr_slave_0 [ 361.006563] protocol 88fb is buggy, dev hsr_slave_1 [ 361.636411] protocol 88fb is buggy, dev hsr_slave_0 [ 361.641586] protocol 88fb is buggy, dev hsr_slave_1 [ 362.196381] protocol 88fb is buggy, dev hsr_slave_0 [ 362.196387] protocol 88fb is buggy, dev hsr_slave_0 [ 362.196476] protocol 88fb is buggy, dev hsr_slave_1 [ 362.201497] protocol 88fb is buggy, dev hsr_slave_1 [ 362.676463] protocol 88fb is buggy, dev hsr_slave_0 [ 362.681588] protocol 88fb is buggy, dev hsr_slave_1 [ 362.916446] Bluetooth: hci0: command 0x1001 tx timeout [ 362.921871] Bluetooth: hci0: sending frame failed (-49) [ 364.996455] Bluetooth: hci0: command 0x1009 tx timeout [ 366.356467] net_ratelimit: 18 callbacks suppressed [ 366.356514] protocol 88fb is buggy, dev hsr_slave_1 [ 366.361483] protocol 88fb is buggy, dev hsr_slave_0 [ 366.371611] protocol 88fb is buggy, dev hsr_slave_1 [ 366.836523] protocol 88fb is buggy, dev hsr_slave_0 [ 366.841712] protocol 88fb is buggy, dev hsr_slave_1 [ 366.916437] protocol 88fb is buggy, dev hsr_slave_0 [ 366.921552] protocol 88fb is buggy, dev hsr_slave_1 [ 367.236376] protocol 88fb is buggy, dev hsr_slave_0 [ 367.241487] protocol 88fb is buggy, dev hsr_slave_1 [ 367.876462] protocol 88fb is buggy, dev hsr_slave_0 04:16:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:16:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700d4262cae002000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000002700)={0x7, &(0x7f00000000c0)=""/93, &(0x7f0000002640)=[{0xa00000, 0x78, 0x7, &(0x7f0000000340)=""/120}, {0xfffffffffffffff8, 0x1000, 0x8, &(0x7f00000003c0)=""/4096}, {0x3ff, 0xd6, 0x80000000, &(0x7f00000013c0)=""/214}, {0x9, 0xf2, 0x8000000000, &(0x7f00000014c0)=""/242}, {0x0, 0x1000, 0x8, &(0x7f00000015c0)=""/4096}, {0xffffffff00000000, 0x36, 0x1, &(0x7f00000001c0)=""/54}, {0x100000001, 0x62, 0x7f, &(0x7f00000025c0)=""/98}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002780)='/dev/ubi_ctrl\x00', 0x140, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57b9, 0x4) write$ppp(r2, &(0x7f0000002740)="3f0804cb9f06d6f49b6126d9af0b45ab8075ae756f8806ee5fb6178c7aae8fd83624668b8a", 0x25) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:33 executing program 0: 04:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:33 executing program 0: 04:16:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000009f00000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x602, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x2, 0xffffffffffffff9c}) 04:16:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:34 executing program 0: 04:16:34 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 371.076487] Bluetooth: hci0: command 0x1003 tx timeout [ 371.081902] Bluetooth: hci0: sending frame failed (-49) [ 371.396370] net_ratelimit: 21 callbacks suppressed [ 371.396376] protocol 88fb is buggy, dev hsr_slave_0 [ 371.406578] protocol 88fb is buggy, dev hsr_slave_1 [ 372.036378] protocol 88fb is buggy, dev hsr_slave_0 [ 372.041507] protocol 88fb is buggy, dev hsr_slave_1 [ 372.596421] protocol 88fb is buggy, dev hsr_slave_0 [ 372.596427] protocol 88fb is buggy, dev hsr_slave_0 [ 372.596523] protocol 88fb is buggy, dev hsr_slave_1 [ 372.601538] protocol 88fb is buggy, dev hsr_slave_1 [ 373.076464] protocol 88fb is buggy, dev hsr_slave_0 [ 373.081670] protocol 88fb is buggy, dev hsr_slave_1 [ 373.156437] Bluetooth: hci0: command 0x1001 tx timeout [ 373.161938] Bluetooth: hci0: sending frame failed (-49) [ 375.236504] Bluetooth: hci0: command 0x1009 tx timeout [ 376.756401] net_ratelimit: 18 callbacks suppressed [ 376.756410] protocol 88fb is buggy, dev hsr_slave_0 [ 376.756445] protocol 88fb is buggy, dev hsr_slave_1 [ 376.761434] protocol 88fb is buggy, dev hsr_slave_1 [ 377.236488] protocol 88fb is buggy, dev hsr_slave_0 [ 377.241657] protocol 88fb is buggy, dev hsr_slave_1 [ 377.316455] protocol 88fb is buggy, dev hsr_slave_0 [ 377.321542] protocol 88fb is buggy, dev hsr_slave_1 [ 377.636370] protocol 88fb is buggy, dev hsr_slave_0 [ 377.641738] protocol 88fb is buggy, dev hsr_slave_1 [ 378.276415] protocol 88fb is buggy, dev hsr_slave_0 04:16:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:16:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x40000000000001, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x80, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$inet_udp(0x2, 0x2, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x4000) write$P9_RLINK(r3, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) 04:16:44 executing program 0: 04:16:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:16:44 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:44 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:44 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000400)={0x0, 0x1, 0x6d7b, [], &(0x7f0000000380)=0x9b5a}) ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e24, 0xfff, @loopback, 0x100}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x0, @remote}, @in={0x2, 0x4e20, @rand_addr=0x100}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0xf9}, @in6={0xa, 0x0, 0x40, @local, 0x5}], 0x84) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0xffffffffffffff62) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[0x0], &(0x7f0000000300)=[&(0x7f0000000240)='/dev/uinput\x00', &(0x7f0000000280)='\x00']) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x1}, 0xb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@link_local={0x1, 0x80, 0xc2, 0x400000000000000, 0x43050000}, @empty=[0x1c008848, 0x0, 0x14, 0x0, 0x0, 0x8847000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x8200, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) socket$inet6(0xa, 0x80001, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) syz_open_dev$vcsa(0x0, 0x5eef, 0x10002) ioctl$RTC_AIE_OFF(r1, 0x7002) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') futex(0x0, 0x1906e16816a1a955, 0xffffffffffffffff, 0x0, 0x0, 0x1) 04:16:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'caif0\x00'}}, 0x1e) 04:16:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 04:16:44 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:16:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000000000000700000000000000c74c4586b03ef07fda60390741b825f286387b69a4a777a5bff702a915fdf6a71c6a6062bcce179393145c10844fd4a0d83f1c6598b00a6ddc9f65ce900b1cf41437039c0fd87fcf34cf88afdf88691eecc54ded6aa676b13087fccdc355453526201b1fbcf04f70e75ca86a9747c3f8b9df361e10a7860f"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 381.316479] Bluetooth: hci0: command 0x1003 tx timeout [ 381.321942] Bluetooth: hci0: sending frame failed (-49) [ 381.649517] device bridge_slave_1 left promiscuous mode [ 381.655506] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.712188] device bridge_slave_0 left promiscuous mode [ 381.717926] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.436403] net_ratelimit: 21 callbacks suppressed [ 382.436412] protocol 88fb is buggy, dev hsr_slave_0 [ 382.446496] protocol 88fb is buggy, dev hsr_slave_1 [ 382.996432] protocol 88fb is buggy, dev hsr_slave_0 [ 383.001535] protocol 88fb is buggy, dev hsr_slave_1 [ 383.006388] protocol 88fb is buggy, dev hsr_slave_0 [ 383.011727] protocol 88fb is buggy, dev hsr_slave_1 [ 383.396358] Bluetooth: hci0: command 0x1001 tx timeout [ 383.401784] Bluetooth: hci0: sending frame failed (-49) [ 383.476411] protocol 88fb is buggy, dev hsr_slave_0 [ 383.481637] protocol 88fb is buggy, dev hsr_slave_1 [ 383.556366] protocol 88fb is buggy, dev hsr_slave_0 [ 383.561502] protocol 88fb is buggy, dev hsr_slave_1 [ 385.001063] device hsr_slave_1 left promiscuous mode [ 385.061914] device hsr_slave_0 left promiscuous mode [ 385.122378] team0 (unregistering): Port device team_slave_1 removed [ 385.133412] team0 (unregistering): Port device team_slave_0 removed [ 385.145661] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 385.182538] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 385.254484] bond0 (unregistering): Released all slaves [ 385.476431] Bluetooth: hci0: command 0x1009 tx timeout [ 387.636476] net_ratelimit: 16 callbacks suppressed [ 387.641484] protocol 88fb is buggy, dev hsr_slave_0 [ 387.646606] protocol 88fb is buggy, dev hsr_slave_1 [ 387.716406] protocol 88fb is buggy, dev hsr_slave_0 [ 387.721531] protocol 88fb is buggy, dev hsr_slave_1 [ 388.676463] protocol 88fb is buggy, dev hsr_slave_0 [ 388.681659] protocol 88fb is buggy, dev hsr_slave_1 [ 389.236397] protocol 88fb is buggy, dev hsr_slave_0 [ 389.236402] protocol 88fb is buggy, dev hsr_slave_0 [ 389.236495] protocol 88fb is buggy, dev hsr_slave_1 [ 389.241534] protocol 88fb is buggy, dev hsr_slave_1 04:16:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:16:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:16:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0xa6000) 04:16:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 04:16:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3, 0xa6000) 04:16:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10bb02, 0x0) getpeername$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:16:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0xa6000) 04:16:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 04:16:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0xa6000) 04:16:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57fb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) [ 391.425156] IPVS: ftp: loaded support on port[0] = 21 [ 391.477900] Bluetooth: hci0: command 0x1003 tx timeout [ 391.483282] Bluetooth: hci0: sending frame failed (-49) [ 391.507615] chnl_net:caif_netlink_parms(): no params data found [ 391.541600] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.548168] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.555285] device bridge_slave_0 entered promiscuous mode [ 391.562619] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.569125] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.576103] device bridge_slave_1 entered promiscuous mode [ 391.594526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 391.603941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.621638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 391.629336] team0: Port device team_slave_0 added [ 391.634810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 391.642353] team0: Port device team_slave_1 added [ 391.647897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 391.655175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 391.738325] device hsr_slave_0 entered promiscuous mode [ 391.806792] device hsr_slave_1 entered promiscuous mode [ 391.847063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 391.854202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 391.868502] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.874896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.881582] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.888003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.922524] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 391.928867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.938197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 391.948029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.955104] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.962387] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.970217] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 391.980777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 391.987251] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.996552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.004198] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.010616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.027553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.035142] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.041589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.050472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.065877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.076011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.086569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 392.093689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.104456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.112366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.120532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.128510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.143902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 392.154494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.836830] net_ratelimit: 22 callbacks suppressed [ 392.841822] protocol 88fb is buggy, dev hsr_slave_0 [ 392.846945] protocol 88fb is buggy, dev hsr_slave_1 [ 393.396401] protocol 88fb is buggy, dev hsr_slave_0 [ 393.396407] protocol 88fb is buggy, dev hsr_slave_0 [ 393.396466] protocol 88fb is buggy, dev hsr_slave_1 [ 393.401539] protocol 88fb is buggy, dev hsr_slave_1 [ 393.557368] Bluetooth: hci0: command 0x1001 tx timeout [ 393.562822] Bluetooth: hci0: sending frame failed (-49) [ 393.886440] protocol 88fb is buggy, dev hsr_slave_0 [ 393.891668] protocol 88fb is buggy, dev hsr_slave_1 [ 393.956440] protocol 88fb is buggy, dev hsr_slave_0 [ 393.961578] protocol 88fb is buggy, dev hsr_slave_1 [ 395.636457] Bluetooth: hci0: command 0x1009 tx timeout [ 396.892305] audit: type=1400 audit(1555993021.800:60): avc: denied { map } for pid=10048 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 398.036442] net_ratelimit: 20 callbacks suppressed [ 398.036450] protocol 88fb is buggy, dev hsr_slave_0 [ 398.046590] protocol 88fb is buggy, dev hsr_slave_1 [ 398.116397] protocol 88fb is buggy, dev hsr_slave_0 [ 398.121496] protocol 88fb is buggy, dev hsr_slave_1 [ 398.756508] protocol 88fb is buggy, dev hsr_slave_0 [ 398.761630] protocol 88fb is buggy, dev hsr_slave_1 [ 399.076429] protocol 88fb is buggy, dev hsr_slave_0 [ 399.081584] protocol 88fb is buggy, dev hsr_slave_1 04:17:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf00"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:04 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x300, 0xa6000) 04:17:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000673333774abd100e8f2c9e9a8907e36ffdcd000007000000000000089500000000000000c375807d0a7480a05ca7f9387d943a62f9f9fc75a1"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 399.636405] protocol 88fb is buggy, dev hsr_slave_0 [ 399.636411] protocol 88fb is buggy, dev hsr_slave_0 04:17:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000d, &(0x7f0000000080)=0x800007eaf, 0x1e3) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 04:17:04 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x157c, 0xa6000) 04:17:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfff, 0x2080) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000080)={0x81, "4663b9f65b3e018f839f34095e3d54d48cb68ba7d6afcde5e2fdf7b800a61093", 0x2, 0x1}) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:04 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3f00, 0xa6000) 04:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000001c0)) 04:17:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) syz_open_dev$usb(&(0x7f0000000900)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x242) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff000, 0x4000) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000080)={0xc7, 0x3, 0x49f0}) r4 = getpgrp(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000a00)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000003c0)="b2116ad2fe5464729307775dd66bc65d005ce5cb84a55568f581f1c22379d18084c444708854c36d5cc91c6de029b5716337dbbec55600d5be6cc5b7147221c7d059889bd5e9251d531885a357367bdf881019647fa3384559ae0fe8b25ce472f8286795634090babe5848be0a3ff966d7f3f2ae7b29d9bc5b5d50b310237203358117f8d39d5bbf48654f7e4448a8a80634cfbc052c01aa1ac2dcabc2f66cbe3452e453606b3e5856d3d3bf9f73381c198f983e128324cc1bdafbe0af438ab58e570a911143d05ad7277f5c99065b6cee19ba0c596b0eb1bb1c6a4792dc6aacefe6af49", 0xe4}, {&(0x7f00000001c0)="6649b4989c87cb2b46125e89862a93b6d47cc2f69f20a516efcc3edc7a48af18bf4fa29b3fe6eaff13", 0x29}, {&(0x7f00000004c0)="25ad583f7cc03690c693bf43c0de991a449b616c46f6631d8c2e62745a245ef75c44149bd778d17985be1180078a0c4e43f2f8e008b92d6a92a2fdf93aed48a345abe37952bbed56c414bafaf060061a8ee42000e03e922ba4231555de6f6dc90ea4b824928ae6b2c2348c23529894fd89b94590c8a8b239bb921fced90598db98794879cd85f5b9dde427da11a4ff5310387c6e4c52ee18280be61af44d8a9abf4b6afbaf4f2611391f", 0xaa}, {&(0x7f0000000580)="3328a6f386c3c28e0896e78242d9f93c99b6a2f80d472316be901eda9a9a96de0b23231849ae409a6747c440f760c14daae69fb0f072b404802a1ceec4fc5eaa736676e5ce35e21222306be9047c91dc9b4c04b2f0cb5a58d143f42e891110c0b8bbf56b43edacb859c6eb04a0cd4eb471a6e9f672384d88a6fdf36cb2e56d523c9c2f98aa4b8970c9725c609530da50a09a250abf2054899de80e0a3d7fe1ac4b581aa29a0f560c5a334b2d30da17fa4d46d29e333a88f56230554f1e", 0xbd}, {&(0x7f0000000640)="a2b3de51636726805ca75392ebeafd878a7452c2e0ba1a4e356d694d2eb4e69f328d33b0829e65cce60b99111360076222be64d3b471c2c7fb62d7cb85f059121cb520fd00dc24ba0798e41b7819b219b126d6211c5f801dec5949f8a6b5dd2fbeb1af759568076c7c0d0f632343429c13dbdf29454b595a5c44f28737631ef6a08e39001b2eca0bd854eabc62fc19773a0ca48868f301fded1e101a2c8e322033a5de15f6c0253280509f8d35e47dfed972c74fd7529e67d4c30e7ee00b7a3d9b21f04b179c9f963c3f9a7a37dd2c7fb0c6225a2b61200533", 0xd9}], 0x5, &(0x7f00000009c0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x20, 0x11}, 0x800) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000100)=r1, 0x4) 04:17:05 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4000, 0xa6000) [ 401.796389] Bluetooth: hci0: command 0x1003 tx timeout [ 401.801845] Bluetooth: hci0: sending frame failed (-49) [ 403.236440] net_ratelimit: 20 callbacks suppressed [ 403.241469] protocol 88fb is buggy, dev hsr_slave_0 [ 403.246629] protocol 88fb is buggy, dev hsr_slave_1 [ 403.796422] protocol 88fb is buggy, dev hsr_slave_0 [ 403.796428] protocol 88fb is buggy, dev hsr_slave_0 [ 403.796514] protocol 88fb is buggy, dev hsr_slave_1 [ 403.801554] protocol 88fb is buggy, dev hsr_slave_1 [ 403.876403] Bluetooth: hci0: command 0x1001 tx timeout [ 403.881819] Bluetooth: hci0: sending frame failed (-49) [ 404.276464] protocol 88fb is buggy, dev hsr_slave_0 [ 404.281631] protocol 88fb is buggy, dev hsr_slave_1 [ 404.356425] protocol 88fb is buggy, dev hsr_slave_0 [ 404.361525] protocol 88fb is buggy, dev hsr_slave_1 [ 405.956400] Bluetooth: hci0: command 0x1009 tx timeout [ 408.436450] net_ratelimit: 20 callbacks suppressed [ 408.441484] protocol 88fb is buggy, dev hsr_slave_0 [ 408.446618] protocol 88fb is buggy, dev hsr_slave_1 [ 408.516424] protocol 88fb is buggy, dev hsr_slave_0 [ 408.521576] protocol 88fb is buggy, dev hsr_slave_1 [ 409.156427] protocol 88fb is buggy, dev hsr_slave_0 [ 409.161593] protocol 88fb is buggy, dev hsr_slave_1 [ 409.476431] protocol 88fb is buggy, dev hsr_slave_0 [ 409.481567] protocol 88fb is buggy, dev hsr_slave_1 04:17:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x7, r0) 04:17:14 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7c15, 0xa6000) 04:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) 04:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x24201, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x14c, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x61a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x92da}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff1e70}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:14 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6b6b6b, 0xa6000) [ 410.036381] protocol 88fb is buggy, dev hsr_slave_0 [ 410.037431] protocol 88fb is buggy, dev hsr_slave_0 04:17:15 executing program 0: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) getrandom(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:17:15 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1000000, 0xa6000) 04:17:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = msgget(0x3, 0x80) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000040)=""/37) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:15 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2000000, 0xa6000) [ 412.036435] Bluetooth: hci0: command 0x1003 tx timeout [ 412.041844] Bluetooth: hci0: sending frame failed (-49) [ 413.636457] net_ratelimit: 20 callbacks suppressed [ 413.641464] protocol 88fb is buggy, dev hsr_slave_0 [ 413.646578] protocol 88fb is buggy, dev hsr_slave_1 [ 414.116352] Bluetooth: hci0: command 0x1001 tx timeout [ 414.121794] Bluetooth: hci0: sending frame failed (-49) [ 414.196394] protocol 88fb is buggy, dev hsr_slave_0 [ 414.196400] protocol 88fb is buggy, dev hsr_slave_0 [ 414.196489] protocol 88fb is buggy, dev hsr_slave_1 [ 414.201529] protocol 88fb is buggy, dev hsr_slave_1 [ 414.676468] protocol 88fb is buggy, dev hsr_slave_0 [ 414.681665] protocol 88fb is buggy, dev hsr_slave_1 [ 414.756435] protocol 88fb is buggy, dev hsr_slave_0 [ 414.761533] protocol 88fb is buggy, dev hsr_slave_1 [ 416.196387] Bluetooth: hci0: command 0x1009 tx timeout [ 418.836469] net_ratelimit: 20 callbacks suppressed [ 418.836479] protocol 88fb is buggy, dev hsr_slave_0 [ 418.846653] protocol 88fb is buggy, dev hsr_slave_1 [ 418.916416] protocol 88fb is buggy, dev hsr_slave_0 [ 418.921567] protocol 88fb is buggy, dev hsr_slave_1 [ 419.556491] protocol 88fb is buggy, dev hsr_slave_0 [ 419.561656] protocol 88fb is buggy, dev hsr_slave_1 [ 419.876437] protocol 88fb is buggy, dev hsr_slave_0 [ 419.881528] protocol 88fb is buggy, dev hsr_slave_1 04:17:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3000000, 0xa6000) 04:17:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="b7000000000000000000000000000000000000000000000098fb46fe54916077a5003aa08a687b920d2041f2efc7637422a2374e608ed0e5b216050522babc6b7276021c8acd486d63ddcd4608d156897e864b3354658653f1d2024e7d6a67d6640225d05c57714a4ba1203b68fd98f8b25d3aec0f89d87974ab15905b900cc2ac8aaf14e3910b616145bad7a52db7bc60d2a927c55f4604d7bdaa033914530e67a9ecadcfa52779c32d8ec9759a46e4656716c7234c959e955279c25d1b8ff4a3c9232d3c6f61244c1037279d4e45b37698e4809f7a20529331aac974487b014a364fe4577322da9c0639a9dc2003fa0234ee3328b74031ed0a8a819d266b7bf8a18406efb1f52db8cd76442d500d5577fd9747bd6a7ed2fb"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') getsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="080001"], 0x1, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4000000, 0xa6000) 04:17:25 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70010000000000007000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x3, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffffffffffe, 0x2000000000000001}, 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x70) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ppoll(&(0x7f00000000c0)=[{r0, 0x218}], 0x1, &(0x7f0000000100), &(0x7f00000001c0)={0x2}, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 04:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8000000, 0xa6000) 04:17:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="080001"], 0x1, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.436350] protocol 88fb is buggy, dev hsr_slave_0 [ 420.436392] protocol 88fb is buggy, dev hsr_slave_1 04:17:25 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8c000, 0x0) write$P9_RREAD(r0, &(0x7f0000000340)={0xc9, 0x75, 0x1, {0xbe, "07419d4309502cc0d467580e26d448bb0151015abd00aef18c71fd4c9dfdfe6f87423b66a5bf95753eb8d43585bcfe6a516b8fd22942733927d3f71c18e0403c61b17ff69a95009587a5786b3547946c7e1bda61df7925e991929b2e771964374f2a492a764f205d9c479bcd87543c44f08c96748ca8d747486d6e885071b1edaa3c9b6d1203a7d4d4ea3eb9fffd11b1cbc9d0039a9bc46730f61543a6059072cca9fe909b862f390b99822e0b42910f92cb199a9564eb523252c683c469"}}, 0xc9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 04:17:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3f000000, 0xa6000) 04:17:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="080001"], 0x1, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) [ 422.276453] Bluetooth: hci0: command 0x1003 tx timeout [ 422.281903] Bluetooth: hci0: sending frame failed (-49) [ 424.036453] net_ratelimit: 19 callbacks suppressed [ 424.041508] protocol 88fb is buggy, dev hsr_slave_0 [ 424.046640] protocol 88fb is buggy, dev hsr_slave_1 [ 424.356383] Bluetooth: hci0: command 0x1001 tx timeout [ 424.361827] Bluetooth: hci0: sending frame failed (-49) [ 424.596418] protocol 88fb is buggy, dev hsr_slave_0 [ 424.596424] protocol 88fb is buggy, dev hsr_slave_0 [ 424.596512] protocol 88fb is buggy, dev hsr_slave_1 [ 424.601528] protocol 88fb is buggy, dev hsr_slave_1 [ 425.076467] protocol 88fb is buggy, dev hsr_slave_0 [ 425.081641] protocol 88fb is buggy, dev hsr_slave_1 [ 425.156407] protocol 88fb is buggy, dev hsr_slave_0 [ 425.161500] protocol 88fb is buggy, dev hsr_slave_1 [ 426.436399] Bluetooth: hci0: command 0x1009 tx timeout [ 429.236463] net_ratelimit: 20 callbacks suppressed [ 429.241514] protocol 88fb is buggy, dev hsr_slave_0 [ 429.246649] protocol 88fb is buggy, dev hsr_slave_1 [ 429.316417] protocol 88fb is buggy, dev hsr_slave_0 [ 429.321500] protocol 88fb is buggy, dev hsr_slave_1 [ 429.956463] protocol 88fb is buggy, dev hsr_slave_0 [ 429.961619] protocol 88fb is buggy, dev hsr_slave_1 [ 430.276472] protocol 88fb is buggy, dev hsr_slave_0 [ 430.281670] protocol 88fb is buggy, dev hsr_slave_1 04:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x40000000, 0xa6000) 04:17:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000040)=@isdn={0x22, 0x1cf4, 0x40, 0xfffffffffffffbff, 0x2d}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)="bc6a504333d3d256206707d6d8f0804f22a4c841c988d3fe7c0449a08154fa7714de32136cc7f134dc527a3e3fcf2e7328fa191858c24ba55f20e95a8a09f6fffb38ea7e111bb4db50d525d0cec597e20f6b134ee276f1346efd4ade548bb47deb896702c1f830f820429c2a0caa4f29df4bcd81d22a410bcc26f48fb90b5e5c06e3d9d1950faf918d1643aa", 0x8c}, {&(0x7f00000000c0)="2001169a608080393dafd513b6a992bb9887994e3cf0f01106f783474ff43dd2eaa9c785f946cb1b39e9801bdb53d0b1", 0x30}], 0x2, &(0x7f0000000400)=[{0x80, 0x119, 0x5d3d, "3996c32e35fe46123b1a6adb0428807e513baeb8035f403c0d249bc325c8b6ccf168f74c5e2d74b402f28ce3e7c01676ffe94da446819ed74125f523794de4d48e732358c412724372624f14a964de5a9a72290d90f4bfa1657635e9053835731d40c3e8749e5eb07b11a2dfc61191"}, {0x90, 0x10c, 0x7, "0b5e00ad761bf4242800dddced6cb42616dd05f358e6ab72398ec66752b37d15273607ac484e4e1a467ba990a89f04018124e11704831ad023729a4c1f822ce741b9bdb2658d05a85c5b756b1c0cfcb56e260354fc7f676bed1f6b6805f053a97cb1e8fce7aec6ab9bd9c4fbffbbe78aa7068c0bedc760721a7e1645a1"}, {0x110, 0x101, 0x0, "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"}, {0xd0, 0x115, 0x3c8, "d6de4eae87e894a68b8ca86628928787bd3953db103b343a05b0829026175cdb2d49598a506549e5afd24ac3fd4965ec376c5f90881409e14a6af9d0e23610aaae4e9d2afbefeaf147d7c416c9504e866cb585db4eb9b46af0e9221339b8abe7ee38de72de27da38911270912f574684a182c286d834668b4648db1f2fd47e13e95b732487fc6b9875d5914d2f84dee73cdef504eb14338304b16d97918e3faaa2016dbeebe7fbef7cecf2c61584e063106606f20c225b5b20"}, {0x50, 0x114, 0x1f, "e329c0005fda30470f1a333293ac0481713460315ed7b40a36a4bace3350d942c0846dc99209bd1f2744159f8ea8bf3fb5e965c0fa6d048d01a63a3168"}, {0x68, 0x115, 0x7, "6d356db8f0d162323ac41aa4f5905bf9b3abbb2412eef2ab58bf43162b87e482626a8c0ec62286c9221d855020306f56d8d7ceea10c55f51eb75d629e8b28ddfc9cce390ad92f27afcb52892cce50c98bcac6b69dd67d8"}, {0xc0, 0x0, 0x0, "fb83c5832b5cb9de3b08ccd3c5a68bd0c86a02debcc83a6b84dc48ee63979b960f35dc09d183d165eacf3fd4427dd2d246f04feb815ad654fe78ba0ff2e18bad0f221af9fe274d67279139e33c003c72582345e35a71bd9ef2dd2b23b4a144b458373eb0d98d717cff0827dec8556cb7e63bd8128283b3743f55a182f49f3ca65599e602ed21c9c82e2f49f15ff34423353dc755e15e65bdcd6cfcb25af6fad841a3ad587aecbf615887a0"}], 0x468}, 0xfff}], 0x1, 0x14) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000880)="048b788e920d0ffcfc5e31de8128661ced63e342480c0f1b417b8fe682274fb0b7380ceef4fe6504991c2faf4984714129849ebd385872b4fee43ff2f19ba12c0b3b9cc3428bd8bf3b229b225e59a512688b6d15b97579d593c5b367caf3359afc0df052d0ae029467f26becb37f", 0x6e) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="080001"], 0x1, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) msgget$private(0x0, 0x401) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/225) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x5}, {0x2, 0x4}, 0x1, 0x0, 0x34}) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000140), &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1000030000000000200004000000"], 0x1, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f00000001c0)=0xb49) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000280)={0x7, 0x7, [0x8, 0x6, 0x6, 0xd53, 0x9], 0x7}) r3 = msgget$private(0x0, 0x401) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000380)=""/225) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb86) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6b6b6b00, 0xa6000) 04:17:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000080)=0xff) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7c150000, 0xa6000) 04:17:35 executing program 0: r0 = socket$inet(0x2, 0x1000000000000001, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) [ 430.836355] protocol 88fb is buggy, dev hsr_slave_0 [ 430.836396] protocol 88fb is buggy, dev hsr_slave_1 [ 432.596334] Bluetooth: hci0: command 0x1003 tx timeout [ 432.601789] Bluetooth: hci0: sending frame failed (-49) [ 434.436465] net_ratelimit: 19 callbacks suppressed [ 434.441466] protocol 88fb is buggy, dev hsr_slave_0 [ 434.446586] protocol 88fb is buggy, dev hsr_slave_1 [ 434.676381] Bluetooth: hci0: command 0x1001 tx timeout [ 434.681826] Bluetooth: hci0: sending frame failed (-49) [ 434.996387] protocol 88fb is buggy, dev hsr_slave_0 [ 434.996430] protocol 88fb is buggy, dev hsr_slave_1 [ 435.001520] protocol 88fb is buggy, dev hsr_slave_1 [ 435.476480] protocol 88fb is buggy, dev hsr_slave_0 [ 435.481606] protocol 88fb is buggy, dev hsr_slave_1 [ 435.556408] protocol 88fb is buggy, dev hsr_slave_0 [ 435.561499] protocol 88fb is buggy, dev hsr_slave_1 [ 436.196465] protocol 88fb is buggy, dev hsr_slave_0 [ 436.756444] Bluetooth: hci0: command 0x1009 tx timeout [ 439.636432] net_ratelimit: 19 callbacks suppressed [ 439.641449] protocol 88fb is buggy, dev hsr_slave_0 [ 439.646562] protocol 88fb is buggy, dev hsr_slave_1 [ 439.716402] protocol 88fb is buggy, dev hsr_slave_0 [ 439.721481] protocol 88fb is buggy, dev hsr_slave_1 [ 440.356432] protocol 88fb is buggy, dev hsr_slave_0 [ 440.361601] protocol 88fb is buggy, dev hsr_slave_1 04:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000ec000000000700"/20], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x7fffffff, 0x2) 04:17:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x5}, {0x2, 0x4}, 0x1, 0x0, 0x34}) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000140), &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1000030000000000200004000000"], 0x1, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f00000001c0)=0xb49) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000280)={0x7, 0x7, [0x8, 0x6, 0x6, 0xd53, 0x9], 0x7}) r3 = msgget$private(0x0, 0x401) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000380)=""/225) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb86) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:45 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xf6ffffff, 0xa6000) 04:17:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:45 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 04:17:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b7f9d8892937000007000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x80081) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000340)={{0xa, 0x0, 0x1, 0x101, 'syz1\x00', 0xffffffffffffff6a}, 0x0, 0xb, 0xffffffffffffff81, r3, 0x4, 0x8, 'syz0\x00', &(0x7f0000000100)=['userlotrusted!security\x00', 'em0{vmnet1em1\x00', 'GPL\x00', 'keyringvboxnet0lo/\x00'], 0x3c, [], [0x1, 0x6, 0x400, 0xffffffff]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x7b6f}, 0x1, 0x7, 0x5, {0x3cb9, 0x8}, 0x3}) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 440.676384] protocol 88fb is buggy, dev hsr_slave_0 [ 440.681557] protocol 88fb is buggy, dev hsr_slave_1 04:17:45 executing program 0: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 04:17:45 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xfffffff6, 0xa6000) 04:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x5}, {0x2, 0x4}, 0x1, 0x0, 0x34}) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000140), &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1000030000000000200004000000"], 0x1, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f00000001c0)=0xb49) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000280)={0x7, 0x7, [0x8, 0x6, 0x6, 0xd53, 0x9], 0x7}) r3 = msgget$private(0x0, 0x401) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000380)=""/225) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb86) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000071c00f0ffffff009500000075000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0xfffffffffffffcf1) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e23, @rand_addr=0xffffffffffffff80}}}, 0x90) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:45 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1000000000000, 0xa6000) 04:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:17:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:46 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6b6b6b00000000, 0xa6000) 04:17:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x9, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x40000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x10000}, 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) [ 441.236345] protocol 88fb is buggy, dev hsr_slave_0 [ 441.236387] protocol 88fb is buggy, dev hsr_slave_1 04:17:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:17:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x5}, {0x2, 0x4}, 0x1, 0x0, 0x34}) geteuid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{}, 0x0, 0x0, 0x0, 0x0, 0x4}) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000140), &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x40042) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1000030000000000200004000000"], 0x1, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f00000001c0)=0xb49) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000280)={0x7, 0x7, [0x8, 0x6, 0x6, 0xd53, 0x9], 0x7}) r3 = msgget$private(0x0, 0x401) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000380)=""/225) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xb86) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 04:17:46 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x100000000000000, 0xa6000) 04:17:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:46 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x200000000000000, 0xa6000) 04:17:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0xc43, 0x1ff, 0xda, 0x2}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 04:17:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pkey_free(0xffffffffffffffff) 04:17:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:17:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700ffff9400"/24], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 441.821735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.941277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 443.716402] Bluetooth: hci0: command 0x1003 tx timeout [ 443.721940] Bluetooth: hci0: sending frame failed (-49) [ 443.966417] Bluetooth: hci1: command 0x1003 tx timeout [ 443.971815] Bluetooth: hci1: sending frame failed (-49) [ 444.836396] net_ratelimit: 19 callbacks suppressed [ 444.836403] protocol 88fb is buggy, dev hsr_slave_0 [ 444.846489] protocol 88fb is buggy, dev hsr_slave_1 [ 445.396391] protocol 88fb is buggy, dev hsr_slave_0 [ 445.396397] protocol 88fb is buggy, dev hsr_slave_0 [ 445.396457] protocol 88fb is buggy, dev hsr_slave_1 [ 445.401556] protocol 88fb is buggy, dev hsr_slave_1 [ 445.796480] Bluetooth: hci0: command 0x1001 tx timeout [ 445.801911] Bluetooth: hci0: sending frame failed (-49) [ 445.876455] protocol 88fb is buggy, dev hsr_slave_0 [ 445.881567] protocol 88fb is buggy, dev hsr_slave_1 [ 445.956439] protocol 88fb is buggy, dev hsr_slave_0 [ 445.961552] protocol 88fb is buggy, dev hsr_slave_1 [ 446.036384] Bluetooth: hci1: command 0x1001 tx timeout [ 446.042629] Bluetooth: hci1: sending frame failed (-49) [ 447.876375] Bluetooth: hci0: command 0x1009 tx timeout [ 448.116350] Bluetooth: hci1: command 0x1009 tx timeout [ 450.036439] net_ratelimit: 20 callbacks suppressed [ 450.036448] protocol 88fb is buggy, dev hsr_slave_0 [ 450.046666] protocol 88fb is buggy, dev hsr_slave_1 [ 450.116434] protocol 88fb is buggy, dev hsr_slave_0 [ 450.121582] protocol 88fb is buggy, dev hsr_slave_1 [ 450.756459] protocol 88fb is buggy, dev hsr_slave_0 [ 450.761578] protocol 88fb is buggy, dev hsr_slave_1 [ 451.076450] protocol 88fb is buggy, dev hsr_slave_0 [ 451.081617] protocol 88fb is buggy, dev hsr_slave_1 [ 451.636381] protocol 88fb is buggy, dev hsr_slave_0 [ 451.636387] protocol 88fb is buggy, dev hsr_slave_0 04:17:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:17:57 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x300000000000000, 0xa6000) 04:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:17:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000000130000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0xfffffffffffffdb4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 04:17:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pkey_free(0xffffffffffffffff) 04:17:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) [ 452.177844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:17:57 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x400000000000000, 0xa6000) 04:17:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000100000007825c6dad3fe3725a3d744dd431ad6700000005002d4218bb28dfc36bc043d1d66b6639a7899afec0a30aaf1fcbde7823227dac69c259"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e23, 0x3, @loopback, 0x6}}, 0xde, 0x400}, 0x90) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:17:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pkey_free(0xffffffffffffffff) 04:17:57 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x800000000000000, 0xa6000) 04:17:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000066156aec4ff005601c4dc87866fe000000000007400000000000000000000200040000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0xba3, 0x4) 04:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 452.403819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.276504] Bluetooth: hci0: command 0x1003 tx timeout [ 454.283172] Bluetooth: hci0: sending frame failed (-49) [ 454.356345] Bluetooth: hci1: command 0x1003 tx timeout [ 454.361776] Bluetooth: hci1: sending frame failed (-49) [ 455.246430] net_ratelimit: 20 callbacks suppressed [ 455.246439] protocol 88fb is buggy, dev hsr_slave_0 [ 455.256712] protocol 88fb is buggy, dev hsr_slave_1 [ 455.796423] protocol 88fb is buggy, dev hsr_slave_0 [ 455.796429] protocol 88fb is buggy, dev hsr_slave_0 [ 455.796514] protocol 88fb is buggy, dev hsr_slave_1 [ 455.801560] protocol 88fb is buggy, dev hsr_slave_1 [ 456.276426] protocol 88fb is buggy, dev hsr_slave_0 [ 456.281595] protocol 88fb is buggy, dev hsr_slave_1 [ 456.356405] protocol 88fb is buggy, dev hsr_slave_0 [ 456.356414] Bluetooth: hci0: command 0x1001 tx timeout [ 456.356510] Bluetooth: hci0: sending frame failed (-49) [ 456.361538] protocol 88fb is buggy, dev hsr_slave_1 [ 456.436415] Bluetooth: hci1: command 0x1001 tx timeout [ 456.441856] Bluetooth: hci1: sending frame failed (-49) [ 458.436442] Bluetooth: hci0: command 0x1009 tx timeout [ 458.516752] Bluetooth: hci1: command 0x1009 tx timeout [ 460.438437] net_ratelimit: 20 callbacks suppressed [ 460.443471] protocol 88fb is buggy, dev hsr_slave_0 [ 460.448574] protocol 88fb is buggy, dev hsr_slave_1 [ 460.516432] protocol 88fb is buggy, dev hsr_slave_0 [ 460.521522] protocol 88fb is buggy, dev hsr_slave_1 [ 461.156485] protocol 88fb is buggy, dev hsr_slave_0 [ 461.161599] protocol 88fb is buggy, dev hsr_slave_1 [ 461.476459] protocol 88fb is buggy, dev hsr_slave_0 [ 461.481689] protocol 88fb is buggy, dev hsr_slave_1 [ 462.036373] protocol 88fb is buggy, dev hsr_slave_0 [ 462.036378] protocol 88fb is buggy, dev hsr_slave_0 04:18:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:07 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3f00000000000000, 0xa6000) 04:18:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pkey_free(0xffffffffffffffff) 04:18:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x9, 0x864c, 0x1, 0x5, 0x0, 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 04:18:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) [ 462.445659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:07 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4000000000000000, 0xa6000) 04:18:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x1) 04:18:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:07 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7c15000000000000, 0xa6000) [ 462.633195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, 0x7, 0x9, 0x800}, 0xa) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 464.516389] Bluetooth: hci0: command 0x1003 tx timeout [ 464.521874] Bluetooth: hci0: sending frame failed (-49) [ 464.676350] Bluetooth: hci1: command 0x1003 tx timeout [ 464.681830] Bluetooth: hci1: sending frame failed (-49) [ 465.636446] net_ratelimit: 19 callbacks suppressed [ 465.636455] protocol 88fb is buggy, dev hsr_slave_0 [ 465.646605] protocol 88fb is buggy, dev hsr_slave_1 [ 466.196405] protocol 88fb is buggy, dev hsr_slave_0 [ 466.196413] protocol 88fb is buggy, dev hsr_slave_0 [ 466.196499] protocol 88fb is buggy, dev hsr_slave_1 [ 466.201529] protocol 88fb is buggy, dev hsr_slave_1 [ 466.606445] Bluetooth: hci0: command 0x1001 tx timeout [ 466.611894] Bluetooth: hci0: sending frame failed (-49) [ 466.676470] protocol 88fb is buggy, dev hsr_slave_0 [ 466.681694] protocol 88fb is buggy, dev hsr_slave_1 [ 466.756487] protocol 88fb is buggy, dev hsr_slave_0 [ 466.761587] protocol 88fb is buggy, dev hsr_slave_1 [ 466.766862] Bluetooth: hci1: command 0x1001 tx timeout [ 466.772250] Bluetooth: hci1: sending frame failed (-49) [ 468.676406] Bluetooth: hci0: command 0x1009 tx timeout [ 468.836538] Bluetooth: hci1: command 0x1009 tx timeout [ 470.836474] net_ratelimit: 20 callbacks suppressed [ 470.836483] protocol 88fb is buggy, dev hsr_slave_0 [ 470.846668] protocol 88fb is buggy, dev hsr_slave_1 [ 470.916401] protocol 88fb is buggy, dev hsr_slave_0 [ 470.921490] protocol 88fb is buggy, dev hsr_slave_1 [ 471.556444] protocol 88fb is buggy, dev hsr_slave_0 [ 471.561601] protocol 88fb is buggy, dev hsr_slave_1 [ 471.876453] protocol 88fb is buggy, dev hsr_slave_0 [ 471.881658] protocol 88fb is buggy, dev hsr_slave_1 [ 472.436389] protocol 88fb is buggy, dev hsr_slave_0 [ 472.436432] protocol 88fb is buggy, dev hsr_slave_1 04:18:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:18 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xf6ffffff00000000, 0xa6000) 04:18:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000095000000000000006a7b77ac05c51d19c7742ac1ae85b598f32f62c4e8a4a707229a597664aab651a0be0a53a6a08c59c703b110fe55df077b1400b5bb0d20e4136262718990a824be89b2785c74b9eb9b6ffdc50424d251373123a7c247078ff963b8091e9d3181d02241ea8dbb3868079bb628f2523f773d2024e2b945d12ad3c6ab4081a27b38c4cfc573ee5043a14b25c656adf843fc3accb99a12"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:18:18 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffffffff00000000, 0xa6000) 04:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000107000000000000009500000000000000356d0569fae9fd2e018000003c3b770dd27a34eee9e3e39c79146ea99667099e3575d64583994ba8e39a2f3d97a10d0609146efd32bdf3c23d0700000000000000e50a9fe2c6f6c2d8cac98753bbc2a9048ae3"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:18 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6002) 04:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 475.316312] Bluetooth: hci0: command 0x1003 tx timeout [ 475.322189] Bluetooth: hci0: sending frame failed (-49) [ 475.486418] Bluetooth: hci1: command 0x1003 tx timeout [ 475.492674] Bluetooth: hci1: sending frame failed (-49) [ 476.036496] net_ratelimit: 19 callbacks suppressed [ 476.036502] protocol 88fb is buggy, dev hsr_slave_0 [ 476.048612] protocol 88fb is buggy, dev hsr_slave_1 [ 476.596416] protocol 88fb is buggy, dev hsr_slave_0 [ 476.596436] protocol 88fb is buggy, dev hsr_slave_0 [ 476.602509] protocol 88fb is buggy, dev hsr_slave_1 [ 476.608756] protocol 88fb is buggy, dev hsr_slave_1 [ 477.076479] protocol 88fb is buggy, dev hsr_slave_0 [ 477.082427] protocol 88fb is buggy, dev hsr_slave_1 [ 477.156451] protocol 88fb is buggy, dev hsr_slave_0 [ 477.162269] protocol 88fb is buggy, dev hsr_slave_1 [ 477.396442] Bluetooth: hci0: command 0x1001 tx timeout [ 477.402724] Bluetooth: hci0: sending frame failed (-49) [ 477.556479] Bluetooth: hci1: command 0x1001 tx timeout [ 477.562730] Bluetooth: hci1: sending frame failed (-49) [ 479.476433] Bluetooth: hci0: command 0x1009 tx timeout [ 479.636489] Bluetooth: hci1: command 0x1009 tx timeout [ 481.236429] net_ratelimit: 19 callbacks suppressed [ 481.236436] protocol 88fb is buggy, dev hsr_slave_0 [ 481.246851] protocol 88fb is buggy, dev hsr_slave_1 [ 481.316414] protocol 88fb is buggy, dev hsr_slave_0 [ 481.321852] protocol 88fb is buggy, dev hsr_slave_1 [ 481.956452] protocol 88fb is buggy, dev hsr_slave_0 [ 481.961733] protocol 88fb is buggy, dev hsr_slave_1 [ 482.276466] protocol 88fb is buggy, dev hsr_slave_0 [ 482.281649] protocol 88fb is buggy, dev hsr_slave_1 [ 482.836361] protocol 88fb is buggy, dev hsr_slave_0 [ 482.836394] protocol 88fb is buggy, dev hsr_slave_0 04:18:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6003) 04:18:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x2) accept$netrom(r2, &(0x7f0000000080)={{0x3, @null}, [@rose, @netrom, @null, @default, @netrom, @rose, @netrom, @rose]}, &(0x7f0000000100)=0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) 04:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:18:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6004) [ 483.509980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000000000000fd9400000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200000000000008, 0x28801) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000080)=0x6) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000080)=0x47, 0x4) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000040)=0x7ff, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6008) 04:18:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000fee94fdb82"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000500)={@empty, 0x0}, &(0x7f0000000540)=0x14) r3 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x8, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x40000000000000}, @generic={0x0, 0x4d0f, 0x8094, 0x8000, 0x7fff}, @jmp={0x5, 0x3ff, 0x2, 0x0, 0x5bc5e0f5ddb070f4, 0x1a}, @jmp={0x5, 0xf9, 0x2, 0xf, 0x8}, @alu={0x7, 0x9, 0x0, 0x9, 0xa, 0x10, 0xc}, @ldst={0x3, 0x0, 0x0, 0x3, 0x3, 0x10}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xe3, &(0x7f0000000280)=""/227, 0x41f00, 0x1, [], r2, 0xf, r3, 0x8, &(0x7f00000005c0)={0x8, 0x10000}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0xffffffffffff7309, 0x4, 0x3}, 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 483.661981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x90000) 04:18:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x6c, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="e97ef3077c97bd2a7f5392bb90cd2c02"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x29}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x26b}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffaf5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=""/176, 0x1a0, 0xb0}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f00000001c0)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r2, 0x4) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) [ 485.636349] Bluetooth: hci0: command 0x1003 tx timeout [ 485.641768] Bluetooth: hci0: sending frame failed (-49) [ 486.446379] net_ratelimit: 20 callbacks suppressed [ 486.446386] protocol 88fb is buggy, dev hsr_slave_0 [ 486.456644] protocol 88fb is buggy, dev hsr_slave_1 [ 486.996379] protocol 88fb is buggy, dev hsr_slave_0 [ 486.996434] protocol 88fb is buggy, dev hsr_slave_0 [ 487.001580] protocol 88fb is buggy, dev hsr_slave_1 [ 487.006769] protocol 88fb is buggy, dev hsr_slave_1 [ 487.476438] protocol 88fb is buggy, dev hsr_slave_0 [ 487.481582] protocol 88fb is buggy, dev hsr_slave_1 [ 487.556384] protocol 88fb is buggy, dev hsr_slave_0 [ 487.561665] protocol 88fb is buggy, dev hsr_slave_1 [ 487.716540] Bluetooth: hci0: command 0x1001 tx timeout [ 487.721996] Bluetooth: hci0: sending frame failed (-49) [ 489.796453] Bluetooth: hci0: command 0x1009 tx timeout [ 491.636477] net_ratelimit: 20 callbacks suppressed [ 491.641542] protocol 88fb is buggy, dev hsr_slave_0 [ 491.646777] protocol 88fb is buggy, dev hsr_slave_1 [ 491.716381] protocol 88fb is buggy, dev hsr_slave_0 [ 491.721521] protocol 88fb is buggy, dev hsr_slave_1 [ 492.356510] protocol 88fb is buggy, dev hsr_slave_0 [ 492.361717] protocol 88fb is buggy, dev hsr_slave_1 [ 492.676509] protocol 88fb is buggy, dev hsr_slave_0 [ 492.681671] protocol 88fb is buggy, dev hsr_slave_1 [ 493.236433] protocol 88fb is buggy, dev hsr_slave_0 [ 493.236439] protocol 88fb is buggy, dev hsr_slave_0 04:18:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:18:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x7, 0x7, 0x3000}, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 04:18:38 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x83f, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)={0x11, 0x7, 0x1, {{0x4, 'GPL\x00'}, 0x4}}, 0x11) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) [ 493.749897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:38 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x90080, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 04:18:38 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x7, {0x8001, 0x7, 0x8c, 0x401, 0xf7, 0xffffffffd5f423e9}, 0x8, 0xb403}, 0xa) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x3, 0x80000001, 0x6, 0xc05c}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:18:38 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x800, 0x7f, 0x7}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x1}) [ 493.941006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 495.886389] Bluetooth: hci0: command 0x1003 tx timeout [ 495.892183] Bluetooth: hci0: sending frame failed (-49) [ 496.836493] net_ratelimit: 20 callbacks suppressed [ 496.836500] protocol 88fb is buggy, dev hsr_slave_0 [ 496.847231] protocol 88fb is buggy, dev hsr_slave_1 [ 497.396365] protocol 88fb is buggy, dev hsr_slave_0 [ 497.396407] protocol 88fb is buggy, dev hsr_slave_0 [ 497.401640] protocol 88fb is buggy, dev hsr_slave_1 [ 497.406760] protocol 88fb is buggy, dev hsr_slave_1 [ 497.876434] protocol 88fb is buggy, dev hsr_slave_0 [ 497.881676] protocol 88fb is buggy, dev hsr_slave_1 [ 497.956378] protocol 88fb is buggy, dev hsr_slave_0 [ 497.956468] Bluetooth: hci0: command 0x1001 tx timeout [ 497.961568] protocol 88fb is buggy, dev hsr_slave_1 [ 497.966995] Bluetooth: hci0: sending frame failed (-49) [ 500.036434] Bluetooth: hci0: command 0x1009 tx timeout [ 502.036456] net_ratelimit: 20 callbacks suppressed [ 502.041550] protocol 88fb is buggy, dev hsr_slave_0 [ 502.046727] protocol 88fb is buggy, dev hsr_slave_1 [ 502.116431] protocol 88fb is buggy, dev hsr_slave_0 [ 502.121579] protocol 88fb is buggy, dev hsr_slave_1 [ 502.756494] protocol 88fb is buggy, dev hsr_slave_0 [ 502.761750] protocol 88fb is buggy, dev hsr_slave_1 [ 503.076483] protocol 88fb is buggy, dev hsr_slave_0 [ 503.081858] protocol 88fb is buggy, dev hsr_slave_1 [ 503.636421] protocol 88fb is buggy, dev hsr_slave_0 [ 503.636426] protocol 88fb is buggy, dev hsr_slave_0 04:18:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:18:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000020000000009585aa0000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x1, 0xe94, 0x7fff, 0xffffffff}, 'syz1\x00', 0x20}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) fallocate(r0, 0x20, 0x3ff, 0x4) 04:18:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:18:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:48 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) accept$netrom(r0, &(0x7f0000000240)={{0x3, @netrom}, [@default, @null, @default, @bcast, @bcast, @netrom, @bcast, @netrom]}, &(0x7f00000001c0)=0x48) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0x2b, "a64a4a6aa1186645f4efd952ce4b3ad759c29a0aaf641f86640811a9dfcd05f133ccb275f839fadbecbff0"}, 0x31) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x3e, "1b2bc4e34e7634a423d269bf72e0e475709df3bef45d9cf159a63350f531c190c5b275c2e1f1a1e711e981cc77443f78aed3445dbcae998c62673a62514d"}, &(0x7f0000000100)=0x46) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x4, 0x38000000}, &(0x7f0000000180)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:18:48 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x56a4877e2a1f7c9a) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x8e, 0xffffffffffffff81, "8d348536c37b978830ad76c5342648d328387fe7afe01d96dd1df6c4af48f4bc7e9ed7b96267272811906941e152ab6ab04a52a8a6ae740314b857024aec054b70fb21b7c5b546a8b645e41feb27542fd75d7ea4d3832d702d2e08d19d353c93fc7f4679c7562182404465e7f97e25290c1391f4aed30cb5ac0c308fd7482bfe97cd80709b7a"}, &(0x7f0000000180), 0x1000) [ 504.044183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 04:18:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:49 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="ff0095000000000000000000000001fe0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000340)="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") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57be, 0xfffffecc) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000000080)=r0, 0x4) 04:18:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) [ 504.291264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.276580] Bluetooth: hci0: command 0x1003 tx timeout [ 506.282083] Bluetooth: hci0: sending frame failed (-49) [ 507.236428] net_ratelimit: 20 callbacks suppressed [ 507.236434] protocol 88fb is buggy, dev hsr_slave_0 [ 507.246793] protocol 88fb is buggy, dev hsr_slave_1 [ 507.796449] protocol 88fb is buggy, dev hsr_slave_0 [ 507.796457] protocol 88fb is buggy, dev hsr_slave_0 [ 507.796503] protocol 88fb is buggy, dev hsr_slave_1 [ 507.801589] protocol 88fb is buggy, dev hsr_slave_1 [ 508.276422] protocol 88fb is buggy, dev hsr_slave_0 [ 508.281979] protocol 88fb is buggy, dev hsr_slave_1 [ 508.356453] Bluetooth: hci0: command 0x1001 tx timeout [ 508.356479] protocol 88fb is buggy, dev hsr_slave_0 [ 508.361856] Bluetooth: hci0: sending frame failed (-49) [ 508.367089] protocol 88fb is buggy, dev hsr_slave_1 [ 510.436374] Bluetooth: hci0: command 0x1009 tx timeout [ 512.436455] net_ratelimit: 20 callbacks suppressed [ 512.436463] protocol 88fb is buggy, dev hsr_slave_0 [ 512.447002] protocol 88fb is buggy, dev hsr_slave_1 [ 512.516407] protocol 88fb is buggy, dev hsr_slave_0 [ 512.521508] protocol 88fb is buggy, dev hsr_slave_1 [ 513.156469] protocol 88fb is buggy, dev hsr_slave_0 [ 513.161696] protocol 88fb is buggy, dev hsr_slave_1 [ 513.476485] protocol 88fb is buggy, dev hsr_slave_0 [ 513.481606] protocol 88fb is buggy, dev hsr_slave_1 [ 514.036498] protocol 88fb is buggy, dev hsr_slave_0 [ 514.036504] protocol 88fb is buggy, dev hsr_slave_0 04:18:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:18:59 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40000, 0xa6000) 04:18:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 04:18:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) getsockname$ax25(r2, &(0x7f0000000080)={{0x3, @bcast}, [@remote, @default, @rose, @null, @null, @remote, @default, @bcast]}, &(0x7f0000000100)=0x48) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:18:59 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x80000, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff801, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) memfd_create(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = dup2(r1, r2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x7fffffff) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3f, 0xa6000) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="ac91cb8e2dd9dd98a3027a024ca1633e7f3eafbe6e683946c9", 0x19}, {&(0x7f0000000240)="bc6676301eb7b644b8fd83cfad9ca312f29319b51ed96fa44e1c326380f568d47438b642104a7ecd29163149ce84cdba4d87b18de1a37fc74396157dc06166f812d3c66facaa06e872b7983c48fbc13f322efe5792eb5e9937ae687f03929c5f192314116a536f33cca9753a8eb620c9041d20defc30f77222fde1c5ac3640295ea0717a2549765dadc31fcbc5a43a4df889327b3e7d6ad8096b4ca216ac3223c5225c8c3ced1738ea19558aa7cbd485607dc00f4c881ac1f3f0125d439f86750f5df3af9be9bd32ec3b6055d50b68d03a8f9447154b0aba3bb96a1a97b37073", 0xe0}], 0x2, &(0x7f0000000340)="643c7b4923434f9b0e5a431bd107593cdfe1b8136156125d7f52e397992abe59032f87a47bed0711ff2c184208cef6e071ff0a61ae6948d577534a1815074b70b768c574f0bf18531b45abae7c2a7e9a62fb71d2fd0174b0eea108fb2a7ab5b95e7fd8bc5b3f165cf688b7877a53182c57a6282c127eca2a30f6cecdf4de3b2ee669348998ce7be9ef9e0cf9299c44408a4a4bd2988f87ef7ca5e6931500b1c6cbfa95ca4984927d47", 0xa9, 0x8000}, 0x40000) 04:18:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:18:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x199, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x40f00, 0x40000000}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = socket$inet6(0xa, 0x5, 0x721) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 514.909417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:18:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) fcntl$notify(r0, 0x402, 0x20) [ 515.042605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.006355] Bluetooth: hci0: command 0x1003 tx timeout [ 517.012345] Bluetooth: hci0: sending frame failed (-49) [ 517.076351] Bluetooth: hci1: command 0x1003 tx timeout [ 517.081880] Bluetooth: hci1: sending frame failed (-49) [ 517.636400] net_ratelimit: 20 callbacks suppressed [ 517.636407] protocol 88fb is buggy, dev hsr_slave_0 [ 517.646717] protocol 88fb is buggy, dev hsr_slave_1 [ 518.196374] protocol 88fb is buggy, dev hsr_slave_0 [ 518.196395] protocol 88fb is buggy, dev hsr_slave_0 [ 518.201727] protocol 88fb is buggy, dev hsr_slave_1 [ 518.206793] protocol 88fb is buggy, dev hsr_slave_1 [ 518.676494] protocol 88fb is buggy, dev hsr_slave_0 [ 518.681656] protocol 88fb is buggy, dev hsr_slave_1 [ 518.756447] protocol 88fb is buggy, dev hsr_slave_0 [ 518.761674] protocol 88fb is buggy, dev hsr_slave_1 [ 519.076461] Bluetooth: hci0: command 0x1001 tx timeout [ 519.081995] Bluetooth: hci0: sending frame failed (-49) [ 519.156413] Bluetooth: hci1: command 0x1001 tx timeout [ 519.161950] Bluetooth: hci1: sending frame failed (-49) [ 521.156392] Bluetooth: hci0: command 0x1009 tx timeout [ 521.236385] Bluetooth: hci1: command 0x1009 tx timeout [ 522.836455] net_ratelimit: 20 callbacks suppressed [ 522.836462] protocol 88fb is buggy, dev hsr_slave_0 [ 522.853097] protocol 88fb is buggy, dev hsr_slave_1 [ 522.916420] protocol 88fb is buggy, dev hsr_slave_0 [ 522.921588] protocol 88fb is buggy, dev hsr_slave_1 [ 523.556482] protocol 88fb is buggy, dev hsr_slave_0 [ 523.561790] protocol 88fb is buggy, dev hsr_slave_1 [ 523.876434] protocol 88fb is buggy, dev hsr_slave_0 [ 523.881724] protocol 88fb is buggy, dev hsr_slave_1 [ 524.436394] protocol 88fb is buggy, dev hsr_slave_0 [ 524.436467] protocol 88fb is buggy, dev hsr_slave_0 04:19:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 04:19:10 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:19:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) socket$kcm(0x29, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x3, 0x7]) 04:19:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:19:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40, 0xa6000) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x200) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1, 0x102ffd) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'syzkaller0\x00', 0x8002}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7b9, 0x40000) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x8000000) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f00000000c0), 0x4) [ 525.106156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7ea0000000007001950617f9fd758ac3d9eeec12f16f251f0c2241849893668e9883b91974d8b58e3b2a3a4b7eb7ae29410360c6f4ad3bd6b0f8e1c67aeaffa4412c8140ddc370880ce06ffa10bb609b7366971facdfc"], &(0x7f0000000140)='GP[\x00', 0x1, 0xffffffffffffff5d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1000000010, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3f}}, 0x48) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x2, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0x43, 0x1ff, 0x8001}) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:19:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:19:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 525.259964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.305572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 527.246367] Bluetooth: hci1: command 0x1003 tx timeout [ 527.252099] Bluetooth: hci1: sending frame failed (-49) [ 527.258007] Bluetooth: hci0: command 0x1003 tx timeout [ 527.263428] Bluetooth: hci0: sending frame failed (-49) [ 528.036416] net_ratelimit: 20 callbacks suppressed [ 528.036423] protocol 88fb is buggy, dev hsr_slave_0 [ 528.046683] protocol 88fb is buggy, dev hsr_slave_1 [ 528.596387] protocol 88fb is buggy, dev hsr_slave_0 [ 528.596395] protocol 88fb is buggy, dev hsr_slave_0 [ 528.596457] protocol 88fb is buggy, dev hsr_slave_1 [ 528.601584] protocol 88fb is buggy, dev hsr_slave_1 [ 529.076486] protocol 88fb is buggy, dev hsr_slave_0 [ 529.081630] protocol 88fb is buggy, dev hsr_slave_1 [ 529.156409] protocol 88fb is buggy, dev hsr_slave_0 [ 529.161536] protocol 88fb is buggy, dev hsr_slave_1 [ 529.316461] Bluetooth: hci0: command 0x1001 tx timeout [ 529.321835] Bluetooth: hci1: command 0x1001 tx timeout [ 529.321945] Bluetooth: hci0: sending frame failed (-49) [ 529.332865] Bluetooth: hci1: sending frame failed (-49) [ 531.396363] Bluetooth: hci1: command 0x1009 tx timeout [ 531.401835] Bluetooth: hci0: command 0x1009 tx timeout [ 533.236446] net_ratelimit: 20 callbacks suppressed [ 533.241573] protocol 88fb is buggy, dev hsr_slave_0 [ 533.246761] protocol 88fb is buggy, dev hsr_slave_1 [ 533.316422] protocol 88fb is buggy, dev hsr_slave_0 [ 533.321648] protocol 88fb is buggy, dev hsr_slave_1 [ 533.956461] protocol 88fb is buggy, dev hsr_slave_0 [ 533.961598] protocol 88fb is buggy, dev hsr_slave_1 [ 534.276450] protocol 88fb is buggy, dev hsr_slave_0 [ 534.281629] protocol 88fb is buggy, dev hsr_slave_1 [ 534.836371] protocol 88fb is buggy, dev hsr_slave_0 [ 534.836412] protocol 88fb is buggy, dev hsr_slave_0 04:19:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:19:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2a) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:20 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x4000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/180) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:19:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:19:20 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x26) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 535.391404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000000b65686377dd086fa563958bae2c343dc0a942a1"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:19:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:20 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:19:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 535.528515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 535.634588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 537.476359] Bluetooth: hci1: command 0x1003 tx timeout [ 537.481811] Bluetooth: hci1: sending frame failed (-49) [ 537.487365] Bluetooth: hci0: command 0x1003 tx timeout [ 537.492917] Bluetooth: hci0: sending frame failed (-49) [ 538.446400] net_ratelimit: 20 callbacks suppressed [ 538.446407] protocol 88fb is buggy, dev hsr_slave_0 [ 538.456558] protocol 88fb is buggy, dev hsr_slave_1 [ 538.996409] protocol 88fb is buggy, dev hsr_slave_0 [ 538.996414] protocol 88fb is buggy, dev hsr_slave_0 [ 538.996518] protocol 88fb is buggy, dev hsr_slave_1 [ 539.001522] protocol 88fb is buggy, dev hsr_slave_1 [ 539.476504] protocol 88fb is buggy, dev hsr_slave_0 [ 539.481680] protocol 88fb is buggy, dev hsr_slave_1 [ 539.556420] protocol 88fb is buggy, dev hsr_slave_0 [ 539.556429] Bluetooth: hci0: command 0x1001 tx timeout [ 539.556472] Bluetooth: hci1: command 0x1001 tx timeout [ 539.561692] protocol 88fb is buggy, dev hsr_slave_1 [ 539.567257] Bluetooth: hci0: sending frame failed (-49) [ 539.582784] Bluetooth: hci1: sending frame failed (-49) [ 541.636397] Bluetooth: hci1: command 0x1009 tx timeout [ 541.641779] Bluetooth: hci0: command 0x1009 tx timeout [ 543.636457] net_ratelimit: 20 callbacks suppressed [ 543.636467] protocol 88fb is buggy, dev hsr_slave_0 [ 543.646597] protocol 88fb is buggy, dev hsr_slave_1 [ 543.716427] protocol 88fb is buggy, dev hsr_slave_0 [ 543.721555] protocol 88fb is buggy, dev hsr_slave_1 [ 544.356422] protocol 88fb is buggy, dev hsr_slave_0 [ 544.361596] protocol 88fb is buggy, dev hsr_slave_1 [ 544.676431] protocol 88fb is buggy, dev hsr_slave_0 [ 544.692653] protocol 88fb is buggy, dev hsr_slave_1 [ 545.236396] protocol 88fb is buggy, dev hsr_slave_0 [ 545.236402] protocol 88fb is buggy, dev hsr_slave_0 04:19:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:19:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@caif=@dgm, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/84, 0x54}, {&(0x7f0000000340)=""/86, 0x56}], 0x2}, 0x2) 04:19:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x243d, 0x200a6000) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 04:19:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:30 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 545.616197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:19:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800000000000000, 0xa02) [ 545.788857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 545.921498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 547.716364] Bluetooth: hci1: command 0x1003 tx timeout [ 547.721841] Bluetooth: hci0: command 0x1003 tx timeout [ 547.721874] Bluetooth: hci1: sending frame failed (-49) [ 547.727409] Bluetooth: hci0: sending frame failed (-49) [ 548.836494] net_ratelimit: 20 callbacks suppressed [ 548.841499] protocol 88fb is buggy, dev hsr_slave_0 [ 548.846660] protocol 88fb is buggy, dev hsr_slave_1 [ 549.396385] protocol 88fb is buggy, dev hsr_slave_0 [ 549.396410] protocol 88fb is buggy, dev hsr_slave_0 [ 549.401499] protocol 88fb is buggy, dev hsr_slave_1 [ 549.406545] protocol 88fb is buggy, dev hsr_slave_1 [ 549.796442] Bluetooth: hci1: command 0x1001 tx timeout [ 549.796449] Bluetooth: hci0: command 0x1001 tx timeout [ 549.796556] Bluetooth: hci0: sending frame failed (-49) [ 549.801844] Bluetooth: hci1: sending frame failed (-49) [ 549.876453] protocol 88fb is buggy, dev hsr_slave_0 [ 549.881600] protocol 88fb is buggy, dev hsr_slave_1 [ 549.956418] protocol 88fb is buggy, dev hsr_slave_0 [ 549.961503] protocol 88fb is buggy, dev hsr_slave_1 [ 551.876430] Bluetooth: hci1: command 0x1009 tx timeout [ 551.876450] Bluetooth: hci0: command 0x1009 tx timeout [ 554.036453] net_ratelimit: 20 callbacks suppressed [ 554.036463] protocol 88fb is buggy, dev hsr_slave_0 [ 554.046653] protocol 88fb is buggy, dev hsr_slave_1 [ 554.116436] protocol 88fb is buggy, dev hsr_slave_0 [ 554.121531] protocol 88fb is buggy, dev hsr_slave_1 [ 554.756505] protocol 88fb is buggy, dev hsr_slave_0 [ 554.761629] protocol 88fb is buggy, dev hsr_slave_1 [ 555.076444] protocol 88fb is buggy, dev hsr_slave_0 [ 555.081552] protocol 88fb is buggy, dev hsr_slave_1 [ 555.636399] protocol 88fb is buggy, dev hsr_slave_0 [ 555.636405] protocol 88fb is buggy, dev hsr_slave_0 04:19:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x7, "121e8b1ba65f59"}, &(0x7f00000001c0)=0xf) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={r1, 0x1}, &(0x7f0000000280)=0x8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4000c, &(0x7f00000002c0)=ANY=[@ANYBLOB="7403ef426a263fa00072616e733d7463702c706f72743d3078303030303030303030303030346532312c70726976706f72742c63616368653d6c6f6f73652c6673636f6e746578743d757365725f752c6400"/91]) exit_group(0x8) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6004) 04:19:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:19:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="b700532a9fa0abaf8d130000000000d497bcf47a7339e457e71fa76d6ce695922cefdccf03de48244efd67a6f64817845b230a93ef8ae299660129c8dbf6943caf5862deaaf6544ac376632ac3d4b2cb1e9dc3d690cca4e26ad53b4d69d66d477fee2ab38095ad9a002246a9e7c516594f5c6fe670dfb5280164f918f10d22e4533b00c4180aad4a"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x1) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/49) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:19:40 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:19:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 555.877879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:40 executing program 1: 04:19:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'lo\x00'}}, 0x1e) 04:19:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000180)=0x57bb, 0x4) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 556.076753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:41 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, r1, 0x104, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc000000000000000}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000000)={0xffffffff, 0x4, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 04:19:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 556.262759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 557.956451] Bluetooth: hci0: command 0x1003 tx timeout [ 557.961852] Bluetooth: hci0: sending frame failed (-49) [ 558.036416] Bluetooth: hci1: command 0x1003 tx timeout [ 558.041901] Bluetooth: hci1: sending frame failed (-49) [ 559.236482] net_ratelimit: 20 callbacks suppressed [ 559.241493] protocol 88fb is buggy, dev hsr_slave_0 [ 559.246623] protocol 88fb is buggy, dev hsr_slave_1 [ 559.796450] protocol 88fb is buggy, dev hsr_slave_0 [ 559.796455] protocol 88fb is buggy, dev hsr_slave_0 [ 559.796518] protocol 88fb is buggy, dev hsr_slave_1 [ 559.801612] protocol 88fb is buggy, dev hsr_slave_1 [ 560.036375] Bluetooth: hci0: command 0x1001 tx timeout [ 560.041797] Bluetooth: hci0: sending frame failed (-49) [ 560.116349] Bluetooth: hci1: command 0x1001 tx timeout [ 560.121865] Bluetooth: hci1: sending frame failed (-49) [ 560.276419] protocol 88fb is buggy, dev hsr_slave_0 [ 560.281581] protocol 88fb is buggy, dev hsr_slave_1 [ 560.356403] protocol 88fb is buggy, dev hsr_slave_0 [ 560.361520] protocol 88fb is buggy, dev hsr_slave_1 [ 562.116379] Bluetooth: hci0: command 0x1009 tx timeout [ 562.196392] Bluetooth: hci1: command 0x1009 tx timeout [ 564.436442] net_ratelimit: 19 callbacks suppressed [ 564.441457] protocol 88fb is buggy, dev hsr_slave_0 [ 564.446590] protocol 88fb is buggy, dev hsr_slave_1 [ 564.516398] protocol 88fb is buggy, dev hsr_slave_0 [ 564.521480] protocol 88fb is buggy, dev hsr_slave_1 [ 565.156419] protocol 88fb is buggy, dev hsr_slave_0 [ 565.161568] protocol 88fb is buggy, dev hsr_slave_1 [ 565.476443] protocol 88fb is buggy, dev hsr_slave_0 [ 565.481564] protocol 88fb is buggy, dev hsr_slave_1 04:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:19:50 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 04:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:50 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 566.036384] protocol 88fb is buggy, dev hsr_slave_0 [ 566.036389] protocol 88fb is buggy, dev hsr_slave_0 [ 566.120873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:51 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0x828) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x7ff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd0, 0xfffffffffffffffc) write$cgroup_int(r0, &(0x7f0000000100)=0x1, 0x12) 04:19:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0xfffffdee) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x501003, 0x0) read$rfkill(r2, &(0x7f0000000080), 0x8) 04:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:19:51 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x3c, @remote, 0x4e23, 0x3, 'wrr\x00', 0x4, 0x400, 0x7}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x4e23, 0x4, 0x100000000, 0x10000, 0x200}}, 0x44) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0xa, 0x0, 0x4e8, 0x3, '\x00', 0x3f}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0xc021, 0x2}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2, 0xa982}, &(0x7f0000000140)=0x8) [ 566.317762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000000000090700000000000000950000000000000080917284ac0f3166d8e36c04ac6339dc3bef748c76feb5589bad4e0500000000000000f5d979158b11ea2f03fb1e0920a9c41f84daaabf129481bed500f82021269607543956a283fab416d9cddd0011fd3f517641d31b8c4f352d26d51c796fc2475cd14bfb1c5ed54588ef6e40aec241f0cb9bc13d1b06dce9993d2d4c1849704c7a9951a5f34d7e5bf0954820f9252c9ee38cdc19df431f9efb56e8cafc9d5470ec5dd6f6a921895d1c3624"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000200)=0xb) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 568.286391] Bluetooth: hci1: command 0x1003 tx timeout [ 568.291860] Bluetooth: hci1: sending frame failed (-49) [ 568.297539] Bluetooth: hci0: command 0x1003 tx timeout [ 568.302925] Bluetooth: hci0: sending frame failed (-49) [ 569.636473] net_ratelimit: 20 callbacks suppressed [ 569.636480] protocol 88fb is buggy, dev hsr_slave_0 [ 569.646836] protocol 88fb is buggy, dev hsr_slave_1 [ 570.196389] protocol 88fb is buggy, dev hsr_slave_0 [ 570.196410] protocol 88fb is buggy, dev hsr_slave_0 [ 570.201499] protocol 88fb is buggy, dev hsr_slave_1 [ 570.206607] protocol 88fb is buggy, dev hsr_slave_1 [ 570.356424] Bluetooth: hci1: command 0x1001 tx timeout [ 570.356505] Bluetooth: hci0: command 0x1001 tx timeout [ 570.365786] Bluetooth: hci1: sending frame failed (-49) [ 570.367236] Bluetooth: hci0: sending frame failed (-49) [ 570.676461] protocol 88fb is buggy, dev hsr_slave_0 [ 570.681620] protocol 88fb is buggy, dev hsr_slave_1 [ 570.756396] protocol 88fb is buggy, dev hsr_slave_0 [ 570.761600] protocol 88fb is buggy, dev hsr_slave_1 [ 572.436419] Bluetooth: hci1: command 0x1009 tx timeout [ 572.436617] Bluetooth: hci0: command 0x1009 tx timeout [ 574.836479] net_ratelimit: 20 callbacks suppressed [ 574.836486] protocol 88fb is buggy, dev hsr_slave_0 [ 574.846965] protocol 88fb is buggy, dev hsr_slave_1 [ 574.916386] protocol 88fb is buggy, dev hsr_slave_0 [ 574.921599] protocol 88fb is buggy, dev hsr_slave_1 [ 575.556523] protocol 88fb is buggy, dev hsr_slave_0 [ 575.561702] protocol 88fb is buggy, dev hsr_slave_1 [ 575.876459] protocol 88fb is buggy, dev hsr_slave_0 [ 575.881600] protocol 88fb is buggy, dev hsr_slave_1 04:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:20:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x604002) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x1, 0x2348, 0x1, 0x3}, 'syz1\x00', 0x26}) 04:20:01 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000780)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000840)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000940)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000980)={0x0, @initdev, @dev}, &(0x7f00000009c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast1, @local}, &(0x7f0000000b00)=0xc) r5 = add_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000340)="90d096dca8ce20729f75ccb9b21dd4f66174edcec1ea362ee30f0065f9da1c79dde4bac8f123c4ed2334f5950b9def0d042444b6d26723c776c1f71a8a7130e31372cd58d8c87df4455137ce35b4dead16bbc622f317ccee83e32e0721664bcd5e38e5540e53dbf754426d7f19882943195fd47689f9d2d17063d951d633a1893073527bbcef9f569d7c7dc584bcd053764a5b365b45a0431018c71836a851e2d3aaca773b", 0xa5, 0xfffffffffffffff8) keyctl$revoke(0x3, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000001040)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001100)={@local, 0x0}, &(0x7f0000001140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xfffffffffffffe00) getpeername$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001340)={@multicast1, @rand_addr, 0x0}, &(0x7f0000001380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001400)={'ifb0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001480)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000015c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002c00)={0x0, @empty}, &(0x7f0000002c40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002c80)={0x11, 0x0, 0x0}, &(0x7f0000002cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000031c0)={&(0x7f00000007c0), 0xc, &(0x7f0000003180)={&(0x7f0000002d00)={0x458, r1, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1f4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x97d}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1670c853, 0x9, 0xffffffffffffff64, 0x3}, {0x8, 0xffffffffffffffc0, 0x9, 0x8}, {0xfffffffffffffffc, 0x3, 0x2c, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xc4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb377}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x458}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r18, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r18, 0x1, 0x34, &(0x7f0000009000)=r17, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 04:20:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:20:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x344) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'gretap0\x00', 0x2000}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) [ 576.303243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57b9, 0x4) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000001c0)=r0, 0xa922a29f) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 04:20:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:20:01 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xce4, 0x2080) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x9e15, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:20:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 576.436323] protocol 88fb is buggy, dev hsr_slave_0 [ 576.436329] protocol 88fb is buggy, dev hsr_slave_0 [ 576.442978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 576.511754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 578.356350] Bluetooth: hci0: command 0x1003 tx timeout [ 578.361803] Bluetooth: hci0: sending frame failed (-49) [ 578.436395] Bluetooth: hci1: command 0x1003 tx timeout [ 578.441829] Bluetooth: hci1: sending frame failed (-49) [ 580.036413] net_ratelimit: 20 callbacks suppressed [ 580.036420] protocol 88fb is buggy, dev hsr_slave_0 [ 580.046691] protocol 88fb is buggy, dev hsr_slave_1 [ 580.436448] Bluetooth: hci0: command 0x1001 tx timeout [ 580.441966] Bluetooth: hci0: sending frame failed (-49) [ 580.516469] Bluetooth: hci1: command 0x1001 tx timeout [ 580.522062] Bluetooth: hci1: sending frame failed (-49) [ 580.596365] protocol 88fb is buggy, dev hsr_slave_0 [ 580.596399] protocol 88fb is buggy, dev hsr_slave_1 [ 580.601482] protocol 88fb is buggy, dev hsr_slave_1 [ 581.076477] protocol 88fb is buggy, dev hsr_slave_0 [ 581.081766] protocol 88fb is buggy, dev hsr_slave_1 [ 581.156513] protocol 88fb is buggy, dev hsr_slave_0 [ 581.161619] protocol 88fb is buggy, dev hsr_slave_1 [ 581.796524] protocol 88fb is buggy, dev hsr_slave_0 [ 582.516469] Bluetooth: hci0: command 0x1009 tx timeout [ 582.596405] Bluetooth: hci1: command 0x1009 tx timeout [ 585.236500] net_ratelimit: 19 callbacks suppressed [ 585.241692] protocol 88fb is buggy, dev hsr_slave_0 [ 585.246852] protocol 88fb is buggy, dev hsr_slave_1 [ 585.316469] protocol 88fb is buggy, dev hsr_slave_0 [ 585.321588] protocol 88fb is buggy, dev hsr_slave_1 [ 585.956471] protocol 88fb is buggy, dev hsr_slave_0 [ 585.961659] protocol 88fb is buggy, dev hsr_slave_1 [ 586.276504] protocol 88fb is buggy, dev hsr_slave_0 [ 586.281626] protocol 88fb is buggy, dev hsr_slave_1 04:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c0000007d0098e8b3b6af55676bd7cf302b53d47643da10ba9e8dd7866487136417304068024c970393b918065b2a3eb20a51210a750812b875d268ac6f332ed570160201ff752a6040000000000000000e0ccaec19a67d8b1c4fea607553c1deef28e597302677d4bc193e8e8d68eac0e0aa4a8c75af84e3b7b0c74edd9c9958b58c"], 0x83) 04:20:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='netdevsim0\x00'}) r2 = socket(0x11, 0x6, 0x8) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:20:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) [ 586.589796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:11 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200000000000000, 0x10000) 04:20:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) syncfs(r0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 04:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 586.772099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xfc, "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"}, &(0x7f0000000140)=0x104) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xcc}, 0x8) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 586.836369] protocol 88fb is buggy, dev hsr_slave_0 [ 586.836374] protocol 88fb is buggy, dev hsr_slave_0 [ 588.676382] Bluetooth: hci0: command 0x1003 tx timeout [ 588.681815] Bluetooth: hci0: sending frame failed (-49) [ 588.756402] Bluetooth: hci1: command 0x1003 tx timeout [ 588.761891] Bluetooth: hci1: sending frame failed (-49) [ 590.436422] net_ratelimit: 20 callbacks suppressed [ 590.441426] protocol 88fb is buggy, dev hsr_slave_0 [ 590.446679] protocol 88fb is buggy, dev hsr_slave_1 [ 590.756417] Bluetooth: hci0: command 0x1001 tx timeout [ 590.761901] Bluetooth: hci0: sending frame failed (-49) [ 590.836389] Bluetooth: hci1: command 0x1001 tx timeout [ 590.841907] Bluetooth: hci1: sending frame failed (-49) [ 590.996394] protocol 88fb is buggy, dev hsr_slave_0 [ 590.996400] protocol 88fb is buggy, dev hsr_slave_0 [ 590.996456] protocol 88fb is buggy, dev hsr_slave_1 [ 591.001587] protocol 88fb is buggy, dev hsr_slave_1 [ 591.476439] protocol 88fb is buggy, dev hsr_slave_0 [ 591.481650] protocol 88fb is buggy, dev hsr_slave_1 [ 591.556456] protocol 88fb is buggy, dev hsr_slave_0 [ 591.561692] protocol 88fb is buggy, dev hsr_slave_1 [ 592.836376] Bluetooth: hci0: command 0x1009 tx timeout [ 592.916602] Bluetooth: hci1: command 0x1009 tx timeout [ 595.636491] net_ratelimit: 20 callbacks suppressed [ 595.641505] protocol 88fb is buggy, dev hsr_slave_0 [ 595.646625] protocol 88fb is buggy, dev hsr_slave_1 [ 595.716455] protocol 88fb is buggy, dev hsr_slave_0 [ 595.721552] protocol 88fb is buggy, dev hsr_slave_1 [ 596.356471] protocol 88fb is buggy, dev hsr_slave_0 [ 596.361650] protocol 88fb is buggy, dev hsr_slave_1 [ 596.676449] protocol 88fb is buggy, dev hsr_slave_0 [ 596.681607] protocol 88fb is buggy, dev hsr_slave_1 04:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 04:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:20:21 executing program 1: 04:20:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:20:21 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x3fd) 04:20:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000007000008000000009500000000afbf6a2c359f188b1fbfea62fe9653238bb6f12b5782b40332cbab93eab85281836d1e9617e682c304ea199e4779af2425ec719d1aea6214d627c62aaeb7575c4606775630be22c33016efc7a4aacf4b47db21d91742461491202ffc2007ac39d94e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:20:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 597.236357] protocol 88fb is buggy, dev hsr_slave_0 [ 597.236363] protocol 88fb is buggy, dev hsr_slave_0 [ 598.916416] Bluetooth: hci0: command 0x1003 tx timeout [ 598.921858] Bluetooth: hci0: sending frame failed (-49) [ 598.996411] Bluetooth: hci1: command 0x1003 tx timeout [ 599.001903] Bluetooth: hci1: sending frame failed (-49) [ 600.836479] net_ratelimit: 20 callbacks suppressed [ 600.841515] protocol 88fb is buggy, dev hsr_slave_0 [ 600.846654] protocol 88fb is buggy, dev hsr_slave_1 [ 600.996373] Bluetooth: hci0: command 0x1001 tx timeout [ 601.001875] Bluetooth: hci0: sending frame failed (-49) [ 601.076346] Bluetooth: hci1: command 0x1001 tx timeout [ 601.081811] Bluetooth: hci1: sending frame failed (-49) [ 601.396385] protocol 88fb is buggy, dev hsr_slave_0 [ 601.396391] protocol 88fb is buggy, dev hsr_slave_0 [ 601.396488] protocol 88fb is buggy, dev hsr_slave_1 [ 601.401504] protocol 88fb is buggy, dev hsr_slave_1 [ 601.876475] protocol 88fb is buggy, dev hsr_slave_0 [ 601.881625] protocol 88fb is buggy, dev hsr_slave_1 [ 601.956409] protocol 88fb is buggy, dev hsr_slave_0 [ 601.961617] protocol 88fb is buggy, dev hsr_slave_1 [ 603.076368] Bluetooth: hci0: command 0x1009 tx timeout [ 603.156400] Bluetooth: hci1: command 0x1009 tx timeout [ 606.036469] net_ratelimit: 20 callbacks suppressed [ 606.036478] protocol 88fb is buggy, dev hsr_slave_0 [ 606.046597] protocol 88fb is buggy, dev hsr_slave_1 [ 606.116439] protocol 88fb is buggy, dev hsr_slave_0 [ 606.121562] protocol 88fb is buggy, dev hsr_slave_1 [ 606.756463] protocol 88fb is buggy, dev hsr_slave_0 [ 606.761603] protocol 88fb is buggy, dev hsr_slave_1 04:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:31 executing program 1: r0 = geteuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000140)) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000000000000700"/24], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 04:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:20:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:20:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000040)=r0, 0xfffffffffffffdb6) [ 607.076398] protocol 88fb is buggy, dev hsr_slave_0 [ 607.081542] protocol 88fb is buggy, dev hsr_slave_1 04:20:32 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x264, r1, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5ad7, @mcast1, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xefee, @empty, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa2, @rand_addr="6a231e028ac55ec113facb5f63323564", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfff, @mcast1, 0x100000001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xcd1, @mcast1, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x11d3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000084) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x101, 0x4) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x200000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x3}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x765, @empty, 0x7}}, 0x9, 0x7fffffff, 0xfc, 0x8269, 0x8}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000600)={r2, 0x1}, &(0x7f0000000640)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:20:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:20:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:20:32 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="b7000000000000000000000000000000000000000000000063147675476e0b1d41d28397472c796335779d910da46e60df2537bb8e11f1dec3ddde0f76eaef98b8a2343850c00bc386106a282f63c300000000940f02e474a6390e351b4ebb12cebc8390bd7f723e83c31efce1f09ccd7c8c82dba8056a4342e13d3f0f3bd6c644f18c1a0d622a7db887f44e3519dbef99966fe9ae7e8953fb802af334fa6ce96e9ed8485f814f7c81d464a7097a25ba00000000000000"], &(0x7f0000000140)='GPL\x00', 0x9, 0xc3, &(0x7f0000000240)=""/195, 0x1, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000400)=""/230) 04:20:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) recvfrom$inet6(r0, &(0x7f0000000000)=""/155, 0x9b, 0x40002102, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) [ 607.636369] protocol 88fb is buggy, dev hsr_slave_0 [ 607.636375] protocol 88fb is buggy, dev hsr_slave_0 [ 609.156444] Bluetooth: hci0: command 0x1003 tx timeout [ 609.161867] Bluetooth: hci0: sending frame failed (-49) [ 609.236388] Bluetooth: hci1: command 0x1003 tx timeout [ 609.241922] Bluetooth: hci1: sending frame failed (-49) [ 611.236376] Bluetooth: hci0: command 0x1001 tx timeout [ 611.236442] net_ratelimit: 20 callbacks suppressed [ 611.236471] protocol 88fb is buggy, dev hsr_slave_0 [ 611.241760] Bluetooth: hci0: sending frame failed (-49) [ 611.246747] protocol 88fb is buggy, dev hsr_slave_1 [ 611.316388] Bluetooth: hci1: command 0x1001 tx timeout [ 611.321934] Bluetooth: hci1: sending frame failed (-49) [ 611.796406] protocol 88fb is buggy, dev hsr_slave_0 [ 611.796449] protocol 88fb is buggy, dev hsr_slave_0 [ 611.801621] protocol 88fb is buggy, dev hsr_slave_1 [ 611.806722] protocol 88fb is buggy, dev hsr_slave_1 [ 612.276449] protocol 88fb is buggy, dev hsr_slave_0 [ 612.281584] protocol 88fb is buggy, dev hsr_slave_1 [ 612.356380] protocol 88fb is buggy, dev hsr_slave_0 [ 612.361468] protocol 88fb is buggy, dev hsr_slave_1 [ 613.316398] Bluetooth: hci0: command 0x1009 tx timeout [ 613.396405] Bluetooth: hci1: command 0x1009 tx timeout [ 616.436477] net_ratelimit: 20 callbacks suppressed [ 616.441948] protocol 88fb is buggy, dev hsr_slave_0 [ 616.447845] protocol 88fb is buggy, dev hsr_slave_1 [ 616.516438] protocol 88fb is buggy, dev hsr_slave_0 [ 616.522373] protocol 88fb is buggy, dev hsr_slave_1 [ 617.156518] protocol 88fb is buggy, dev hsr_slave_0 [ 617.162823] protocol 88fb is buggy, dev hsr_slave_1 04:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 04:20:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x1, 0x8) 04:20:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000080)={0x0, 0x68, 0x40, 0xfffffffffffffffd, 0x10, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:20:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdc8, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 04:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:20:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 04:20:42 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl(r0, 0x1f6, &(0x7f0000000040)="039ce44483") syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0xa6000) 04:20:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000080)) 04:20:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) geteuid() symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') 04:20:42 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:20:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 617.476398] protocol 88fb is buggy, dev hsr_slave_0 [ 617.482663] protocol 88fb is buggy, dev hsr_slave_1 [ 618.036494] protocol 88fb is buggy, dev hsr_slave_0 [ 618.036503] protocol 88fb is buggy, dev hsr_slave_0 [ 619.396572] Bluetooth: hci1: command 0x1003 tx timeout [ 619.402313] Bluetooth: hci1: sending frame failed (-49) [ 619.408243] Bluetooth: hci0: command 0x1003 tx timeout [ 619.414419] Bluetooth: hci0: sending frame failed (-49) [ 621.476492] Bluetooth: hci1: command 0x1001 tx timeout [ 621.476502] Bluetooth: hci0: command 0x1001 tx timeout [ 621.476714] Bluetooth: hci0: sending frame failed (-49) [ 621.485973] Bluetooth: hci1: sending frame failed (-49) [ 621.636623] net_ratelimit: 19 callbacks suppressed [ 621.642123] protocol 88fb is buggy, dev hsr_slave_0 [ 621.647926] protocol 88fb is buggy, dev hsr_slave_1 [ 622.196390] protocol 88fb is buggy, dev hsr_slave_0 [ 622.196452] protocol 88fb is buggy, dev hsr_slave_0 [ 622.202906] protocol 88fb is buggy, dev hsr_slave_1 [ 622.208522] protocol 88fb is buggy, dev hsr_slave_1 [ 622.676509] protocol 88fb is buggy, dev hsr_slave_0 [ 622.682933] protocol 88fb is buggy, dev hsr_slave_1 [ 622.756434] protocol 88fb is buggy, dev hsr_slave_0 [ 622.762923] protocol 88fb is buggy, dev hsr_slave_1 [ 623.556476] Bluetooth: hci1: command 0x1009 tx timeout [ 623.556500] Bluetooth: hci0: command 0x1009 tx timeout [ 626.836486] net_ratelimit: 20 callbacks suppressed [ 626.841570] protocol 88fb is buggy, dev hsr_slave_0 [ 626.846721] protocol 88fb is buggy, dev hsr_slave_1 [ 626.916390] protocol 88fb is buggy, dev hsr_slave_0 [ 626.921496] protocol 88fb is buggy, dev hsr_slave_1 04:20:52 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fdatasync(r0) 04:20:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) 04:20:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x81) write$P9_RLERROR(r2, &(0x7f0000000080)={0x16, 0x7, 0x1, {0xd, 'mime_typeeth1'}}, 0x16) 04:20:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:20:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0x7fffffff, 0x101}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 04:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:20:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:20:52 executing program 2: 04:20:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100, 0x20000) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000340)) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:20:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:20:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0xffffffff, 0x2, 0x8000, 0xcb6, 0x4, 0x20}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 627.556378] protocol 88fb is buggy, dev hsr_slave_0 [ 627.561550] protocol 88fb is buggy, dev hsr_slave_1 04:20:52 executing program 2: 04:20:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:20:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r0}) r1 = getpgid(0x0) fcntl$lock(r0, 0x5, &(0x7f00000001c0)={0x2, 0x2, 0x9, 0x100000001, r1}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/95) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x1, 0xffffffffffff8001}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000002c0)={0x0, @aes128, 0x3, "8be13a0000000200"}) fanotify_init(0x0, 0x801) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000280)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x2, 0x0) 04:20:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000000c0)=0x1c) [ 627.886371] protocol 88fb is buggy, dev hsr_slave_0 [ 627.891529] protocol 88fb is buggy, dev hsr_slave_1 [ 628.436382] protocol 88fb is buggy, dev hsr_slave_0 [ 628.441538] protocol 88fb is buggy, dev hsr_slave_1 [ 629.636572] Bluetooth: hci1: command 0x1003 tx timeout [ 629.642018] Bluetooth: hci1: sending frame failed (-49) [ 629.647712] Bluetooth: hci0: command 0x1003 tx timeout [ 629.653109] Bluetooth: hci0: sending frame failed (-49) [ 631.716428] Bluetooth: hci0: command 0x1001 tx timeout [ 631.716683] Bluetooth: hci1: command 0x1001 tx timeout [ 631.721828] Bluetooth: hci0: sending frame failed (-49) [ 631.731967] Bluetooth: hci1: sending frame failed (-49) [ 632.036427] net_ratelimit: 20 callbacks suppressed [ 632.036434] protocol 88fb is buggy, dev hsr_slave_0 [ 632.046660] protocol 88fb is buggy, dev hsr_slave_1 [ 632.596373] protocol 88fb is buggy, dev hsr_slave_0 [ 632.596406] protocol 88fb is buggy, dev hsr_slave_0 [ 632.601480] protocol 88fb is buggy, dev hsr_slave_1 [ 632.606625] protocol 88fb is buggy, dev hsr_slave_1 [ 633.076432] protocol 88fb is buggy, dev hsr_slave_0 [ 633.081596] protocol 88fb is buggy, dev hsr_slave_1 [ 633.156402] protocol 88fb is buggy, dev hsr_slave_0 [ 633.161498] protocol 88fb is buggy, dev hsr_slave_1 [ 633.796425] Bluetooth: hci0: command 0x1009 tx timeout [ 633.796588] Bluetooth: hci1: command 0x1009 tx timeout [ 637.236452] net_ratelimit: 20 callbacks suppressed [ 637.241466] protocol 88fb is buggy, dev hsr_slave_0 [ 637.246635] protocol 88fb is buggy, dev hsr_slave_1 [ 637.316404] protocol 88fb is buggy, dev hsr_slave_0 [ 637.321552] protocol 88fb is buggy, dev hsr_slave_1 04:21:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:02 executing program 2: 04:21:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:21:02 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000003c0)=0x32, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b79500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x100, 0x0) accept4$ax25(r2, 0x0, &(0x7f0000000340), 0x800) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101001, 0x0) getsockopt$netlink(r4, 0x10e, 0x6, &(0x7f0000000080)=""/12, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000100)=0x8) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000)=r1, 0xfffffffffffffe37) 04:21:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 04:21:02 executing program 2: 04:21:02 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x248040) 04:21:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000100), 0x0) 04:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:21:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:21:02 executing program 2: [ 637.956392] protocol 88fb is buggy, dev hsr_slave_0 [ 637.961543] protocol 88fb is buggy, dev hsr_slave_1 [ 638.286399] protocol 88fb is buggy, dev hsr_slave_0 [ 638.291713] protocol 88fb is buggy, dev hsr_slave_1 [ 638.836333] protocol 88fb is buggy, dev hsr_slave_0 [ 638.836378] protocol 88fb is buggy, dev hsr_slave_0 [ 639.876360] Bluetooth: hci0: command 0x1003 tx timeout [ 639.882473] Bluetooth: hci0: sending frame failed (-49) [ 639.891323] Bluetooth: hci1: command 0x1003 tx timeout [ 639.896780] Bluetooth: hci1: sending frame failed (-49) [ 641.956349] Bluetooth: hci0: command 0x1001 tx timeout [ 641.956444] Bluetooth: hci1: command 0x1001 tx timeout [ 641.961772] Bluetooth: hci0: sending frame failed (-49) [ 641.970866] Bluetooth: hci1: sending frame failed (-49) [ 642.436413] net_ratelimit: 19 callbacks suppressed [ 642.441419] protocol 88fb is buggy, dev hsr_slave_0 [ 642.446536] protocol 88fb is buggy, dev hsr_slave_1 [ 642.996377] protocol 88fb is buggy, dev hsr_slave_0 [ 642.996395] protocol 88fb is buggy, dev hsr_slave_0 [ 643.001515] protocol 88fb is buggy, dev hsr_slave_1 [ 643.006596] protocol 88fb is buggy, dev hsr_slave_1 [ 643.476442] protocol 88fb is buggy, dev hsr_slave_0 [ 643.481594] protocol 88fb is buggy, dev hsr_slave_1 [ 643.556406] protocol 88fb is buggy, dev hsr_slave_0 [ 643.561511] protocol 88fb is buggy, dev hsr_slave_1 [ 644.036335] Bluetooth: hci1: command 0x1009 tx timeout [ 644.036374] Bluetooth: hci0: command 0x1009 tx timeout [ 647.636482] net_ratelimit: 20 callbacks suppressed [ 647.641532] protocol 88fb is buggy, dev hsr_slave_0 [ 647.646669] protocol 88fb is buggy, dev hsr_slave_1 [ 647.716402] protocol 88fb is buggy, dev hsr_slave_0 [ 647.721575] protocol 88fb is buggy, dev hsr_slave_1 04:21:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:12 executing program 2: 04:21:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:21:12 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x100596) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 04:21:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x1, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x224041, 0x0) bind$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:21:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:13 executing program 1: socket$kcm(0x29, 0x200000000000005, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) 04:21:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:21:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x4e23, 0x4, @rand_addr="8fb25f23f5fbae994aa0fb67fab1dfb6", 0x9}}}, 0x88) [ 648.182740] binder: 11203:11206 ioctl c0306201 20000300 returned -14 04:21:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 648.322900] binder: 11217:11220 ioctl c0306201 20000300 returned -14 [ 648.356377] protocol 88fb is buggy, dev hsr_slave_0 [ 648.361521] protocol 88fb is buggy, dev hsr_slave_1 [ 648.676507] protocol 88fb is buggy, dev hsr_slave_0 [ 648.681688] protocol 88fb is buggy, dev hsr_slave_1 [ 649.236344] protocol 88fb is buggy, dev hsr_slave_0 [ 649.236374] protocol 88fb is buggy, dev hsr_slave_0 [ 650.116391] Bluetooth: hci0: command 0x1003 tx timeout [ 650.121816] Bluetooth: hci0: sending frame failed (-49) [ 650.196332] Bluetooth: hci1: command 0x1003 tx timeout [ 650.201853] Bluetooth: hci1: sending frame failed (-49) [ 652.196403] Bluetooth: hci0: command 0x1001 tx timeout [ 652.201879] Bluetooth: hci0: sending frame failed (-49) [ 652.276346] Bluetooth: hci1: command 0x1001 tx timeout [ 652.281787] Bluetooth: hci1: sending frame failed (-49) [ 652.836430] net_ratelimit: 20 callbacks suppressed [ 652.841429] protocol 88fb is buggy, dev hsr_slave_0 [ 652.846878] protocol 88fb is buggy, dev hsr_slave_1 [ 653.396429] protocol 88fb is buggy, dev hsr_slave_0 [ 653.396437] protocol 88fb is buggy, dev hsr_slave_0 [ 653.396512] protocol 88fb is buggy, dev hsr_slave_1 [ 653.401541] protocol 88fb is buggy, dev hsr_slave_1 [ 653.876431] protocol 88fb is buggy, dev hsr_slave_0 [ 653.881567] protocol 88fb is buggy, dev hsr_slave_1 [ 653.956404] protocol 88fb is buggy, dev hsr_slave_0 [ 653.961511] protocol 88fb is buggy, dev hsr_slave_1 [ 654.276405] Bluetooth: hci0: command 0x1009 tx timeout [ 654.356367] Bluetooth: hci1: command 0x1009 tx timeout [ 658.036452] net_ratelimit: 20 callbacks suppressed [ 658.036459] protocol 88fb is buggy, dev hsr_slave_0 [ 658.047170] protocol 88fb is buggy, dev hsr_slave_1 [ 658.116376] protocol 88fb is buggy, dev hsr_slave_0 [ 658.121500] protocol 88fb is buggy, dev hsr_slave_1 04:21:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:21:23 executing program 5: r0 = memfd_create(&(0x7f0000000340)='GPL\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f00000001c0)=@raw=[@ldst={0x2, 0x0, 0x7, 0x9, 0xd, 0xfffffffffffffffc, 0x1c}, @ldst={0x2, 0xc9e30c5b2297f02e, 0x0, 0x5, 0x4, 0x50, 0x8}], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0xffffffffffffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7cb9}, 0x10}, 0x70) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r3, r1, 0x9}, 0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000002c0)={0x57e, "34382b69f8a804c3ec89efe870eec7265e13ec5f315fc485666bc2b1edad816d", 0x1, 0x7, 0x7, 0x0, 0x6}) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000000200)=r1, 0xffffffffffffff1c) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000240)) 04:21:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x48080}, 0x8000) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:21:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 658.269003] binder: 11229:11232 ioctl c0306201 20000300 returned -14 04:21:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 04:21:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7fff, 0x2, [0x3f, 0x4]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x4000000000000, 0x400, 0x3, 0x8000, 0x40, 0x80000000, 0xf0, 0x2, r3}, &(0x7f00000001c0)=0x20) 04:21:23 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:23 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="88000000a43569829bd1c6954a7b63c976d9345cfa026fbe706993a1e65c2b94f22b9f26c98a82a1155aa493a6c16a67035a90de8353fdc2e4584a0e390e5984b8f233fdd870dac97fdfaa9c9df2e62b086a6056d434d90caf4476fa915b238c4dc356dd4f69e08cfb7788dacd4a098c17568d5630ea2223f46dff170d05a64f7973132871238e26512b19d5"], &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x0, 0xf74, 0x9b9, 0x20, 0x3ff}, 0x14) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x40) 04:21:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 04:21:23 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x10082) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 658.463527] binder: 11251:11252 ioctl c0306201 20000300 returned -14 [ 658.756455] protocol 88fb is buggy, dev hsr_slave_0 [ 658.761644] protocol 88fb is buggy, dev hsr_slave_1 [ 659.076383] protocol 88fb is buggy, dev hsr_slave_0 [ 659.082256] protocol 88fb is buggy, dev hsr_slave_1 [ 659.636381] protocol 88fb is buggy, dev hsr_slave_0 [ 659.636387] protocol 88fb is buggy, dev hsr_slave_0 [ 660.366320] Bluetooth: hci0: command 0x1003 tx timeout [ 660.371841] Bluetooth: hci0: sending frame failed (-49) [ 660.436374] Bluetooth: hci1: command 0x1003 tx timeout [ 660.442149] Bluetooth: hci1: sending frame failed (-49) [ 662.436426] Bluetooth: hci0: command 0x1001 tx timeout [ 662.441923] Bluetooth: hci0: sending frame failed (-49) [ 662.516413] Bluetooth: hci1: command 0x1001 tx timeout [ 662.522313] Bluetooth: hci1: sending frame failed (-49) [ 663.236465] net_ratelimit: 20 callbacks suppressed [ 663.236472] protocol 88fb is buggy, dev hsr_slave_0 [ 663.246891] protocol 88fb is buggy, dev hsr_slave_1 [ 663.796369] protocol 88fb is buggy, dev hsr_slave_0 [ 663.796412] protocol 88fb is buggy, dev hsr_slave_0 [ 663.801557] protocol 88fb is buggy, dev hsr_slave_1 [ 663.806667] protocol 88fb is buggy, dev hsr_slave_1 [ 664.276484] protocol 88fb is buggy, dev hsr_slave_0 [ 664.281747] protocol 88fb is buggy, dev hsr_slave_1 [ 664.356379] protocol 88fb is buggy, dev hsr_slave_0 [ 664.361492] protocol 88fb is buggy, dev hsr_slave_1 [ 664.516353] Bluetooth: hci0: command 0x1009 tx timeout [ 664.596438] Bluetooth: hci1: command 0x1009 tx timeout 04:21:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 04:21:33 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10000000000013, &(0x7f0000000200)=0x8, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = open(&(0x7f0000000340)='./file0\x00', 0x200000, 0x8) r3 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x1e, 0x420081) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000003c0)={0x4, 0x7, 0x3d365e8, 0x0, r3}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000, 0x40101) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) accept$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x15, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x400}, [@exit, @alu={0x7, 0x3, 0x7, 0x9, 0x2, 0x30, 0x4}, @jmp={0x5, 0x1, 0x4, 0x8, 0x4, 0x20, 0xfffffffffffffff4}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x29, &(0x7f00000001c0)=""/41, 0x41100, 0x1, [], r5, 0xf, r4, 0x8, &(0x7f0000000740)={0x4fc, 0x7f}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x9, 0x5, 0x7ff}, 0x10}, 0x70) 04:21:33 executing program 1: 04:21:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 668.436442] net_ratelimit: 19 callbacks suppressed [ 668.441527] protocol 88fb is buggy, dev hsr_slave_0 [ 668.446628] protocol 88fb is buggy, dev hsr_slave_1 04:21:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x7fff, 0x8}, 0x2) [ 668.516406] protocol 88fb is buggy, dev hsr_slave_0 [ 668.521576] protocol 88fb is buggy, dev hsr_slave_1 04:21:33 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 04:21:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000458245a3d425508a08fe24afb183d3ec7888c89cb9cfacc18be537ef1cae93cccd0648b575dcb6f37d451a750fb8e01d8c7b681b85c3ecc61225311664fd9124db193a30949b9b16a303ade2501c70f472"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000040)) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x4040) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001340)={{{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in=@loopback, 0x4e21, 0x0, 0x4e23, 0x3f, 0xa, 0x80, 0xa0, 0xc, r1, r2}, {0x4, 0x8, 0x80, 0x1, 0x7fffffff, 0x8, 0x4, 0xb2}, {0x1, 0x4, 0x4, 0x2}, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x3}, {{@in=@empty, 0x4d5, 0x3c}, 0x2, @in6=@loopback, 0x34ff, 0x0, 0x0, 0x0, 0x3f, 0x6, 0xd7d}}, 0xe8) io_setup(0x7fff, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001500)=0x7fffffff, &(0x7f0000001540)=0x4) io_getevents(r3, 0xaf, 0x4, &(0x7f0000001440)=[{}, {}, {}, {}], &(0x7f00000014c0)={r4, r5+30000000}) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000240)="22b8671a55f53d975eb13fb0861adbccf4354213f1ec99cc34ac8f76d2eb3062de820a98bf08ac04c60679f0525080874511ae1f0a01806f624f9d2db4d964b9c2b28339cc06d444e9282d1f56c493864d205088807d96d76c3606062474d520dec51d94e45008e9ac159abfc05bcafaf12c8e04158b27800ca616e78e768a67c1571c899ed5cab7f4cd5a07b461b57a0ead37c10cbfabdd325d7282869ab543d9ba872c15ca62d844d4cab43691afaf85708f6e81a94208c8ae73d521d8e119835bbeee68e2ed86bbe070097b0b0feeb127524f1718d095f0894c6683d569258362f20e09a7d60f608d3485a6e9de46fd120c365eb8147223f26d3075d963b1c6762ac42999cf303540ee715f5de112be8f2389a1b80c04cec030ed9be359de4a3ec209569104fdf3a7b074eb5b9065cc601ddb5e54522867907d5224af4b83f7038118b3abe8dd9af641c8ccdaa2ef3b63c8ddde5fad96ae502b87a3aac1556aa66b5ec28ed71b905f6a04de954f9ea0bd7eb932d63633f21775f1b3f534d7aa35a2899671b794cdcffcf337f857166239e0f756e9de56cf57d747e59e83d86e7cac4ecf1266fa56a5709bf4a928dc94044a38395578cb871c7f89933ebd8f414a74311e452ab3345eb140060f62063fc39bc80f9454fc696aedc1500cea48da5e832c906c84e7a8355f5769678a2eb101de73d0e684b028350da6c06a2853b9824c412dab22f0c886ce52fbf7902c0b7c951449391e3eeecc31c277f7b14759ae86492b562ad45a625c2195a7c9b7c1908f390a3c3bdef1f694c926585477d5fd2abece13e159e60931ef5d6c6d12bf3888f26e1280a9828f25201e3b87c4a7a37d1ed31cf60b47ee01b1a27e76b58bacb95c4a5b5a0cc720d63def0ef72d21aa553dc2dedbfd3a6b07c841347d79e85855ad8b16e019e46bfdb1cc9cb11ac9e672acfe2b2dc87efc772e0b7825d1f8be052ccc66e9d3315cab9510c9ca06a1b2992f88413f25e021db40e45e39afbbd04f8abc45c536594a4640b79076245d5c4c399dd94c49cac472a1230586f9f5112090ec3b49b6441bb8e5f21fab64e8382df33d32bfc885f3ea44386f1aaec448f1cdea6fb4eb9e3c5cf02bdc111487c96afef637c0da1f5ed6adce86e6636fabfe9e61fbec1b5ea7c9dff6ffcd4d19b49e99e0e14b9c6c257c3bb2049e518ae1338976e286054c5439a6c9c11e3389e9fcb28c3d42b5e97000847dff4e4554cb2c1fd6e020c5cc78db9d95fc5cc1f44db50fee4f584db37894c1998074c48e3e86b4911506428db8be2c778cb7747c6a70095873f47b0f2534c98b6f8bed7e92c3510cabc2dc18a9841ad8cdce8f77631dc7bba4817a329b608a2a5f686ac4206bcb06be75313c56138f351935e3e55e59e6fb73da9305553e7d380fa7d85d3d53a3227b301ba0a10c5740a7ddf575a160f0a25235a05cb5b7ad8e1bfb406833706748b6fd47e5047d7d83f6ff5cf9387a10121522e8494f7c62ff8ee250d723917a924b342a440c2026b9b9cfc1c2f3d88e0ae6e29451bdff3247812d7e4ef8276e7f659274d17acc3da5da5758d4d623613599d24e8b1ba7359e5aed29af1ffe46ecaa7c31821a33787c2f47a7f4db14577501b57b27299971445fb31e518387c04c2a2e49444841ba19edf74ac1b9fc54c7736eed4cbfa71b99e49f77ac055cde1bd91c760b3545520513343390fcb0976d02b609ca1a5b27994f83593c31c0682216b0489a08d95099228d89151a5d2eaae1bcb09d441e54c3b2931e3c3a0be4fddc8dbefe02060b1aea2970bed0ea51cf5043ae1817cf17d06578d6b47bce2c568b2567fc084ac87758229df20162f8a988dbde69c04561dbbca5bb2c49c23655d74b7c33908f33f376b23fad245c2f53df94feeeb6ad432b40b2c4d3e283c4ca549d26b009a3f251f2e515b67beb65a13f2e1767bbbf04acc0891ba1c6a30ed0e984708ae70cd211af6e75f31a1ef57dac849b9058c702ff6392b753f2797553621c1322f009907011accdd2ef1c67a197c69b6fc083f3bfb83f812bf54372374e78bb41866670dcb7172960a9b8e91c5e8e05e70bb9c352535988febd1b86778ec78382a5b7f123f51078a7f241aeb87b6464c12fc972d10ee61bc89bceef43b1234a695b7196e17a261089ac436458f1589de432cc927aa5d7a8028222f6fc912c5c589d32a8e59ff4f039d2428ad0d70658025d937428dfc3e7bd5ecd68b71fb918357c4f7a7a11a08a19862fbeaa306a51d1710dc8439a4f107d00c77fab83fa35a0fa0eedea0935286633d3251700f4f9dc67b7310d4d334d4927e3341c9f86131ce53842faac1c82541cd6b523f3d2cec007490b60f30046988594b141b1d6c9a7b07f80bbce2454ab2b81845b35f76dd1222350119d90fac5fa5e9ccc330c97153bfd28ce171014584e56780c099c03d7e8bb05cbcae0c7495ff0a494988f11201b8436f29afb4d63121591872c09efad1b17fc50d61361fb2eb38dd9e7c5a8ac02eae25fc958a8d4c4f09662b29e700910760a7a81f1d315e68b5f3d746763d22984d2a6aed968a4b21a8ff9b39bf677b4c4cbf769f93122f93a64a08020a160dcae2d96b569d8011a8c774974d0565d53d1132c0d30dcc5246b2c9b37ef6854d87c28b26c0b0ee1675296cfef32134d7012de5363dfeaa3345f29b13d67f102262f2e8a30ea254fab208cbcf77defd3614614ff9f6748cb17522c8d6e6f055e503b3d821332ad6bf5b4e890d6afc57f55f4abc06e92f7372ff04bd8f85ca77774147543f6b34776b15fffdcfa4b7453d440aae95733b2dafb5c2762917a27ebe3bbccb43a3fd3e167546d5118331f69e71d839985524f40dc8868f3a3402ce0b6ab870efca4e65118965425a08235682ff5a99a9f4a849d183728e4da6ee0f6708153c292ab527dcecfa7bdcc7a4f6f8cedd626ff37d726bf39911dc0371d9c2fa5e7c108e1a02364a8f2e005e5e1d02a4f7f3c7dd13174d009d0286dbe39b1cfeab38d531db9880889c31ef3d4d39b216bf7cd8a140d91035d4e28fb4c8ab08018f87d475419bce6bf3001b8956a4f969a570e4d17a7841c14d7ac7610b26c23dbc1269f2981cffbd6fd5df7c041766c197ed7d123afad32745f6c8a0b50bf8d43dfb4f697f82a0a55084bcdf2380f2ea621c27644fc6e59e67b9e630d67598c173a5605da87ceb1b17f1b345f3b2e34ef1bbfb580d8587518951e27e1dbd0e868d951bed9fd7ac261e39eeb11124e0307bd259ef66ae0b0b56388313798706658c4c0abb3a2d2f490433181de45c8b2754d1ea259f4b26d7363404ddd9a6af3c2e070214c9aea3b51c0bd27b0e438b42bf5bed46addcfd6f182d9a5ad91e3ba0caf489425a6f665666b82c6ddc84a28d964347f27339f1468c6378656a7fd1ff311a6a6f3b9c0ab935602c3f2c33f744b106176787713f64b60b12159f646fdc3310d782519c211945d4b7ccc6e063d3608cf567befa53a2871354c601419f394ccebe2e0051700c9434e9e9e59c0d26c964293e03b2d8a330745b3bff55e3f5c3052ad9c94a88ee6a3731c53e1c89fa016dabe4ea69f21dd3eee8b3abe8c6a71712ff262eccd0d5da96cceec6130c4932848e3b5102c6b0e3adcfb92888663784ab3d8e56c1c3fb0925dd3a58b6db110411cf45e8d9e2f1cf3d4aca8c928847e2a875d763a5c06dac47c746d478187765c65c2708d7772a44564fd54909ae43b3af262bbbcf6652b17225cda16c1d964a74e9318c3be2d8d4b46f0a7d438cc7c9bf7e0d2a5026fbc2693b1d5c533ebf61910de7e1979fa3cb11739e08ff3e45c0c1943179cdbbbe92b6596032920957cffaedea999e9cce1bccb0ab57e3df0f0c45ced0f04f72ffd46640a20fb3584eb6256fff07108744ef13f9a294ed9d8cae9dd97ac9c21ecbb35bfdb1d0e8bf9976b7e6a5520b1bc66921984cfbf04a361c6b5043f1da2751f3a35aeccb12ba5e8494352a2101e426cca34771eacee73a3481fdfdce01a82735a07cf33a2b62d843bc1f8d554c602bb4ef56b3aff1784eb6747f67c2d3f4faf372734e8d7fe17a03ee00836ceb0759cf9ec5d4f3d30ea61c71a3ec0eb4fd85542307610a394a1a161d8e8cd9b6cacc8b4485af44b7c1a9e25530136ebb74e71bfcc24367087ae199a3e50d5841275d2fc73714c3fb9f6cb673b5d786855cabbfad8c71d19431eda1ae18320e672cc3ec3d01228e7e42c44c494d4849ffe4f386483a9d2ffa7165525438321af1960f534ccbab11e1b299692094ab9b11d9bcb51b5325e68c224e92c60560ebf936c4c6c5618d1630b4f2ba4e3a38317314519b20ee6f2d6fd3bac301d31f3e557cae6548796c3e6a5c071d32c2358b910e885bb68d2d1de7e5a09e6dcff1b0a6b4e89b90dc6c592e1135ed7e85d8c7ee2aca62e6b484d039fb89ac625959d1b4f1c8d9ec262f374427089cf3142f403db0e1e08c8d9bf7f02c412a9abd04fed575d12323dc2fe97060cec553abe55e9db1c3e2687eee561fc8d5bba19b18fd41bd342456b75ee5ef406d8a0f8b48b318bed394e70e0b8cec72f53302aaceaefdaf9101ff82d58b8fe7f58cc7d9c3f174c9ee4601fab29e9c148d49257ad9742cd8c9a7e552a7d0acc23b24c061629231ed58689e6a180e5091242a670886332ab5a4ce28a96c2514d1e31026f78f2e97b7d98b2035a41f1f9874fd9838d3d6ce41302e4bcc4652fc7edff081e2d36eb1455104a5ea792f96b9023c8d31d95602e5fdac5559220aab74944e77e899c3df6268348942ad5518c787fdc413e7e3e3a493ec0b33b0852a6007e50ca64b33f906e57c34d8f131e192ab9cd22d353134548d85280e685aef3a60c328988b06a6fcab71a027164b5c48b48ae4e0f131bec966b3392c2edfce6e8f4a3b095dece23cb0b6a7a544dec769444b8a82e833ca628e725acc01ee8b828f76e6eea973ac8303c409508d0ec5aa0e031b54a38acc315522cba14f7a6035f6d27948d994f913e4b67a38b9b05b9e5bef19ddb9a3b98f1d2f9fa33e139dbd4797e03e9f1b8fd665425aaa8af057027391286905f65b6ba4068c52b41251e3d4ce3ae072d3cbc1c77858d8ec30c461c13438c3fdc4f4b0a89dd0510c5ae2201232c128cceb2fcf9b08ff7b4fae3cfa175a53d8c4830aa4392da60658de0a0b71d6280c456af8354fb4da7a511058d53319c82bd490a0977c2de5a1076b8de8bfee6f17a8d64fbcb03402451c50409fd8ce831a4921bb8f883c4e0c70446c82262310bda8df5c792c5d77bdfc68db581af19384db02eebb169cdcc6dc88f5cff6376fb9c315f4ac531affe6c4020adcbd1a33ebdd8ee97da637903949fd7f946f51af00a3413c9013cda1ba076f4335f1986d82462b423d384b7dc91e98f0b9185b6a5290c2629d13f43dab201a8692f04a42aeed8cbb20d864d520260ae85c9f4b6afc5a7ab049a1a6014ee14026ef3d0a491464afac8579bccb00b998f30f9691959b562fb24d193707f86f5cec065a893b576bf7a0c48db3b26ba05480100a3e51d3076c4ad42f59535a2578768f091a0efbd313ac38539b8110cd4d8f38d5b4fc9b8a85d5f1ac22185ec09e1490153d20386dabcc4d69059d345fc7d4d4ee40b71cee288423c4017efb61890be48ffa46f8918c83f0653791284316d8d33d2797deb8d419c4274b75ddf8be2ba16cc85494fb077a72217b196841a33c7b9fd5a2bef2847b94ff465eb6849646241f4432a032620aa3434ce9d099d5cdc2702c91bb7f286", 0x1000) 04:21:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) [ 669.156494] protocol 88fb is buggy, dev hsr_slave_0 [ 669.161657] protocol 88fb is buggy, dev hsr_slave_1 [ 669.476481] protocol 88fb is buggy, dev hsr_slave_0 [ 669.481695] protocol 88fb is buggy, dev hsr_slave_1 [ 670.036354] protocol 88fb is buggy, dev hsr_slave_0 [ 670.036362] protocol 88fb is buggy, dev hsr_slave_0 [ 670.596505] Bluetooth: hci0: command 0x1003 tx timeout [ 670.602063] Bluetooth: hci0: sending frame failed (-49) [ 670.686366] Bluetooth: hci1: command 0x1003 tx timeout [ 670.691815] Bluetooth: hci1: sending frame failed (-49) [ 672.676458] Bluetooth: hci0: command 0x1001 tx timeout [ 672.681853] Bluetooth: hci0: sending frame failed (-49) [ 672.756379] Bluetooth: hci1: command 0x1001 tx timeout [ 672.761797] Bluetooth: hci1: sending frame failed (-49) [ 673.636409] net_ratelimit: 20 callbacks suppressed [ 673.636416] protocol 88fb is buggy, dev hsr_slave_0 [ 673.646480] protocol 88fb is buggy, dev hsr_slave_1 [ 674.196373] protocol 88fb is buggy, dev hsr_slave_0 [ 674.196378] protocol 88fb is buggy, dev hsr_slave_0 [ 674.196445] protocol 88fb is buggy, dev hsr_slave_1 [ 674.201520] protocol 88fb is buggy, dev hsr_slave_1 [ 674.676428] protocol 88fb is buggy, dev hsr_slave_0 [ 674.681517] protocol 88fb is buggy, dev hsr_slave_1 [ 674.756369] Bluetooth: hci0: command 0x1009 tx timeout [ 674.756430] protocol 88fb is buggy, dev hsr_slave_0 [ 674.766822] protocol 88fb is buggy, dev hsr_slave_1 [ 674.836359] Bluetooth: hci1: command 0x1009 tx timeout 04:21:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:43 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:43 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e22, @multicast2}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) 04:21:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000a15a8c0e32e5e26b101d5aae43c479990061a180bc62a6d5f881f5f47acc00066c8bb5b6ce7d83131ab8863831b4667512b870c0f667c6f59c825dc07e2279b525ce12850a07b190a9e8871fa44ded83a159368301832e07295d5c77e46e5e7f26a737df221b1df488e578905ca4"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 04:21:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:21:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 04:21:43 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f00000001c0)=0x14) recvmsg(r1, &(0x7f0000001980)={&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001900)=[{&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/107, 0x6b}, {&(0x7f0000001580)=""/181, 0xb5}, {&(0x7f0000001640)=""/233, 0xe9}, {&(0x7f0000001740)=""/232, 0xe8}, {&(0x7f0000001840)=""/158, 0x9e}], 0x8}, 0x10040) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001a00)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001cc0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001d00)={0x0, @remote, @multicast2}, &(0x7f0000001d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002100)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002240)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000024c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002540)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000030c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003100)=0x14) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001a40)=""/103) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003200)={0x0, @remote, @local}, &(0x7f0000003240)=0xc) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003340)}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/18, 0x12}, {&(0x7f0000003440)=""/123, 0x7b}, {&(0x7f00000034c0)=""/95, 0x5f}, {&(0x7f0000003540)=""/104, 0x68}], 0x6, &(0x7f0000003640)=""/167, 0xa7}, 0xdbcc}, {{&(0x7f0000003700)=@x25={0x9, @remote}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003780)=""/131, 0x83}], 0x1, &(0x7f0000003880)=""/68, 0x44}, 0x3bf4}, {{&(0x7f0000003900)=@ll, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003980)=""/69, 0x45}, {&(0x7f0000003a00)=""/177, 0xb1}], 0x2, &(0x7f0000003b00)=""/4, 0x4}, 0x7fffffff}, {{&(0x7f0000003b40)=@ax25={{0x3, @null}, [@bcast, @rose, @null, @remote, @default, @netrom, @default, @null]}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003bc0)=""/141, 0x8d}, {&(0x7f0000003c80)=""/96, 0x60}, {&(0x7f0000003d00)=""/20, 0x14}], 0x3, &(0x7f0000003d80)=""/89, 0x59}, 0x8}, {{&(0x7f0000003e00)=@generic, 0x80, &(0x7f0000004100)=[{&(0x7f0000003e80)=""/217, 0xd9}, {&(0x7f0000003f80)=""/72, 0x48}, {&(0x7f0000004000)=""/41, 0x29}, {&(0x7f0000004040)=""/65, 0x41}, {&(0x7f00000040c0)=""/45, 0x2d}], 0x5, &(0x7f0000004180)=""/191, 0xbf}, 0x7}, {{&(0x7f0000004240)=@tipc=@name, 0x80, &(0x7f0000004440)=[{&(0x7f00000042c0)=""/196, 0xc4}, {&(0x7f00000043c0)=""/28, 0x1c}, {&(0x7f0000004400)=""/9, 0x9}], 0x3}, 0x8}, {{&(0x7f0000004480)=@l2, 0x80, &(0x7f0000004580)=[{&(0x7f0000004500)=""/66, 0x42}], 0x1, &(0x7f00000045c0)=""/150, 0x96}, 0x5}, {{&(0x7f0000004680)=@x25={0x9, @remote}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004700)=""/58, 0x3a}, {&(0x7f0000004740)=""/5, 0x5}], 0x2, &(0x7f00000047c0)=""/73, 0x49}, 0x5}, {{&(0x7f0000004840)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/151, 0x97}], 0x1, &(0x7f00000049c0)=""/67, 0x43}, 0x2}, {{&(0x7f0000004a40)=@rc, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/34, 0x22}, {&(0x7f0000004b00)=""/88, 0x58}, {&(0x7f0000004b80)}, {&(0x7f0000004bc0)=""/200, 0xc8}, {&(0x7f0000004cc0)=""/125, 0x7d}], 0x5, &(0x7f0000004dc0)=""/205, 0xcd}, 0x2}], 0xa, 0x10020, &(0x7f0000005140)) getpeername(r1, &(0x7f0000005180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005200)=0x80) recvmmsg(r1, &(0x7f00000083c0)=[{{&(0x7f0000005240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f00000052c0)=""/197, 0xc5}, {&(0x7f00000053c0)=""/107, 0x6b}, {&(0x7f0000005440)=""/15, 0xf}, {&(0x7f0000005480)=""/215, 0xd7}], 0x4, &(0x7f00000055c0)=""/250, 0xfa}, 0x7c}, {{0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f00000056c0)=""/242, 0xf2}, {&(0x7f00000057c0)=""/58, 0x3a}, {&(0x7f0000005800)=""/249, 0xf9}, {&(0x7f0000005900)=""/4096, 0x1000}, {&(0x7f0000006900)=""/100, 0x64}, {&(0x7f0000006980)=""/127, 0x7f}, {&(0x7f0000006a00)=""/139, 0x8b}, {&(0x7f0000006ac0)=""/242, 0xf2}, {&(0x7f0000006bc0)=""/48, 0x30}], 0x9, &(0x7f0000006cc0)=""/148, 0x94}, 0x4}, {{&(0x7f0000006d80)=@can={0x1d, 0x0}, 0x80, &(0x7f00000071c0)=[{&(0x7f0000006e00)=""/88, 0x58}, {&(0x7f0000006e80)=""/57, 0x39}, {&(0x7f0000006ec0)=""/53, 0x35}, {&(0x7f0000006f00)=""/201, 0xc9}, {&(0x7f0000007000)=""/122, 0x7a}, {&(0x7f0000007080)=""/170, 0xaa}, {&(0x7f0000007140)=""/87, 0x57}], 0x7, &(0x7f0000007240)=""/97, 0x61}, 0xba55}, {{&(0x7f00000072c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000007740)=[{&(0x7f0000007340)=""/26, 0x1a}, {&(0x7f0000007380)=""/223, 0xdf}, {&(0x7f0000007480)=""/104, 0x68}, {&(0x7f0000007500)=""/210, 0xd2}, {&(0x7f0000007600)=""/219, 0xdb}, {&(0x7f0000007700)=""/33, 0x21}], 0x6, &(0x7f00000077c0)=""/121, 0x79}, 0x100}, {{&(0x7f0000007840)=@un=@abs, 0x80, &(0x7f0000007c00)=[{&(0x7f00000078c0)=""/118, 0x76}, {&(0x7f0000007940)=""/144, 0x90}, {&(0x7f0000007a00)=""/23, 0x17}, {&(0x7f0000007a40)=""/138, 0x8a}, {&(0x7f0000007b00)=""/4, 0x4}, {&(0x7f0000007b40)=""/181, 0xb5}], 0x6, &(0x7f0000009040)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000007c80)=@hci, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007d00)=""/164, 0xa4}, {&(0x7f0000007dc0)=""/88, 0x58}, {&(0x7f0000007e40)=""/7, 0x7}], 0x3, &(0x7f0000007ec0)=""/57, 0x39}, 0x3}, {{&(0x7f0000007f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000008280)=[{&(0x7f0000008080)=""/189, 0xbd}, {&(0x7f0000007f80)=""/123, 0x7b}, {&(0x7f0000008140)=""/143, 0x8f}, {&(0x7f0000008200)=""/104, 0x68}], 0x4, &(0x7f00000082c0)=""/194, 0xc2}, 0x6}], 0x7, 0x661b8f919492746b, 0x0) recvmmsg(r0, &(0x7f00000117c0)=[{{&(0x7f000000b280)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f000000c8c0)=[{&(0x7f000000b300)=""/135, 0x87}, {&(0x7f000000b3c0)=""/166, 0xa6}, {&(0x7f000000b480)=""/182, 0xb6}, {&(0x7f000000b540)=""/69, 0x45}, {&(0x7f000000b5c0)=""/52, 0x34}, {&(0x7f000000b600)=""/230, 0xe6}, {&(0x7f000000b700)=""/157, 0x9d}, {&(0x7f000000b7c0)=""/4096, 0x1000}, {&(0x7f000000c7c0)=""/238, 0xee}], 0x9, &(0x7f000000c980)=""/116, 0x74}, 0x8}, {{0x0, 0x0, &(0x7f000000ee40)=[{&(0x7f000000ca00)=""/188, 0xbc}, {&(0x7f000000cac0)=""/4096, 0x1000}, {&(0x7f000000dac0)=""/4096, 0x1000}, {&(0x7f000000eac0)=""/235, 0xeb}, {&(0x7f000000ebc0)=""/160, 0xa0}, {&(0x7f000000ec80)=""/183, 0xb7}, {&(0x7f000000ed40)=""/193, 0xc1}], 0x7, &(0x7f000000eec0)=""/103, 0x67}, 0x223}, {{0x0, 0x0, &(0x7f000000f280)=[{&(0x7f000000ef40)}, {&(0x7f000000ef80)=""/205, 0xcd}, {&(0x7f000000f080)=""/242, 0xf2}, {&(0x7f000000f180)=""/237, 0xed}], 0x4, &(0x7f000000f2c0)=""/38, 0x26}, 0x80000000}, {{&(0x7f000000f300)=@pppol2tpv3, 0x80, &(0x7f0000010380)=[{&(0x7f000000f380)=""/4096, 0x1000}], 0x1, &(0x7f00000103c0)=""/51, 0x33}, 0x6}, {{&(0x7f0000010400)=@can={0x1d, 0x0}, 0x80, &(0x7f0000011740)=[{&(0x7f0000010480)=""/211, 0xd3}, {&(0x7f0000010580)=""/4096, 0x1000}, {&(0x7f0000011580)=""/142, 0x8e}, {&(0x7f0000011640)=""/124, 0x7c}, {&(0x7f00000116c0)=""/109, 0x6d}], 0x5}, 0x81}], 0x5, 0x10122, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000011900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000011940)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000119c0)={@remote, @empty, 0x0}, &(0x7f0000011a00)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000011a40)={@initdev, 0x0}, &(0x7f0000011a80)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000011ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000011b00)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000011b40)={0x0, @multicast2, @local}, &(0x7f0000011b80)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000012280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000012240)={&(0x7f0000011bc0)={0x66c, r3, 0x29, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0xc0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x138, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x11c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800000000}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x6, 0x1, 0x3}, {0x7, 0xfffffffffffffffe, 0x1ff, 0x5}, {0x3, 0x4, 0x0, 0x100000000}, {0x7f, 0x3, 0x8d0, 0x80000001}, {0x4, 0xfffffffffffff590, 0x1a6, 0xac9}, {0x1, 0x717, 0x80000001, 0x100000001}]}}}]}}, {{0x8, 0x1, r21}, {0x1d4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x80000001, 0x80000001, 0x0, 0x4}, {0x272, 0x2, 0xffff, 0x6}, {0x7fffffff, 0x9, 0x3}, {0x6, 0x0, 0x5, 0x322d}, {0x7, 0x20, 0x2, 0x80000001}, {0x8, 0x80000000, 0x81, 0x200}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x236, 0x4, 0x5, 0x2}, {0x1, 0x3, 0x7ff, 0x17}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x28}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) 04:21:43 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0xa6102) [ 678.846389] net_ratelimit: 20 callbacks suppressed [ 678.846406] protocol 88fb is buggy, dev hsr_slave_0 [ 678.856766] protocol 88fb is buggy, dev hsr_slave_1 04:21:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e2800", 0x26}], 0x1}, 0x0) [ 678.916352] protocol 88fb is buggy, dev hsr_slave_0 [ 678.921518] protocol 88fb is buggy, dev hsr_slave_1 04:21:43 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 679.556431] protocol 88fb is buggy, dev hsr_slave_0 [ 679.561531] protocol 88fb is buggy, dev hsr_slave_1 [ 679.876401] protocol 88fb is buggy, dev hsr_slave_0 [ 679.881554] protocol 88fb is buggy, dev hsr_slave_1 [ 680.436375] protocol 88fb is buggy, dev hsr_slave_0 [ 680.436381] protocol 88fb is buggy, dev hsr_slave_0 [ 680.836347] Bluetooth: hci0: command 0x1003 tx timeout [ 680.836369] Bluetooth: hci1: command 0x1003 tx timeout [ 680.841895] Bluetooth: hci0: sending frame failed (-49) [ 680.848958] Bluetooth: hci1: sending frame failed (-49) [ 682.916349] Bluetooth: hci1: command 0x1001 tx timeout [ 682.916356] Bluetooth: hci0: command 0x1001 tx timeout [ 682.916484] Bluetooth: hci0: sending frame failed (-49) [ 682.921786] Bluetooth: hci1: sending frame failed (-49) [ 684.036421] net_ratelimit: 20 callbacks suppressed [ 684.036428] protocol 88fb is buggy, dev hsr_slave_0 [ 684.046514] protocol 88fb is buggy, dev hsr_slave_1 [ 684.596377] protocol 88fb is buggy, dev hsr_slave_0 [ 684.596382] protocol 88fb is buggy, dev hsr_slave_0 [ 684.596437] protocol 88fb is buggy, dev hsr_slave_1 [ 684.601538] protocol 88fb is buggy, dev hsr_slave_1 [ 684.996371] Bluetooth: hci0: command 0x1009 tx timeout [ 684.996410] Bluetooth: hci1: command 0x1009 tx timeout [ 685.076415] protocol 88fb is buggy, dev hsr_slave_0 [ 685.081510] protocol 88fb is buggy, dev hsr_slave_1 [ 685.156414] protocol 88fb is buggy, dev hsr_slave_0 [ 685.161518] protocol 88fb is buggy, dev hsr_slave_1 04:21:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:21:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7000095080000000000000000000000000000000400cb4e9a58b479faf9d5f755f57e4be31fda6c321658e0ee32112327302ad155a7e316c8c0fd86f8e68855275c6e75c71a941050f8a57114b0cddc3d0bf91109aa306397d73c4d62105f728701645e1b9da2cfe509bd26c09fef39106730bbc3656dc433dc2ba77650c89b0b0315e996d353d0ef0ea763e6a616094af7823303be7e8735963afb9f7420cb"], &(0x7f0000000140)='GPL\x00', 0x40000000003, 0xc3, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x2) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'gre0\x00', 0x76e6}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x140, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000240)=[0x4, 0x4]) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) ioctl$TIOCSIG(r0, 0x40045436, 0x20) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) 04:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 04:21:53 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:21:53 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:21:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 04:21:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x104) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:21:54 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:21:54 executing program 1: restart_syscall() [ 689.246376] net_ratelimit: 20 callbacks suppressed [ 689.246384] protocol 88fb is buggy, dev hsr_slave_0 [ 689.256605] protocol 88fb is buggy, dev hsr_slave_1 [ 689.316375] protocol 88fb is buggy, dev hsr_slave_0 [ 689.321553] protocol 88fb is buggy, dev hsr_slave_1 [ 689.956424] protocol 88fb is buggy, dev hsr_slave_0 [ 689.961585] protocol 88fb is buggy, dev hsr_slave_1 [ 690.276406] protocol 88fb is buggy, dev hsr_slave_0 [ 690.281576] protocol 88fb is buggy, dev hsr_slave_1 [ 690.837526] protocol 88fb is buggy, dev hsr_slave_0 [ 690.842614] protocol 88fb is buggy, dev hsr_slave_1 [ 691.076352] Bluetooth: hci0: command 0x1003 tx timeout [ 691.081860] Bluetooth: hci0: sending frame failed (-49) [ 691.236339] Bluetooth: hci1: command 0x1003 tx timeout [ 691.241793] Bluetooth: hci1: sending frame failed (-49) [ 693.156427] Bluetooth: hci0: command 0x1001 tx timeout [ 693.161899] Bluetooth: hci0: sending frame failed (-49) [ 693.316425] Bluetooth: hci1: command 0x1001 tx timeout [ 693.321939] Bluetooth: hci1: sending frame failed (-49) [ 694.436396] net_ratelimit: 20 callbacks suppressed [ 694.436403] protocol 88fb is buggy, dev hsr_slave_0 [ 694.446503] protocol 88fb is buggy, dev hsr_slave_1 [ 694.996443] protocol 88fb is buggy, dev hsr_slave_0 [ 694.996449] protocol 88fb is buggy, dev hsr_slave_0 [ 694.996550] protocol 88fb is buggy, dev hsr_slave_1 [ 695.001569] protocol 88fb is buggy, dev hsr_slave_1 [ 695.236439] Bluetooth: hci0: command 0x1009 tx timeout [ 695.396408] Bluetooth: hci1: command 0x1009 tx timeout [ 695.476447] protocol 88fb is buggy, dev hsr_slave_0 [ 695.481619] protocol 88fb is buggy, dev hsr_slave_1 [ 695.556383] protocol 88fb is buggy, dev hsr_slave_0 [ 695.561472] protocol 88fb is buggy, dev hsr_slave_1 04:22:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b700001a0000000007000000000000009500000800000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:22:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 04:22:04 executing program 2: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:22:04 executing program 1: ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000240)) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 699.636358] net_ratelimit: 20 callbacks suppressed [ 699.636364] protocol 88fb is buggy, dev hsr_slave_0 [ 699.646515] protocol 88fb is buggy, dev hsr_slave_1 [ 699.716364] protocol 88fb is buggy, dev hsr_slave_0 [ 699.721438] protocol 88fb is buggy, dev hsr_slave_1 04:22:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:22:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 04:22:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3, 0xa6000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x101, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) 04:22:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x0) 04:22:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 04:22:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000800)=0xe8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) r5 = getpgrp(0x0) getresuid(&(0x7f0000001a80)=0x0, &(0x7f0000001ac0), &(0x7f0000001b00)) r7 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001b40)=0x0) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001d00)=0x0) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000020c0)={{&(0x7f0000001fc0)=""/135, 0x87}, &(0x7f0000002080), 0x4}, 0x20) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000001f80)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8002000}, 0xc, &(0x7f0000001a40)=[{&(0x7f0000000240)={0x2a8, 0x2d, 0x2, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x49, @fd=r0}, @nested={0x278, 0x25, [@generic="f7996437f6cefb6e13213521d18022fdc9490505d2a7c4d49c7348000841be9f90e356053c851d3cc6e1417b682d8162252cedea0ee74a27d0dc35cc35b10296a735a4b1fdeed53aefa62446f144670ce0229cf6a662e8c908177b5279318365266830b45b4a905a5249e3f727ab7f2901873276f59e42452de9eab87180b924e37c8f794cd5808272ce376934fadf60ff162b24c328a79cf5e72172e5afcb0565547376841f6ed57e0ca3a100a1e30017d5db8f96163aa8b7b95e36c9a2e137f9647583d1d3fceda594", @typed={0x8, 0x91, @ipv4=@multicast2}, @generic="b7840398e83926023c42b45e0be19f16cffad0473feaef1a9e682350a348a08ee04299869a2191d80bb390254e7f05081dc5d1da9c759f251ad396b9", @generic="054ea73cd58c8165a68420a6a2c69f436ea6c1f6f166ad07fb3e3aecacf1ef121ca974ed4261e7373ae363cfe7b6ed2fe87bc2aaa4e06c4d358ad807bc94b8aedf3522576ffb27d235c5d567678c7d81dde321be0e0199865901a8ebd76defdb0158127affea3de11e62f21a2e95430c712c7317be1a3f31e3f79a27667abf43a584ea92e3938b222e543c", @generic, @generic="7e4d0c97b2ef5ff8f8a7f5df99f121013acebd6cc77a674e43e36c46ff63492ccba3d27ad29cd5a501bbc2967fe45393cb6bbdbd185c3418d4b8f300fa494e3dc5a1759307ac0464f01653375a9670bce51ed2d6789ff2d34d789f22b7b8672e7a6d672a0e98fa9fd1c84b055ccc0a12e34a6d5ff230d7a3ada13876a5610474414c40b653b84570f14dd322bcea577af7fdf9240ea0e6260a2fbd0aaf8f2e", @generic="b4988512d98f397cb16a10a0bead9ac4af9301f371f7ff81726cf48b87aa4d48448d91cda8f4338e1f6c6c5f2545b17f94070f09", @typed={0x8, 0x37, @uid=r1}]}, @generic="a32a5698fc4f4d8a50f1337a9fcfcc1777ae19e07391b629"]}, 0x2a8}, {&(0x7f0000000540)={0x198, 0x1a, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x7c, 0x21, [@generic="f98cbd32431d8ecae438510fcbb9d4163d39f5274d561379d4ce1f24be72f5d9ba889706ec5cd06a566bc7aedfb5df91642b75777841d6d3644e7ab14ecfa1d73227c560d73bdcd7ca2dc0892ea006ff89dfc4af9307beeb748d8f18819dbbf945e429ef79ba81b3a5acde045c012675c845", @typed={0x4, 0x11}]}, @typed={0x8, 0x2c, @uid=r2}, @nested={0x104, 0x15, [@typed={0x4, 0x61}, @typed={0xc, 0x5d, @u64=0x1}, @typed={0x18, 0x1b, @str='/dev/snd/pcmC#D#c\x00'}, @generic="f4488ca61943a130b9d8857b0c815c6485c656e33b37e38cdefbb99560a29ceca46d211c1d279566227086238b49f67e1570f693c5d68b02de440d89d9927200e2c9662fff89b7a7fc64271529f14ab21153713ebfa821cc81497baa5003c96cf6385df042e6523b8765e454775f3604b8d0e0f0ad4fd0f3f0dec784b940ab4ddefa7a9b45aaadf961357c3c989961aca5ddc26b72bd46f820e3acdc77df7487d967be625c6ed8ecd5f4deab9707dd06747518e745489ebdd801d008fd2d4f371aba7e987cd2b3c9e7b4b7bdad8ecefecdf4288b26"]}]}, 0x198}, {&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08004100e0000002c4758522de48f4142b222497196e95e02bf36d3a9a60babfb87e8b36c4e1bd7bc2dc8d2bee5ca4a4c02852b7ecd48cc124088cf0d3f28be2b263f95c2ce904643892f4fabb40e19dd51f0f7a49e50677ba73b882c2cddd0e407bf3672f3db9cf5d9822f22d6f86b2512f2e1712b86847e6f5bdf82f99d1233cf7414d1ac170693f21c5c470edbc01695340c05f37e1a9602fb1ad4304cbbf63b6884ae7eec514630d53e295442c4528011ecfe345bcf880c4f9be715bfde47bfdd853abb1e35c8fbd0689d462e32111e4cf2d7cab621271b55c2783224670a3940c9ae68f78ebe28f000000"], 0x11cc}], 0x3, &(0x7f0000001ec0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x98, 0x8811}, 0x40000) [ 699.843240] binder: 11411:11413 ioctl c0306201 0 returned -14 [ 700.356480] protocol 88fb is buggy, dev hsr_slave_0 [ 700.361585] protocol 88fb is buggy, dev hsr_slave_1 [ 700.676371] protocol 88fb is buggy, dev hsr_slave_0 [ 700.681496] protocol 88fb is buggy, dev hsr_slave_1 [ 701.236394] protocol 88fb is buggy, dev hsr_slave_0 [ 701.236399] protocol 88fb is buggy, dev hsr_slave_0 [ 701.326451] Bluetooth: hci0: command 0x1003 tx timeout [ 701.331935] Bluetooth: hci0: sending frame failed (-49) [ 701.956337] Bluetooth: hci1: command 0x1003 tx timeout [ 701.961802] Bluetooth: hci1: sending frame failed (-49) [ 703.396360] Bluetooth: hci0: command 0x1001 tx timeout [ 703.401757] Bluetooth: hci0: sending frame failed (-49) [ 704.036455] Bluetooth: hci1: command 0x1001 tx timeout [ 704.041878] Bluetooth: hci1: sending frame failed (-49) [ 704.836435] net_ratelimit: 20 callbacks suppressed [ 704.841438] protocol 88fb is buggy, dev hsr_slave_0 [ 704.846537] protocol 88fb is buggy, dev hsr_slave_1 [ 705.396349] protocol 88fb is buggy, dev hsr_slave_0 [ 705.396390] protocol 88fb is buggy, dev hsr_slave_0 [ 705.401478] protocol 88fb is buggy, dev hsr_slave_1 [ 705.406582] protocol 88fb is buggy, dev hsr_slave_1 [ 705.476430] Bluetooth: hci0: command 0x1009 tx timeout [ 705.876415] protocol 88fb is buggy, dev hsr_slave_0 [ 705.881567] protocol 88fb is buggy, dev hsr_slave_1 [ 705.956374] protocol 88fb is buggy, dev hsr_slave_0 [ 705.961544] protocol 88fb is buggy, dev hsr_slave_1 [ 706.116352] Bluetooth: hci1: command 0x1009 tx timeout 04:22:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000400)={@isdn={0x22, 0x9b3d, 0xe67, 0x1ba000000, 0xffffffffffffa174}, {&(0x7f0000000380)=""/44, 0x2c}, &(0x7f00000003c0), 0x1}, 0xa0) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000880), &(0x7f0000000840)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x3) bind$rose(r3, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x3, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) r4 = fcntl$dupfd(r1, 0x0, r2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000004c0), 0xc, &(0x7f0000000740)={&(0x7f0000000540)={0x1c8, r5, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa0b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x43f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd47f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc13}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @local}, &(0x7f0000000080)=0xc) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x9, r6, 0x1, 0x5, 0x6, @broadcast}, 0x14) 04:22:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:22:14 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0xc26}}, 0x18) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:22:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) [ 709.422224] binder: 11427:11433 ioctl c0306201 0 returned -14 04:22:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 04:22:14 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0xa6002) 04:22:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b700009e55c7664bdcd9470095000000000094000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:22:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 710.036382] net_ratelimit: 20 callbacks suppressed [ 710.036390] protocol 88fb is buggy, dev hsr_slave_0 [ 710.046583] protocol 88fb is buggy, dev hsr_slave_1 04:22:15 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa5ff9) 04:22:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000000000000009540000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 710.078064] binder: 11448:11450 ioctl c0306201 0 returned -14 [ 710.116337] protocol 88fb is buggy, dev hsr_slave_0 [ 710.121444] protocol 88fb is buggy, dev hsr_slave_1 [ 710.756404] protocol 88fb is buggy, dev hsr_slave_0 [ 710.761654] protocol 88fb is buggy, dev hsr_slave_1 [ 711.076511] protocol 88fb is buggy, dev hsr_slave_0 [ 711.081648] protocol 88fb is buggy, dev hsr_slave_1 [ 711.476395] Bluetooth: hci0: command 0x1003 tx timeout [ 711.481912] Bluetooth: hci0: sending frame failed (-49) [ 711.636400] protocol 88fb is buggy, dev hsr_slave_0 [ 711.636489] protocol 88fb is buggy, dev hsr_slave_1 [ 712.116506] Bluetooth: hci1: command 0x1003 tx timeout [ 712.122123] Bluetooth: hci1: sending frame failed (-49) [ 713.556456] Bluetooth: hci0: command 0x1001 tx timeout [ 713.561908] Bluetooth: hci0: sending frame failed (-49) [ 714.196561] Bluetooth: hci1: command 0x1001 tx timeout [ 714.202116] Bluetooth: hci1: sending frame failed (-49) [ 715.236361] net_ratelimit: 19 callbacks suppressed [ 715.236368] protocol 88fb is buggy, dev hsr_slave_0 [ 715.246454] protocol 88fb is buggy, dev hsr_slave_1 [ 715.636426] Bluetooth: hci0: command 0x1009 tx timeout [ 715.796400] protocol 88fb is buggy, dev hsr_slave_0 [ 715.796429] protocol 88fb is buggy, dev hsr_slave_0 [ 715.801487] protocol 88fb is buggy, dev hsr_slave_1 [ 715.806592] protocol 88fb is buggy, dev hsr_slave_1 [ 716.276387] Bluetooth: hci1: command 0x1009 tx timeout [ 716.276396] protocol 88fb is buggy, dev hsr_slave_0 [ 716.276456] protocol 88fb is buggy, dev hsr_slave_1 [ 716.356358] protocol 88fb is buggy, dev hsr_slave_0 [ 716.361509] protocol 88fb is buggy, dev hsr_slave_1 04:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 04:22:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x0}) 04:22:24 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0xa6000) 04:22:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000018000007000000000000009500000000000000077144d827ac698a70b20c91bfafc40490985d2c18b5cfa7472e73960e28196fe28b2b7442a68828707ae1e4be209c54479c172a0c54a2c676e28c7da045c26f18e4f2ffde8bca57ca82479be17b1b9be64b27367e33edc73be39a8d48738adc1bae43b7189ef0b405def5a25c22d8e688d42271ea854bf38078c58657f87e47306b997e54c4cddcd81901069fe70d1f7b80b5dacfbd08939a08014d1d4cc6fced731d2b"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:22:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ftruncate(r0, 0x1) 04:22:25 executing program 5: 04:22:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x0}) 04:22:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 04:22:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:25 executing program 5: 04:22:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) fallocate(r0, 0x20, 0x2, 0x3) 04:22:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 04:22:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x0}) 04:22:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) [ 720.436381] net_ratelimit: 19 callbacks suppressed [ 720.436388] protocol 88fb is buggy, dev hsr_slave_0 [ 720.446482] protocol 88fb is buggy, dev hsr_slave_1 04:22:25 executing program 5: [ 720.516364] protocol 88fb is buggy, dev hsr_slave_0 [ 720.521510] protocol 88fb is buggy, dev hsr_slave_1 [ 721.156409] protocol 88fb is buggy, dev hsr_slave_0 [ 721.161512] protocol 88fb is buggy, dev hsr_slave_1 [ 721.476375] protocol 88fb is buggy, dev hsr_slave_0 [ 721.481568] protocol 88fb is buggy, dev hsr_slave_1 [ 722.036343] protocol 88fb is buggy, dev hsr_slave_0 [ 722.036349] protocol 88fb is buggy, dev hsr_slave_0 [ 722.436372] Bluetooth: hci0: command 0x1003 tx timeout [ 722.441786] Bluetooth: hci0: sending frame failed (-49) [ 724.516474] Bluetooth: hci0: command 0x1001 tx timeout [ 724.522040] Bluetooth: hci0: sending frame failed (-49) [ 725.636492] net_ratelimit: 19 callbacks suppressed [ 725.641528] protocol 88fb is buggy, dev hsr_slave_0 [ 725.646655] protocol 88fb is buggy, dev hsr_slave_1 [ 726.196376] protocol 88fb is buggy, dev hsr_slave_0 [ 726.196381] protocol 88fb is buggy, dev hsr_slave_0 [ 726.196423] protocol 88fb is buggy, dev hsr_slave_1 [ 726.201512] protocol 88fb is buggy, dev hsr_slave_1 [ 726.596345] Bluetooth: hci0: command 0x1009 tx timeout [ 726.677385] protocol 88fb is buggy, dev hsr_slave_0 [ 726.682601] protocol 88fb is buggy, dev hsr_slave_1 [ 726.756461] protocol 88fb is buggy, dev hsr_slave_0 [ 726.761616] protocol 88fb is buggy, dev hsr_slave_1 04:22:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 04:22:35 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x7, 0xf, 0x9, 0x1, 0x101, 0x1000, 0x7ec, 0x7, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1, 0x5, "651b142f39"}, &(0x7f00000000c0)=0xd) 04:22:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0}) 04:22:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:22:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 04:22:35 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000300)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 04:22:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0}) 04:22:35 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100, 0x0) r2 = accept4$tipc(r1, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10, 0x80800) ioctl(r2, 0x9, &(0x7f0000000280)="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") ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/156) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x4000) 04:22:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 730.836426] net_ratelimit: 20 callbacks suppressed [ 730.836446] protocol 88fb is buggy, dev hsr_slave_0 [ 730.846593] protocol 88fb is buggy, dev hsr_slave_1 [ 730.916339] protocol 88fb is buggy, dev hsr_slave_0 [ 730.921574] protocol 88fb is buggy, dev hsr_slave_1 [ 731.556380] protocol 88fb is buggy, dev hsr_slave_0 [ 731.561560] protocol 88fb is buggy, dev hsr_slave_1 [ 731.886402] protocol 88fb is buggy, dev hsr_slave_0 [ 731.891536] protocol 88fb is buggy, dev hsr_slave_1 [ 732.436389] protocol 88fb is buggy, dev hsr_slave_0 [ 732.436412] protocol 88fb is buggy, dev hsr_slave_0 [ 732.756449] Bluetooth: hci0: command 0x1003 tx timeout [ 732.761863] Bluetooth: hci0: sending frame failed (-49) [ 734.836432] Bluetooth: hci0: command 0x1001 tx timeout [ 734.843163] Bluetooth: hci0: sending frame failed (-49) [ 736.036417] net_ratelimit: 20 callbacks suppressed [ 736.036424] protocol 88fb is buggy, dev hsr_slave_0 [ 736.046495] protocol 88fb is buggy, dev hsr_slave_1 [ 736.596395] protocol 88fb is buggy, dev hsr_slave_0 [ 736.596401] protocol 88fb is buggy, dev hsr_slave_0 [ 736.596502] protocol 88fb is buggy, dev hsr_slave_1 [ 736.601514] protocol 88fb is buggy, dev hsr_slave_1 [ 736.917076] Bluetooth: hci0: command 0x1009 tx timeout [ 737.076451] protocol 88fb is buggy, dev hsr_slave_0 [ 737.081582] protocol 88fb is buggy, dev hsr_slave_1 [ 737.156399] protocol 88fb is buggy, dev hsr_slave_0 [ 737.161481] protocol 88fb is buggy, dev hsr_slave_1 04:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x8000a0ffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0}) 04:22:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x801, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000280)={{0x0, @multicast2, 0x4e23, 0x0, 'wrr\x00', 0xcffdc801317ce353, 0x7, 0x5b}, {@remote, 0x4e22, 0x2, 0x9, 0x0, 0x2}}, 0x44) getgroups(0x3, &(0x7f0000000140)=[0xee00, 0xee00, 0xee01]) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x100, {0x4a, 0x2}, 0x1, r3, r4, 0xfffffffffffffffc, 0x80, 0x3, 0xb01, 0x20, 0x5, 0x3, 0x5, 0x0, 0x100000001, 0x3, 0x200, 0x7, 0x7, 0x58}}, 0xa0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x80000) 04:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 04:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:45 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f0892273486c297a820000000000000000e29e3119f3cf48ea4031004000008f22501aec1b03009f523eee4ec73e04bd698151010004b1b20bc17f46cb958b85c293b319610337fc9b071fe6f4095d034d02331795aee426d62892999882438c12f0df41945e4eac6c6c473042bd71b34834e5e44f"], 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1000, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:22:45 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', 'fd/3\x00'}, 0xa) 04:22:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@ipx={0x4, 0x80, 0x4, "f92b8edbccd2"}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="d472f666e998748c31a12a02a9c374829e61fa47f0c93399fee375edb99483aa2b0355013c45b0a9c5e3d75ac2eb14346273a6fff20183a6f3f92ceb510996e07b9feab23c96f39acf48615cab6dad3ef59f804c2134dee32fc4e96f3b9dfc53990988cb53aed39c25a017c842d8f756ce21cd961ef99578a5f1f380e3044bc9f03ca32ae64228a1e7c0a20bc997a960cbeac7730819d0fb589047d0d197", 0x9e}, {&(0x7f0000000240)="7a1ed13d8c29c40c2e35b7ea31664b8dfb614b8b794c94e2e0529787137b0d41b428e090c654f33e3091ad97548e46cf7c7ceac5f0c13acd6fec1f3e17941673b7f70a66cea859de64c8fcccefb1dbf684a004d1a0abf704c3866cf98dc7281078b3a5bb76eecd261d4c0e04d6c15589f91b1f1ea61de2147227f68f500df0a049994ae660d7f7b23b5c0c6e17301b460bab76942e7af5884c8e073cac29fcc3a560aafc7daa790bbdf339651d76ba322ed128b1bbd52d3bd5f521723231fe493e0d1b66eeb064c1afd9bc64a0101e9eb8efbf1838bc67ae4d2cf9228f", 0xdd}, {&(0x7f0000000140)="0b9eee946a24c11d04d98e00f4baaa602e4bebe214c8ffe753ff7c17bc8fb030134143c7f0add9ec73e61528d5a118b97a8330398c9da31ff14e1aa7a88ac165512c1408e9726cb146a009364f364ce38df40b92226113d534ee1a772080c6c757502dc93375479e5b121d988b0760f1edc49bbc9fb5af3bdad24735c114d861a5e7a9f330079a20ecad2a99ba8a3ea2110206", 0x93}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="bf4d07167955611696f88bd94eac5515d775c8f036d08db7dc4e20b60bf1ac196a5954f3ed4b72aa608718e8364521f2cffab039e512372ae41dab9d7e22dd4971cad38606738a75019b167fc064bb732aad365a1e84f2430750e9bae09c42518d03c69a706ca789c84be3c6b177a7570421a7f5783f0601fbd4b72f8e9d422022ce4552ed55e24289c85c41", 0x8c}, {&(0x7f0000001400)="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", 0xfd}], 0x6}, 0x40) 04:22:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0xfffffffffffffe6a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) shmget$private(0x0, 0x3000, 0x78000002, &(0x7f0000ffd000/0x3000)=nil) sched_setparam(0x0, &(0x7f00000002c0)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) sched_setaffinity(0x0, 0x1e9, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000880)={0x1, {{0x2, 0x4e24, @rand_addr=0x7fffffff}}, {{0x2, 0x4e22, @rand_addr=0x80000001}}}, 0x108) shmget$private(0x0, 0x2000, 0x487, &(0x7f0000ffe000/0x2000)=nil) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x20108000, &(0x7f00000003c0)="af000000000000", 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) fcntl$getown(r0, 0x9) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200), 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)={'mangle\x00'}, &(0x7f00000001c0)=0x54) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) r1 = request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='mime_typeem0\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000500)='ceph\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000300)=0xc) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000340)=0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 04:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 04:22:45 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xa, 0xa6000) [ 741.236546] net_ratelimit: 19 callbacks suppressed [ 741.236560] protocol 88fb is buggy, dev hsr_slave_0 [ 741.246947] protocol 88fb is buggy, dev hsr_slave_1 [ 741.316393] protocol 88fb is buggy, dev hsr_slave_0 [ 741.321521] protocol 88fb is buggy, dev hsr_slave_1 [ 741.956414] protocol 88fb is buggy, dev hsr_slave_0 [ 741.961580] protocol 88fb is buggy, dev hsr_slave_1 [ 742.276416] protocol 88fb is buggy, dev hsr_slave_0 [ 742.281499] protocol 88fb is buggy, dev hsr_slave_1 [ 742.836408] protocol 88fb is buggy, dev hsr_slave_0 [ 742.841488] protocol 88fb is buggy, dev hsr_slave_1 [ 742.916432] Bluetooth: hci0: command 0x1003 tx timeout [ 742.921840] Bluetooth: hci0: sending frame failed (-49) [ 744.996395] Bluetooth: hci0: command 0x1001 tx timeout [ 745.001796] Bluetooth: hci0: sending frame failed (-49) [ 746.436433] net_ratelimit: 20 callbacks suppressed [ 746.441423] protocol 88fb is buggy, dev hsr_slave_0 [ 746.446535] protocol 88fb is buggy, dev hsr_slave_1 [ 746.996379] protocol 88fb is buggy, dev hsr_slave_0 [ 746.996385] protocol 88fb is buggy, dev hsr_slave_0 [ 746.996441] protocol 88fb is buggy, dev hsr_slave_1 [ 747.001556] protocol 88fb is buggy, dev hsr_slave_1 [ 747.076380] Bluetooth: hci0: command 0x1009 tx timeout [ 747.476413] protocol 88fb is buggy, dev hsr_slave_0 [ 747.481537] protocol 88fb is buggy, dev hsr_slave_1 [ 747.556383] protocol 88fb is buggy, dev hsr_slave_0 [ 747.561447] protocol 88fb is buggy, dev hsr_slave_1 04:22:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:22:55 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200107fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460100f30600000000000000000300000002000000f80100000000000040000000000000008800bc0592ed953c53df0000000038000200c8000180070074e57464060000000100000000000000080000007462bc88bceaf2bb00000000060000b7fbffffffffffff00000000001c9d5b020000000000000000000000000000000000000000000000e6ffffffffffffff00000000000000000000000000000000000000000000000000000000000000f1b0bc356d3bda7920000000f0a400000000000000000f"], 0xc9) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/247, 0xf7}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000f40)="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", 0x1a1, 0x0, 0x0, 0x0) 04:22:55 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) dup2(r0, r2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) 04:22:56 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x50) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x2c75, 0x3, 0x4, 0x100000, {0x77359400}, {0x1, 0x1, 0x0, 0xaeb, 0x1582be74, 0x81, "9f00"}, 0x8, 0x7, @planes=&(0x7f0000000000)={0x0, 0x65da, @mem_offset=0x7fff, 0x20}, 0x1}) 04:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:22:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000078038aa700000400050a0300ff07fbffd11a0080"], &(0x7f0000000140)=0x18) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) write$uinput_user_dev(r1, &(0x7f0000000240)={'syz0\x00', {0x1ff, 0x895, 0x9, 0x1ff}, 0x4f, [0x4800, 0x80000001, 0x18, 0x0, 0x80000000, 0xee, 0x6, 0x0, 0xff, 0x8, 0x1, 0xffffffff, 0x7ce5, 0xffffffffffff0000, 0x4, 0x4, 0x7, 0x9cf0, 0x1f, 0x8, 0x3, 0x8, 0x401, 0x7, 0x0, 0x5, 0x0, 0x81, 0x3, 0x1000, 0x0, 0x1000, 0xfff, 0x5, 0x0, 0xee61, 0x6, 0xe90, 0x5, 0x80000000, 0x2, 0x1, 0xb3f, 0x3fd, 0x10001, 0x101, 0xfffffffffffffffd, 0x74, 0x401, 0x0, 0xffffffff, 0x3, 0x20, 0x4, 0x7, 0x3f, 0x81, 0x9, 0x3, 0x43c, 0x1, 0xd4, 0x10001, 0xec], [0x0, 0x8, 0x3c, 0x7fffffff, 0x7fff, 0xffffffffffffa9f9, 0x0, 0x1, 0x85b7, 0x7f, 0x0, 0x8, 0x4, 0x2, 0x8, 0xff, 0x1, 0x0, 0x1, 0x9, 0xad, 0x1, 0x1f, 0x4, 0x101, 0x5, 0x8, 0x3f, 0x3, 0xdc7e, 0x2, 0x0, 0x4, 0xf76e24f, 0x0, 0x6, 0x0, 0x1f, 0x2, 0x7fff, 0x0, 0x1000, 0x9, 0x3, 0x5, 0x10000, 0x900, 0x0, 0x0, 0x7, 0x5, 0x986c, 0x0, 0x0, 0x56, 0x6, 0xb6, 0x9, 0xfffffffffffffff7, 0x4, 0x8, 0xf, 0x3, 0x92], [0x10000, 0x8, 0x100000001, 0x1f, 0x2, 0x7, 0x737e69a4, 0x0, 0x6, 0x7, 0x8, 0x3, 0x20000, 0x4c, 0x7f, 0xfffffffffffffff9, 0x5, 0x3, 0xffff, 0xffc0000000000000, 0x5, 0x44c2, 0xdd5, 0xfffffffffffff001, 0x6, 0xfac4, 0xff, 0x0, 0x8, 0x100, 0x3, 0x3, 0x0, 0x8, 0x9, 0x347ab718, 0x8b3a, 0xfffffffffffffff9, 0xf9d3, 0xff, 0x8000, 0x80000000, 0x80000001, 0x9, 0x8000, 0x2, 0xfffffffffffffff8, 0x100, 0x1, 0x1f, 0x8001, 0x80000000, 0x80000001, 0x9, 0x4, 0x1ff, 0x4, 0x5, 0x6, 0xff, 0x200, 0x2, 0x2b3], [0x100000000, 0x8001, 0x7, 0x800, 0xff, 0x5, 0x3, 0x5, 0x2, 0x9, 0x2, 0x5, 0xec, 0x7fffffff, 0x7, 0x5, 0x9, 0x6, 0x0, 0x4e07192e, 0x0, 0x1c, 0x100, 0xf4, 0x0, 0xf18e, 0x1, 0xfff, 0x70, 0x1, 0x800, 0x8, 0x401, 0x962, 0x100000000, 0x0, 0x7, 0x7fffffff, 0x9, 0xfef8, 0x2, 0x5, 0xea, 0x7, 0x2, 0x6ab6, 0x3b6, 0x9, 0x10001, 0x4, 0x4, 0x4, 0x1, 0x7c, 0x3ff800000000000, 0x7ff, 0x95, 0xfffffffffffffff8, 0x5, 0x8, 0x9a, 0x6, 0xffff, 0x8]}, 0x45c) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x6, "efd7c2d87abfc38ca0dec365543293d7382fb111c0bfda62590769d10f1ed983", 0x20, 0x1cb, 0x1, 0x2, 0x1}) 04:22:56 executing program 5: 04:22:56 executing program 3: 04:22:56 executing program 2: [ 751.646407] net_ratelimit: 18 callbacks suppressed [ 751.646423] protocol 88fb is buggy, dev hsr_slave_0 [ 751.656551] protocol 88fb is buggy, dev hsr_slave_1 [ 751.716421] protocol 88fb is buggy, dev hsr_slave_0 [ 751.721495] protocol 88fb is buggy, dev hsr_slave_1 [ 752.356378] protocol 88fb is buggy, dev hsr_slave_0 [ 752.361604] protocol 88fb is buggy, dev hsr_slave_1 [ 752.676427] protocol 88fb is buggy, dev hsr_slave_0 [ 752.681507] protocol 88fb is buggy, dev hsr_slave_1 [ 753.166303] Bluetooth: hci0: command 0x1003 tx timeout [ 753.171722] Bluetooth: hci0: sending frame failed (-49) [ 753.236343] protocol 88fb is buggy, dev hsr_slave_0 [ 753.236348] protocol 88fb is buggy, dev hsr_slave_0 [ 755.236406] Bluetooth: hci0: command 0x1001 tx timeout [ 755.242083] Bluetooth: hci0: sending frame failed (-49) [ 756.836470] net_ratelimit: 20 callbacks suppressed [ 756.841623] protocol 88fb is buggy, dev hsr_slave_0 [ 756.846720] protocol 88fb is buggy, dev hsr_slave_1 [ 757.316393] Bluetooth: hci0: command 0x1009 tx timeout [ 757.396793] protocol 88fb is buggy, dev hsr_slave_0 [ 757.396803] protocol 88fb is buggy, dev hsr_slave_0 [ 757.396850] protocol 88fb is buggy, dev hsr_slave_1 [ 757.401906] protocol 88fb is buggy, dev hsr_slave_1 [ 757.876446] protocol 88fb is buggy, dev hsr_slave_0 [ 757.881849] protocol 88fb is buggy, dev hsr_slave_1 [ 757.956426] protocol 88fb is buggy, dev hsr_slave_0 [ 757.961546] protocol 88fb is buggy, dev hsr_slave_1 04:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:23:06 executing program 5: 04:23:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xa0003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() capset(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000240)={0x4, 0x8, 0x8, 0x5, 0x1ff, 0x8}) add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000440)="c47e3acc161d21e7023c2f0e5e808ac9019857765c8c329dae6bd48b4cb565a7d2d16533fdebc44be3bc4b4551edc854b19fcf09f50f5770ff58a624a53157d92fa7660987347873600f8e65944bca1ab538a2653502675e8dc82d05dd6e352b3a899f7b72e4c594e5e598c8c0e893e8629a32d2b9dd4c1403c806655790310be4f1ce51a3c0f211d46e85da3355b7ad9d020765ce452c15d80797bba2c7dc31e44fca8be0fd6b8a151af67bea12b606989e3aa75dfee7762f600738ce957b8af67b8865b854267eb5152be3ff184dc824088f5311114808797d56a49eb4a96847df41506b0aab3d3c07eb0ca8eda44c9b19908b64a94bee77b39bb453aea5210f9719513768c1d836994781a3c22075aa33f5d78d5933d75ccd4d4806f3b805baddff7df4c16c8a66a6b0f68aa718c6594b68ff5bdb0fe85740b7487940be6750c0cb27af424ec1eb907cb4fafc5e1a950867ddec5b3b1e392a9b9c74086108e528c1e15a309e3f339d609d31be1ad6b3017cdea161bc886d60a45c5561c6564eb7cdc5a9f10dfd25c488e0c7b1979bddf40fa8d5ede0683638be1d145cf4afedf22a82c4fd384ed761ad8ef9f5cf22dd4fb666e285edf389efb8a44fcbca48ddf46e6f59033b3c81e867cd55bb8547276c46b1753fb49deecb2cbe4eb18c7bffc734b2c8e87e29e9f553faff55916120f958d9bdc8da8bf3354d584833b4cd612d248296335a909eff4d1cf4d5e1d14a5453c13b3fac0f51a12b08408689e6b491177b9f65a5ae3af0ef7cc6649e35bf8c85881393e0bcaaba242807161c680306f49976decb5de9a273e0ce3c5a60f1a3e885aea26c89af8893554f14192399d0d47efa0e423d5a6938fa1dffd162a13c9f1e6e8dce4cab0829ad529666eca718357aca66ad9f45b9a6f6491db578f61dc1c3d400620d56cce82d111f8bc74243fe97dc4d614077c59e5369de76a9e78f5760852b5bc51705678afd2f2009ac7cca284aa71ad3d921b7788de3b32ce30fc7274da6173f05874ebe5e87c76a38f6beea716751890c74a66014055f297d062c03f7f4fe573080b0f6c1db8775b1eb8539d62953f0a6e9b1376afe3a4d6b9cd581817da989f0a5371bb16f5fd84dd2ba0b1662be61247d852b218d4fadee44e4288ce86e1f2c90948e306fcde51500dcf192bfd11dc496c7cd15ac62b78294925842c1cd43118456c68e745d6af80bf420ee707ba323f6093617708ac3568fa862d82ee69f0ba8b13eedd5058b40a1ba93dfdb1834f25cfeb4546a5dbf3810189055da4e05e0fc011f3607850638c245710523c24e9dd280e329703a20d0aa21eaf2176b9a6a1361135bcae75bd2a971b291236b8f6378a298481705d40b295b6b8a063088347e7e0cda533a01e4b0d470195aa43d038d67156ff522a55e489e93d751d088c2ca92babc08b54c1ca789f0002f43d6b9dd0faaeb90fe65c4685167bec41cdcdf5e8e000234471741d90c2f85bcb92a7158738cd737b7874493842f4bcb00ad2d513bd3ddae084e7423f6ad110b1157147f8b93e4c1d1eedf6eda9aba6d4bc45211ee0f00ca79c4e5a617288c9c516c425fa04b9c6f45a7be4ccd30609a7fcd454fff49bda0573f556e0b48c77ddd208ffb2477a38b0bc418c529ce27c097c2ef178406ca70d361c62da98e6f203738a753dccf5b916876a92148f31472ad72d63127d0f84393d4f1a4291cf93455c603a20d7f132d2c899871c7df3f5f6f17988c25f52faf04aded40a325d238a67541da74c82a90cc301fa574a9717c67fa0aebba7935fabd65e95cdf7be03892474d611dfb9832b29cdc73080e1c5cf45adb20670dd90c9aaae28e909c0fd998f6fe96d71be3b6612a2608015ad59dfbbeb2bf16d1139fa1ef7d027df5979d540c21d3b14fd83cd78655a026eda10f6242d8c5764c6f6c3783d964a7b0c30d5df1ae0349580e3a17e461ba2898a5362642127a7b52bbfb47927a7858e3931efca44aca7a21d70d4d45833a969830369c09b0248955e7717121c5f4b7bc8df8dd5b58b7e49ab22d2756f65986eb503d6449bcfe1a6b43b9fb61819e4236649016d068e0683f418207e9649906014adfd4606fb5e1fa5518b96c2a5204a6ba57946273974179608d6e3dbd05d1f800213d867142faaacfaf9604f364177acd34ca05cd8acee4e9701b8d0f0a47d1934cd3fc5baf7479c6808d84454d26993287ec58d37eb9b024dee0a5d33dfa1ba33f61cc747ca3b16f1db845dbfb791bb479dafe4b19d585c73645ff371c965547672517d6b48d6e588d89f42edf91271ce5e51b1fe86f61dd6ed1fceb2bcb6675e0ea3c503c044c8c565259be6deaad555f61979a8507528972838c26fea8a4af93cb29f5869d58cfe05cc2697ae7a7a3428eb1893cb86d17b95f508f9f8f722ad8bd306d46c7e5642cf20cfd0d821388a2a9a7a85d49b6da8961b9ad4ecfa2d1e35d5b1f682a25e098c15c586fe1ce7e27ff635b942d848660ddd23254212c67521a847af79d0be934ee356a669441193759e4da4e12553b38263f263b582bed7aa6a037f55bc6277c440d3238274006e813d69f682e87a7f30926f50d2d66f9a29e84e5f873e85f288ccde67663cd5349b5a2a6e844cd413b4ed8eb4fa5eb971c74e4ea06920b7f849b2e5c1798778ddaaf7378f4af26a00a2a656836eead831140c13c87f5486e7719b48b7cc8db3f0dd6e8d32758e702ed807862c0c8c04a501d1357b1571bf22a61018ea4f44041049fedfda7d57594a766b162906788b706856676ff8827da4e3c39b53750527f87ca6b33b69fd51f7c1153c725a62749afe5bb2123af05b2221bdb32053262c0cd87a825998902322ede4597ee0712051b31b088e5e915f6f782a2c7ea11ae2544ae723b5e915039118ae48ef152e57e7d8115e3f4b9560f3799a7de6872bcbb034a0f819f359c492f66a9a739397120da49828c806283a0615f3479fab3e8be8e04111c2671d475ce6649d3b86f63ee90d027e5a093147cd740413d02c972206122426fb9ea7c7b9b11ab39a4e92bc360d60a22ec6d76a62e8e70b28ecf20356f6a133ff5371a264e1decf285976b1ba1d94a6476d8c805bb335c74dbdb7c3a244f692d2c361f51372a991e25f93ca7671b76a18a152d031d9b9491f3b7846e9c21a44fe5616696ab4b2865819ec53269c41aa838032b2c71d5d0c1b2d2fb87aa4680412876387735ae42dadba9e1f58cf67d2fc2f159e28ef047bf7e96aa5593ccbaec405301ce56481142565c3b87e2741bb90243f67c2b1e88f21004db8828242a722daa94df70f147f6ad0a43a0195e6978acc415350a8bbe188807b8991f3ea516b905e9e47d3392889a261a3ad8127f09b9315b086403d1af68f9889b4775aa75f7f6cf4ca317667d952eb6ecc7025937cb8011f8c0a843e460e5f013d737767251741569b054837ddff4c8c2d4f44f0bb3dd9743b21c04635653ebb4d0448032a8441a0454931fab19c77299af093a6fc037b6a4ed6687b0b69c871657db936a51b1b5382e8203cb7fa13a96ae5d5d2b452dcfddaf60d6a42d5cded30852974201200519acea389089721c4ca5bd9d3199446963d9373de6ce1bebe5957af32405388600494053d726074db0dafa42b974682d500b8ffd4993a8dcc3524ea8d259d863728e7ee5ad98384e8a6de4464d22325db6fb4c234c290fcb1027c2840302aef744135023ad209b0dd3cacfc68a00cffce16620fa7d99494b5fe84b4edd9b0a6a6d934892c2024d78061d5d589f2f4e0606e64af5ceef52eab937d783f86d68c9405e694f7c1ed205ca5d59c4f7d5d41576c9e4ce7d31c7b257c7e510757d885365a9fcf0bcd3ba417b85f72921c5bdc1f24495d022758ce8d4bbf179f3593cb352b599a02b9ae160e7ed62fd80d8c858e3c69e35919a9fd7a900c29d536360541efb9c525b3b98777fac53b60e1bc925c14d095f146c06ac419c0eebca68b896a18d725562df0ac353010c1c7e39333ca49bded1478eab75ead27f49271adbfed89b33f57fe758db46876cf6e0d58405d5485e3f978094c0f8d1ed256fc45ba992653d26fff60b055807a4f246f55b9186345b0fa143caf1a0a084bb07dd019e5229786250d9d5d12ed4040551219187958b1b3aa3c7ddd5a02b47cf8549c32e76f72d41a2d933f20418a04f30bd839dd4cc1d82d884d66c2409026f7efdbfb892a95c6d69a44c028a6946efcaa6d990b7697aac58b55c5588f02f6d2118940a6409aa1366502c78afd6142944736b3473faf97d01108af5371f63d54ef5ed3108384a1b15866361ab9e4fce5130faa3073aff00a8ae264d48c32d865f5235cd79546cb479dbde9f5c4bd67eab021f5c830715230bfe66211b2e95766e2fee6b6a279ea950e8c941244830aa8f55e9b8ad3871d722dbc52be4981faef700db9eb1c080eec90a9de165b66e1fbfb32dbe82caa223f41ae1f19bd2fbc8f77f7c5bdac6883336a8917bcc9ae23e306f0a51a9e227c1f5f9b598237c7cd65e2a8404151471c9d3dc156743847194f2b7a77a29c21b7a6ab2a4431ac79ca452deb4c7b124efcaa27491aa37f4d08c6f4df9a01fb3a3d906b3f0abead6b7238ad411462400fc3daea62d6273e649ce9c6f1e9bf0afff7903b83be6af865a0d96ad3cac93dd4a769bd416555290e35bab230b63fbed07c84ddd38ba2991aec44bd9845f4d032bbbd362f0a2d23fec4e4c1c1427110f258e2a05c3b35b4dc5cad8e7b571121da840bdec5e4e0e7d2b154f3687d232085c3044f0bf7342e7e5830eefa907b4498bcd13bb5345d8374e2dc9c1269cebbb1f945bcfb7de7e74a139877749ce4cf51f0503ffdd34f2a7ee79022abb20f7b998cfc2e11e7b4e4be40a580b6de3ecddd7a6a94ed4fc2090735dabe32f5a4d74540949689c0e3831aae0594d613adf67e91a7176b7fc4bbeb9e399ad6f3bfc0d33910e6d65324abcafd76971eb4bca9715f4b3dc841e7feedb09451c5ca7d2403aa0048c7cce8ebab6cf18609d94921ef1a15236ab3ffe50d68aca194b1179b15f22fb72403a5e540061586adc9d0d575a706c99dfc3246f80786b256a3cc8c7af84712fb8799302ad0e66e1277830bc238cdf567e738970760a3d441c296b0c9aa95147e1966e72527a0b3c68900b7c2472b7a8526b1192b537b40893b142b349337c3a089b0806bdae80ff8e9ff1586f9870396f132a55f24d3ba6d4cdd661182a046a20f962871d5da9f19526479663e8b78b2343c37ff6735f42c41b1c5eb5fa826e7ab9943f3f6b5e8781e11acd621d13e64a02c5a7506994860ce304828add35526752ce4687b06315094a018441693a9fe931cc2dfae04774c2952ef1590bed6974a89bfcc53933ca2172bb430a0e7c1af3bf52004fa886c0dbc757ae995c54f779c5069bf528687fe1fd35697b01968d1c772f2fe070af510afb50b13060235d45ca9adc930b4d7d6b8f3cc5055e2a9f922b5fdcd04a7d857c1827303626441a3c2efae47d0db77af0b007b583357d679c332651cdfe9d16a0637d1245724ff0637bfcc05600103967e0b46d6f1d966cdddadbf5540acb9426a0af17e69a9e34edca60ef1fcb34f118e6ea7ea2d51663b82e768e9d6d9331c4c82ea4c6a7d877ff662aa9030463094a7865a72bc8b5d5b353f0e26d092c84246d9c3a62bdeccac5c87667e1d8e1de5559d823878edc128759f9bdc089db1e3600039953034b581a377db03753ecb557af7206980259c26595380e5a711c62246ee6104c53", 0x1000, 0xfffffffffffffff9) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400200, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000100)={0xfffffffffffffffd, 0x3f, 0x100000001}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) mlockall(0x2) 04:23:06 executing program 3: 04:23:06 executing program 2: 04:23:06 executing program 2: socket$inet6(0x10, 0x3, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 04:23:06 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x20011, r0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:23:06 executing program 3: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0xd2e5, 0x1000}, {0x1, 0x6, 0x800}, {0x4, 0x0, 0x800}, {0x0, 0x7fff, 0x1000}, {0x0, 0x0, 0x1800}, {0x3, 0x6, 0x1800}, {0x2, 0x6, 0x1000}, {}], 0x8) 04:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:23:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x56) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000240)=0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x7ff, 0x5e8}, &(0x7f0000000180)=0x90) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r0, 0x20}, {r0, 0x200}, {r0, 0x1020}, {r0, 0x8000}, {r0, 0x40}, {r0, 0x120}, {r0}, {r0, 0x4090}, {r0, 0x41c}, {r0, 0x6408}], 0xa, &(0x7f0000000340)={r2, r3+30000000}, &(0x7f0000000380)={0x3f}, 0x8) 04:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8080aea1, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) [ 761.390721] Bluetooth: hci1: sending frame failed (-49) [ 762.036468] net_ratelimit: 20 callbacks suppressed [ 762.036475] protocol 88fb is buggy, dev hsr_slave_0 [ 762.046565] protocol 88fb is buggy, dev hsr_slave_1 [ 762.116385] protocol 88fb is buggy, dev hsr_slave_0 [ 762.121513] protocol 88fb is buggy, dev hsr_slave_1 [ 762.756370] protocol 88fb is buggy, dev hsr_slave_0 [ 762.761555] protocol 88fb is buggy, dev hsr_slave_1 [ 763.076387] protocol 88fb is buggy, dev hsr_slave_0 [ 763.081486] protocol 88fb is buggy, dev hsr_slave_1 [ 763.396324] Bluetooth: hci0: command 0x1003 tx timeout [ 763.401756] Bluetooth: hci0: sending frame failed (-49) [ 763.476374] Bluetooth: hci1: command 0x1003 tx timeout [ 763.482027] Bluetooth: hci1: sending frame failed (-49) [ 763.636344] protocol 88fb is buggy, dev hsr_slave_0 [ 763.636352] protocol 88fb is buggy, dev hsr_slave_0 [ 765.476536] Bluetooth: hci0: command 0x1001 tx timeout [ 765.481992] Bluetooth: hci0: sending frame failed (-49) [ 765.556468] Bluetooth: hci1: command 0x1001 tx timeout [ 765.561919] Bluetooth: hci1: sending frame failed (-49) [ 767.236427] net_ratelimit: 18 callbacks suppressed [ 767.241498] protocol 88fb is buggy, dev hsr_slave_0 [ 767.246607] protocol 88fb is buggy, dev hsr_slave_1 [ 767.556349] Bluetooth: hci0: command 0x1009 tx timeout [ 767.636612] Bluetooth: hci1: command 0x1009 tx timeout [ 767.796385] protocol 88fb is buggy, dev hsr_slave_0 [ 767.796430] protocol 88fb is buggy, dev hsr_slave_0 [ 767.801486] protocol 88fb is buggy, dev hsr_slave_1 [ 767.806652] protocol 88fb is buggy, dev hsr_slave_1 [ 768.276511] protocol 88fb is buggy, dev hsr_slave_0 [ 768.281675] protocol 88fb is buggy, dev hsr_slave_1 [ 768.356382] protocol 88fb is buggy, dev hsr_slave_0 [ 768.361495] protocol 88fb is buggy, dev hsr_slave_1 04:23:16 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @remote, @remote, 0x0, [@null, @netrom, @remote, @remote, @null, @rose]}, &(0x7f0000000080)=0x40, 0x800) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:16 executing program 3: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r2 = dup2(r1, r0) io_setup(0x104, &(0x7f0000000040)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:23:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='netdevsim0\x00'}) r2 = socket(0x11, 0x6, 0x8) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 04:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 04:23:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4000000000400, 0xa6000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x800}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x1ff}, &(0x7f0000000240)=0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000280)={0x6, 0xe1}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r3}, 0x14) 04:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000180)=0xb7) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000001c0)=0xff46) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x12, 0x1) 04:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 04:23:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 04:23:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000240)={r0, 0xfffffffffffffff9, 0x1, "cfaf81e60a29cd66d76acb2b6ab031b378fd1547096c04ce754e8a15b2c44957af3165cfd9295bb7adc3ed00605af9977e9c5a76414d591d55d83a67c972c9ff0cb36269628912f56364fdb5b3462c932f2174f81916653bd196223b915b0911066c67a57fd3ed7d19bff95176d5b669a34f8f86baa6d173968eae5b6016d99943392a1b8f1bd351e45ce7d8cb4b82282eab5d0e7ec739db5f86669fcca66974857d5b6e56e5f6e0f37360e1801b6d2f89626232d1eb4d71fe7609f0a6fb09d398fcffb116956f5040f71cd074709b3510bd4559758cd8c1de8c2a22471e5f63175cd48a61c9d27860a0d1ab1b009ed5e76abe06f34b1e2d67bd183be09823770eb6e6a27ec9d08339809136a6449136a8aed23d4956fc028f2e9857bf98707f721c2de10ef5de971b279fa1d7317361faf84d4650b3af3edc8c2aad2296182b41047ecc3412c3809e2b8d9b3d3d6ca0c614b3223d3ff18101279acfdf1cdd8f0aa2977a57054f0c4a218f719f0fe490519876199c2d960afef9393e9e24a837aa0b59c40e4e9fb953c2d850b617fb8a70433b4d5506d77aac9e870751391329e8790a9cf1078da049122c456f1c865b65fa55ca6af2b168f4d40cac932ed4cab1b8be36607e91be78e39c48d0e32ff1e22f99965c735cd43ef1239f4af3f44ad050f6ba7bd29b34456d61f0ab0296e704f8850aa69ab9886884c73d875d81451304769d80915239586746aa9096b26acb93118ac44310ca941f13e9b772d9dd37838ef893ffa51990d3be43938a191b82886fcfb36ce4aaedcd6e28c6f3203fdcc2af4f371ee0ab3a2997826a2475cb46e5468e7dbaee0ab212c6c5bc91413b5047fbbe4c0ba6c8ebcc52057f10cf558d1feaa0e65cd4c45bd5374235e86793c1b7675042f7e544cdebfa999897bb26d405829b12686cf4918e29a2c38017073ed2ad9dd667fb3adea9533b4d7ecc434b5d7124b356435e366c4ebea0792d8cc8cc9fd49e5870cb27ed25828249977719413f79dd31f2274d273ffd5fa97c722b0d4a28b230c5403026caefebcc1b23f62d5e7481b4adfabbab0c2e9614761b655f67dcef9d7aadfcc9664759f58c0ba775374889cd0351af6257eda5996a4a67ca45281f349350c2b1ef875953a7ea9b7ddd03856cc184a6baf50661f3ed31785713d09885e5444abe78892864c908aa9ac8a29b554c48695265771a8e9b83822c88c5584e3e288a43496d094ec8e9ea22854414480d35f78423119df0904171ba00f896c5f4efebfa760e73a94a628c0ffdb803f135c1d0f8991c30b0c3fd2b52d1b6aed5e80a201e2966df2f21dd1cf2f4eaddc7e8fc61797932572b0dd7e6e2d7c92902638e80c6ddedce840a7f253ee53b0235626ec5612cc4a62a81418373054ec77deb45ea2577f6155b34ecb6665aa02f89aa71deb82d1c28fef6049c00ca507c0f55f70de8f07b4a1d70dc15ba2ad2cfa1056e820976f9752dbf3ec466ac98c71a8c7b354cab28d1d48b4d7a0060a29c7b09d242e5503a7b4e9d783a913758d620a006f108aba009f8daf12afd61b96b520e4dc911fc00e6aaaadc0d20384934ee8fa5b0b0fcf50dcdf8661793b74d086918d3479e2d00dfe32c006d781b1844b9629e08b6c7b79cb70b13cae189b3657b6fe1bd5a223c0294e926243c5f34d7e49d70eb677a0440a57c0ae372e14f719cdf9b1de6e4e6f8206b712518b040f58390d4c9b47ef94326819af6d083be25fdc6be64b70913d53518cb368d8e2833e77a305ac0fbc45b62515547050e18b634727dd413c73b762c6373be630430072ac3891b32f37b9af54242610d257da7c06e8b645ba691f578aa38a9b58fc92a3f6d2c5ca88bf8430da5d97f04df8acab942d9a275490ad14e47b65ac52912d361bc39f80dd43c06967194a69905b90d841b5bb1fd3641b580133f5192da5056e5000a16305955f573b651524469c117373f3e07089ea18e781760305cbbd6819cb9db843725875387cdc77d4a7ca085063d0858febc28aa89e9846adeb222394ac0baa036e34ba1cb9c93c1eddffa8a232d06c250df9592dc28ff366b373a9dafc46adf6654ee35c10a5594ab5dc48903b88758edc61ce9d368f254f7c9198319edb2b9dac67dbc1f97a5da3445921969a94a28f4dc2b751f607da818bcbded9f3f929cfd7aa76a980a8065b34ee2f8f027250394644ba6a7cc282439d74f7f0a4fef5141487416fff8cf778ff191fe8cae328e886c3222c54f284c8452a708b5ff2cff1a6b5e65063afd1db465589b7dd29bf22529fd3bfd9b0e9471e982c8627c2843a179815e265c29fa7b64a9f15b5483138c29cf82b5b17ab8ffdd30dca3b2758ab2306f761ac5926091ff58528a6efcc1d571a0d5f1000758b5a253c1250c2f11049fc520847b1382cb971d75479789cc9c37caf64ba7a9b4f93613e819c9ddb7bf46ed628b424092edb840a3b5830c080c6734d261c177ceb0c4a27eeba2c13d1fa462d3f5e733d4deaa2e94f3fbab0cdb17c911a546bbe139681d76b7d995b2a3f81dd0f22943ef8a672d59cd3a5c7981e473c8d50a309816f4436588c4f0d9828da8712741c2f9a7f8fc4d46c9b3a75a541ea92ecb2f5c05b7257978bd09f2894dc795741b962e5b9d09dc7a33d340c755e28ac97af96022e56d835f07edcde6a1c3f27d3ffd1bbaee904237ede084ea326efa085e06df89448ee85f88b12b9f856ddc278e307f9889a7e91e7d55ead4bd02bdbdd11f578aa4d2b90ec46609961178374785a7a05e6eb0d7dd81be2c4845544534c4cca65c1cee037652aeb925f22c3dac9dfaee1dbb4d4a2858d1e55560d4657aeb739d4ec43adc5d9107442e93bbbc9f283fc14b5049a8bcf4fbbffa484eecbc7951118701e47954ad9be1f027b994ae3907a8c034f341a3be9ce591388bf9f9f160af27c404dd1e371ac3cd6f1935d22b9fdbf5db7d471e101ddda09e767cda1a96b9c3c17b163bf8828e6dd7113e41d4a563a298d18e22c3e5fdcfb4c3e7f6f1c3aeeb188aa81b0ccfd1bb6fc07a9549e0adaf04de5daa840a823131486abfa56437f3096e9a92263f21cc5e486ef2d8d595d11a431b9791163997d2a8332c50dbb5d140915ce84b7c7055322309f8bbeed4bde33f508ba9b78c33934c76d3551a188ae137135306c560a6c9a47ba15ebe480a050e4958f9653be3f574e2ee2756f9cb4e97f1fd9de38415c5d7ee2a0c4c059ca617c54a5952ddb6cf69adbca781f5649e126fb4eb05ff5ebf69d367d0fb1ca8a4772c11de793818ba1d043c58ee01dfd41d0c0a81755b2b7f9a163c39844e686767ba602b40262a01417af74afa4f9f975968e9df4e3d8202716c630def7564f1556f12e6055ea636e9b784fcb6dfccbf0f8868b87688f6ec84b5103ae14e15197257e3778650b52f379685c5e1f6a2f26a67229a5d8c0fdaa370ac829f0c2ff057b46345cd9a76eb0777392134db4df694bcd8a0849f875f681c4ec27e3652da1c0c90bb8b44c638bdec83f21b11ba2a669e5779779e2ef686cab6d071d5071a236f01338aaf9315c3addaa83e478c99ee6dd2092505c051d19c711fa7ee827337b66e5288b741178294c04964d7a96e60268ab163e9ef2e07b0336448e0641575eff173184d45b3049e983476573897a8ed7ebf979e2b45f7caa236460bbc2c1e4664dc66cbbc00e41501afd6d313a243c54b686f6fbae6bde1a3370c45a0e840165ce49f4886d0ef2ee5b41e7676496baa1caec7f5855fcb97f18ca57713bf00b347059d08c181e67ea771e908131af6918ffd3b53c0cf640ac124a0d7d21f3a88774078fd2b86567e8a433c62cdab0692ace6d43b728829494cdf85d7731f85b680be9e53534a465e0d1271694fdd8338195f8c47b386b35235639fcb169888112362fca9d07661466f1a0764df75b5b5954055570edc83b685af3e0f62d0b585fee843bcd76884feec4cd5782e14d02001ebc3ddea64207b4faf1e21bae9beeccf423e967d3ca4da064e7cd2c19c28c8f6b7d3bf17e92fa6fd577c815c46e000e7e4fb7b939f28e6f2f830125a531d1ce347607c9093ef0e214eb5727a2a688e1e9e46253e23937a89252c71e3b258f40262e3fe07efa457fee0d1c71bee757c8895e7e0afa36408f0df8d844b31cb0b34bc60c9875b9723b72bc0526f7bd457bcd024665502495c54bb733f6f2c882468c67dfa009cf2ba8b7ab9a054231a1978b2447a725b40ae4603be519682a8ed6ff6479440d8005798ef608682c13566af9faf4276ea1c3817165a41bd80ffabac81ef0b8373e60ec80e273754362919fb63dbcc421654bdd8ba8b8b05f68c8e258288ca1c3f85d2c06b8327534b2060dc8d2f8916a750a46d6bc0d84c2188166547e06c8d04065bab772383ede50b29fc806666d4db97094e3b9f091a4bb3b2090ceabbcd653c990699e7b38592098c6e6bffa1941328af5886255ee1da50f23f8288355446d4c7ded105908659a249681baf28b20c8e3d8b74380a5ec3dbf43b20341226a76e063f37eb49b16a7730e79b871dca6b7099d38efed3f4b34020c02c3fde4c13e3ed9360011328af42e508080e03cbefcad86faaf030eabfcd36c840a7c9d93df3313aeb7ad2109735eff30cfe08152756a7c982f773a07952c464ebf37011dbf5de5cb7ee2c61f80977eb247f1a92daf271510471f4e25bc8d6ffcf9e4d546c5fa09c5d91ffab8bad0c4cc3d6dc14639e93e531d4d205d6833abf69d4e210c9fa86070d36d770d532ab7961f0b0e2ee4a7675b3dc02f9a39ba06a51d7744258911db98c4b01d9d0d0b29b4cc9c124516329e6db1216c755b20b773249e906b58e785e76a8df47a0c620347d190572f920db155ba4c72caf2198003bdac712e1b28b9408f595513fc4c3d9379cc8b24e8e60ff6f49459dcf865b78471718b0ba7a92e7880179fd5d415fbe06527e02e08d6d12c0d1e4c680a44447ec0616f37047c8b940720b1e5f3b55ccaf21576d3e45e310c770c603dca36aac53d68564ac4a0ed389d467ee75d10f95885148725b37499ad0f75d58e91c723d691f7fb785947deb0aa5c517fd744188444a10a8941aa5a35aae288153791c02935817b414bb378245b857943a3c33d96fab4acd2d02119d624ff4587081de2c686d7324c8fc12859dea303922bc9704451d1a8b96156ad7441851f8655ef6352317e501a924249469036561e8b58f98a7bb60915759fce41f4ef500d0b62c6715e9a6097954cc5338df91ac37d91e1967a2afa2a9ea01c7331110e005f2cdcfc3f3692eeee894fae622cfd7a75bf5c778e9ab2bd969d2190ce6e2534e4f81e1473ca6c4d7a76c3e1850583d69c90c60f715b82382add23df14bd1cffa54767501c147fedb44851afc1021307b0d8b053470a1f1d4451d9dd25cc91b2f95923cd5669d5b5648cbaa9be41f0d9bcf257a4c6dea6f815e0428db3b8f84e4333d82300e244e9cc554901e2dbec0b7426c29019c6d3e0bbc84b97ab959d1e7ffa01eccdfbc26c20b5fc98b8eb1ed61e76d03ab83004d16394e17f691cd8c01f9bc66a2927286ea37b1c76943c3dca672abba0bff2b489f3c0956693c083be42275f86c8acb2a8bdd610a1bf6bfca337b308e57c5cb9453efca7f2f3ad83548d84370f1dce50734c7a38e1235ebe1b1b78e1a998417bb9217ce6f0dfce9258ab2d3271062f060b951c848c1ec2e831a6e84fefa4caea0e5b2bcc7e3df7d075f02ca483abe289ad60e41db33879c1193bd2dae11c973958c3c44f46441"}) [ 771.640812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 772.436379] net_ratelimit: 20 callbacks suppressed [ 772.436386] protocol 88fb is buggy, dev hsr_slave_0 [ 772.446671] protocol 88fb is buggy, dev hsr_slave_1 [ 772.526413] protocol 88fb is buggy, dev hsr_slave_0 [ 772.531500] protocol 88fb is buggy, dev hsr_slave_1 [ 773.156372] protocol 88fb is buggy, dev hsr_slave_0 [ 773.161465] protocol 88fb is buggy, dev hsr_slave_1 [ 773.476407] protocol 88fb is buggy, dev hsr_slave_0 [ 773.481574] protocol 88fb is buggy, dev hsr_slave_1 [ 773.556337] Bluetooth: hci0: command 0x1003 tx timeout [ 773.561931] Bluetooth: hci0: sending frame failed (-49) [ 773.636340] Bluetooth: hci1: command 0x1003 tx timeout [ 773.641805] Bluetooth: hci1: sending frame failed (-49) [ 773.796368] Bluetooth: hci2: command 0x1003 tx timeout [ 773.801799] Bluetooth: hci2: sending frame failed (-49) [ 774.036381] protocol 88fb is buggy, dev hsr_slave_0 [ 774.041531] protocol 88fb is buggy, dev hsr_slave_1 [ 775.636403] Bluetooth: hci0: command 0x1001 tx timeout [ 775.642003] Bluetooth: hci0: sending frame failed (-49) [ 775.716369] Bluetooth: hci1: command 0x1001 tx timeout [ 775.721840] Bluetooth: hci1: sending frame failed (-49) [ 775.876438] Bluetooth: hci2: command 0x1001 tx timeout [ 775.882024] Bluetooth: hci2: sending frame failed (-49) [ 777.636366] net_ratelimit: 20 callbacks suppressed [ 777.636372] protocol 88fb is buggy, dev hsr_slave_0 [ 777.646739] protocol 88fb is buggy, dev hsr_slave_1 [ 777.716420] Bluetooth: hci0: command 0x1009 tx timeout [ 777.796365] Bluetooth: hci1: command 0x1009 tx timeout [ 777.956379] Bluetooth: hci2: command 0x1009 tx timeout [ 778.196360] protocol 88fb is buggy, dev hsr_slave_0 [ 778.196395] protocol 88fb is buggy, dev hsr_slave_1 [ 778.201484] protocol 88fb is buggy, dev hsr_slave_1 [ 778.676394] protocol 88fb is buggy, dev hsr_slave_0 [ 778.681573] protocol 88fb is buggy, dev hsr_slave_1 [ 778.756415] protocol 88fb is buggy, dev hsr_slave_0 [ 778.761554] protocol 88fb is buggy, dev hsr_slave_1 [ 779.396419] protocol 88fb is buggy, dev hsr_slave_0 04:23:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 04:23:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:26 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41c0000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x20000000) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0xa5ffe) [ 781.746133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa5ffe) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) 04:23:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 781.796704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:26 executing program 1: [ 781.909923] Bluetooth: hci1: Frame reassembly failed (-84) 04:23:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:23:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) 04:23:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:23:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57fb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) 04:23:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 782.846423] net_ratelimit: 17 callbacks suppressed [ 782.846430] protocol 88fb is buggy, dev hsr_slave_0 [ 782.857412] protocol 88fb is buggy, dev hsr_slave_1 [ 782.916409] protocol 88fb is buggy, dev hsr_slave_0 [ 782.921824] protocol 88fb is buggy, dev hsr_slave_1 [ 783.566468] protocol 88fb is buggy, dev hsr_slave_0 [ 783.571646] protocol 88fb is buggy, dev hsr_slave_1 [ 783.876539] protocol 88fb is buggy, dev hsr_slave_0 [ 783.882218] protocol 88fb is buggy, dev hsr_slave_1 [ 783.887888] Bluetooth: hci0: command 0x1003 tx timeout [ 783.893505] Bluetooth: hci0: sending frame failed (-49) [ 783.956404] Bluetooth: hci1: command 0x1003 tx timeout [ 783.962115] Bluetooth: hci1: sending frame failed (-49) [ 784.436413] protocol 88fb is buggy, dev hsr_slave_0 [ 784.436418] protocol 88fb is buggy, dev hsr_slave_0 [ 784.516410] Bluetooth: hci2: command 0x1003 tx timeout [ 784.522493] Bluetooth: hci2: sending frame failed (-49) [ 785.956450] Bluetooth: hci0: command 0x1001 tx timeout [ 785.962157] Bluetooth: hci0: sending frame failed (-49) [ 786.036413] Bluetooth: hci1: command 0x1001 tx timeout [ 786.042544] Bluetooth: hci1: sending frame failed (-49) [ 786.596393] Bluetooth: hci2: command 0x1001 tx timeout [ 786.601813] Bluetooth: hci2: sending frame failed (-49) [ 788.036438] net_ratelimit: 20 callbacks suppressed [ 788.036444] protocol 88fb is buggy, dev hsr_slave_0 [ 788.046526] protocol 88fb is buggy, dev hsr_slave_1 [ 788.051733] Bluetooth: hci0: command 0x1009 tx timeout [ 788.116969] Bluetooth: hci1: command 0x1009 tx timeout [ 788.596377] protocol 88fb is buggy, dev hsr_slave_0 [ 788.596383] protocol 88fb is buggy, dev hsr_slave_0 [ 788.596470] protocol 88fb is buggy, dev hsr_slave_1 [ 788.601546] protocol 88fb is buggy, dev hsr_slave_1 [ 788.676451] Bluetooth: hci2: command 0x1009 tx timeout [ 789.076467] protocol 88fb is buggy, dev hsr_slave_0 [ 789.081613] protocol 88fb is buggy, dev hsr_slave_1 [ 789.156413] protocol 88fb is buggy, dev hsr_slave_0 [ 789.161522] protocol 88fb is buggy, dev hsr_slave_1 04:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x6, @remote, 0x80004e20, 0x0, 'wrr\x00', 0x2a, 0x81, 0x2d}, {@loopback, 0x4e23, 0x10000, 0x5, 0xb}}, 0x44) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000540)={{0xa, 0x4e24, 0x7, @mcast1}, {0xa, 0x4e22, 0x9, @rand_addr="86d334bc519bb71f53f5e3e883761ef8", 0x8000}, 0x91c6, [0xe000, 0x0, 0x9, 0x5, 0x0, 0x7fffffff, 0x7, 0xaf54]}, 0x5c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1a8, r1, 0x920, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x85}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x800) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000005c0)=0x9, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0xfe, 0x8000}, 0x14}, 0x10) 04:23:36 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 792.017902] FAULT_INJECTION: forcing a failure. [ 792.017902] name failslab, interval 1, probability 0, space 0, times 0 04:23:37 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 792.060277] Bluetooth: hci0: Frame reassembly failed (-84) [ 792.076021] CPU: 1 PID: 11790 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 792.082993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.092376] Call Trace: [ 792.095052] dump_stack+0x172/0x1f0 [ 792.098802] should_fail.cold+0xa/0x1b [ 792.102718] ? fault_create_debugfs_attr+0x1e0/0x1e0 04:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 792.107838] ? lock_downgrade+0x810/0x810 [ 792.107856] ? ___might_sleep+0x163/0x280 [ 792.107882] __should_failslab+0x121/0x190 [ 792.120425] should_failslab+0x9/0x14 [ 792.120442] kmem_cache_alloc_node+0x26f/0x710 [ 792.120471] __alloc_skb+0xd5/0x5f0 [ 792.132479] ? skb_scrub_packet+0x490/0x490 [ 792.136825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.142547] ? netlink_autobind.isra.0+0x228/0x310 [ 792.147501] netlink_sendmsg+0x97b/0xd70 [ 792.147532] ? netlink_unicast+0x720/0x720 [ 792.147554] ? selinux_socket_sendmsg+0x36/0x40 [ 792.160611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.166169] ? security_socket_sendmsg+0x93/0xc0 [ 792.170942] ? netlink_unicast+0x720/0x720 [ 792.170960] sock_sendmsg+0xdd/0x130 [ 792.170988] ___sys_sendmsg+0x806/0x930 [ 792.182711] FAULT_INJECTION: forcing a failure. [ 792.182711] name failslab, interval 1, probability 0, space 0, times 0 [ 792.182937] ? copy_msghdr_from_user+0x430/0x430 [ 792.198894] ? lock_downgrade+0x810/0x810 [ 792.203069] ? kasan_check_read+0x11/0x20 [ 792.207241] ? __fget+0x367/0x540 [ 792.210725] ? iterate_fd+0x360/0x360 [ 792.214549] ? lock_downgrade+0x810/0x810 [ 792.218723] ? __fget_light+0x1a9/0x230 [ 792.222713] ? __fdget+0x1b/0x20 [ 792.226091] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 792.231646] __sys_sendmsg+0x105/0x1d0 [ 792.235556] ? __ia32_sys_shutdown+0x80/0x80 [ 792.240013] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 792.245562] ? fput+0x128/0x1a0 [ 792.248864] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 792.253631] ? do_syscall_64+0x26/0x610 [ 792.257623] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 792.263012] ? do_syscall_64+0x26/0x610 [ 792.267018] __x64_sys_sendmsg+0x78/0xb0 [ 792.271098] do_syscall_64+0x103/0x610 [ 792.275011] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 792.280206] RIP: 0033:0x458c29 [ 792.283428] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.302346] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 792.310077] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 [ 792.317353] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 792.324626] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 792.332002] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 792.339275] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 [ 792.346575] CPU: 0 PID: 11803 Comm: syz-executor.3 Not tainted 4.19.36 #4 [ 792.353525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.362890] Call Trace: [ 792.365494] dump_stack+0x172/0x1f0 [ 792.369142] should_fail.cold+0xa/0x1b [ 792.373104] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 792.378225] ? lock_downgrade+0x810/0x810 [ 792.378243] ? ___might_sleep+0x163/0x280 [ 792.378265] __should_failslab+0x121/0x190 [ 792.378282] should_failslab+0x9/0x14 [ 792.378297] kmem_cache_alloc_trace+0x2cf/0x760 [ 792.378310] ? kasan_check_read+0x11/0x20 [ 792.378324] ? do_raw_spin_unlock+0x57/0x270 04:23:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x0) ioctl$void(r0, 0x5450) [ 792.378342] ? _raw_spin_unlock+0x2d/0x50 [ 792.378361] binder_get_thread+0x1db/0x7c0 [ 792.378376] ? __might_sleep+0x95/0x190 [ 792.378393] binder_ioctl+0x1de/0x10da [ 792.378410] ? mark_held_locks+0x100/0x100 [ 792.378428] ? binder_ioctl_write_read.isra.0+0x8e0/0x8e0 [ 792.378450] ? __fget+0x340/0x540 [ 792.378466] ? ___might_sleep+0x163/0x280 [ 792.378484] ? __might_sleep+0x95/0x190 [ 792.378500] ? binder_ioctl_write_read.isra.0+0x8e0/0x8e0 [ 792.378535] do_vfs_ioctl+0xd6e/0x1390 [ 792.391140] ? selinux_file_ioctl+0x46f/0x5e0 [ 792.391158] ? selinux_file_ioctl+0x125/0x5e0 [ 792.464178] ? ioctl_preallocate+0x210/0x210 [ 792.468608] ? selinux_file_mprotect+0x620/0x620 [ 792.473392] ? iterate_fd+0x360/0x360 [ 792.477214] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 792.482763] ? fput+0x128/0x1a0 [ 792.486067] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.491618] ? security_file_ioctl+0x93/0xc0 [ 792.496055] ksys_ioctl+0xab/0xd0 [ 792.499717] __x64_sys_ioctl+0x73/0xb0 [ 792.503711] do_syscall_64+0x103/0x610 [ 792.507627] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 792.512833] RIP: 0033:0x458c29 [ 792.516082] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.534991] RSP: 002b:00007f708ce3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 792.542693] RAX: ffffffffffffffda RBX: 00007f708ce3fc90 RCX: 0000000000458c29 [ 792.549967] RDX: 0000000020000300 RSI: 00000000c0306201 RDI: 0000000000000003 04:23:37 executing program 2 (fault-call:9 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:23:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)={0x284, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff00000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x0, 0x6, [@TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x5560}, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0xa4}, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x0, 0x7, [@TIPC_NLA_NET_ID={0x0, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0x0, 0x4, 0x6d7f}, @TIPC_NLA_NET_NODEID_W1={0x0, 0x4, 0x400}, @TIPC_NLA_NET_ID={0x0, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x0, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0x0, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x0, 0x1, 0x40}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x50}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf53}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80d}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ea20000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x892}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x842b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee1b}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x40, @loopback, 0x3fce}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7ff, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @loopback, 0x776590a8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) tkill(r2, 0x33) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) socket(0x15, 0x5, 0xfffffffffffffffe) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x60) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000240)={0x24000001, 0x8001000000, 0x23}) 04:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:37 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 792.557241] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 792.564509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f708ce406d4 [ 792.571767] R13: 00000000004bff7b R14: 00000000004d22e8 R15: 0000000000000004 [ 792.591027] binder: 11800:11803 ioctl c0306201 20000300 returned -12 04:23:37 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 792.659904] FAULT_INJECTION: forcing a failure. [ 792.659904] name failslab, interval 1, probability 0, space 0, times 0 [ 792.706589] CPU: 1 PID: 11818 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 792.713585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.722993] Call Trace: [ 792.725615] dump_stack+0x172/0x1f0 [ 792.729268] should_fail.cold+0xa/0x1b [ 792.733185] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 792.738313] ? lock_downgrade+0x810/0x810 [ 792.742484] ? ___might_sleep+0x163/0x280 [ 792.746661] __should_failslab+0x121/0x190 [ 792.748750] binder: 11824:11825 ioctl c0306201 20000300 returned -14 [ 792.750926] should_failslab+0x9/0x14 [ 792.750944] kmem_cache_alloc_node_trace+0x277/0x720 [ 792.750987] ? __alloc_skb+0xd5/0x5f0 [ 792.751010] __kmalloc_node_track_caller+0x3d/0x80 [ 792.775181] __kmalloc_reserve.isra.0+0x40/0xf0 [ 792.779965] __alloc_skb+0x10b/0x5f0 [ 792.783712] ? skb_scrub_packet+0x490/0x490 [ 792.788046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.788065] ? netlink_autobind.isra.0+0x228/0x310 [ 792.788089] netlink_sendmsg+0x97b/0xd70 [ 792.802627] ? netlink_unicast+0x720/0x720 [ 792.806891] ? selinux_socket_sendmsg+0x36/0x40 [ 792.811583] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.817139] ? security_socket_sendmsg+0x93/0xc0 [ 792.821910] ? netlink_unicast+0x720/0x720 [ 792.826167] sock_sendmsg+0xdd/0x130 [ 792.827161] binder: 11827:11828 ioctl c0306201 20000300 returned -14 [ 792.829897] ___sys_sendmsg+0x806/0x930 [ 792.829917] ? copy_msghdr_from_user+0x430/0x430 [ 792.829942] ? lock_downgrade+0x810/0x810 [ 792.829962] ? kasan_check_read+0x11/0x20 [ 792.829994] ? __fget+0x367/0x540 [ 792.856993] ? iterate_fd+0x360/0x360 [ 792.860811] ? lock_downgrade+0x810/0x810 [ 792.864999] ? __fget_light+0x1a9/0x230 [ 792.869007] ? __fdget+0x1b/0x20 [ 792.872395] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 792.877956] __sys_sendmsg+0x105/0x1d0 [ 792.877985] ? __ia32_sys_shutdown+0x80/0x80 [ 792.878006] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 792.878021] ? fput+0x128/0x1a0 [ 792.878045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 792.878061] ? do_syscall_64+0x26/0x610 [ 792.878083] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 792.887447] ? do_syscall_64+0x26/0x610 [ 792.887469] __x64_sys_sendmsg+0x78/0xb0 [ 792.887488] do_syscall_64+0x103/0x610 [ 792.887516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 792.887529] RIP: 0033:0x458c29 [ 792.887548] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 792.949593] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:23:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:37 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket(0x0, 0x1, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r1, 0x5a}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) recvfrom$netrom(r2, &(0x7f0000000000)=""/36, 0x24, 0x2, 0x0, 0x0) [ 792.957318] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 [ 792.964594] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 792.971866] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 792.979241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 792.986518] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 [ 793.112612] FAULT_INJECTION: forcing a failure. [ 793.112612] name failslab, interval 1, probability 0, space 0, times 0 [ 793.124422] CPU: 1 PID: 11823 Comm: syz-executor.2 Not tainted 4.19.36 #4 [ 793.131372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.140738] Call Trace: [ 793.140771] dump_stack+0x172/0x1f0 [ 793.140798] should_fail.cold+0xa/0x1b [ 793.140825] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 793.150958] ? lock_downgrade+0x810/0x810 [ 793.160256] ? ___might_sleep+0x163/0x280 [ 793.164438] __should_failslab+0x121/0x190 [ 793.168699] should_failslab+0x9/0x14 [ 793.172526] kmem_cache_alloc+0x2b1/0x700 [ 793.176699] ? __lock_acquire+0x6eb/0x48f0 [ 793.181043] mmu_topup_memory_caches+0x97/0x3a0 [ 793.185764] kvm_mmu_load+0x21/0xf80 [ 793.189472] ? mark_held_locks+0x100/0x100 [ 793.193741] vcpu_enter_guest+0x3d30/0x61a0 [ 793.198090] ? kvm_vcpu_ioctl+0x181/0xf90 [ 793.202239] ? emulator_read_emulated+0x50/0x50 [ 793.206944] ? lock_acquire+0x16f/0x3f0 [ 793.210916] ? kvm_arch_vcpu_ioctl_run+0x234/0x16c0 [ 793.215925] kvm_arch_vcpu_ioctl_run+0x419/0x16c0 [ 793.220757] ? kvm_arch_vcpu_ioctl_run+0x419/0x16c0 [ 793.225767] kvm_vcpu_ioctl+0x4dc/0xf90 [ 793.229729] ? kvm_vcpu_block+0xcd0/0xcd0 [ 793.233898] ? mark_held_locks+0x100/0x100 [ 793.238180] ? proc_fail_nth_write+0x9d/0x1e0 [ 793.242673] ? proc_cwd_link+0x1d0/0x1d0 [ 793.246722] ? __f_unlock_pos+0x19/0x20 [ 793.250687] ? find_held_lock+0x35/0x130 [ 793.254757] ? __fget+0x340/0x540 [ 793.258202] ? find_held_lock+0x35/0x130 [ 793.262339] ? __fget+0x340/0x540 [ 793.265815] ? kvm_vcpu_block+0xcd0/0xcd0 [ 793.269976] do_vfs_ioctl+0xd6e/0x1390 [ 793.273857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 793.279388] ? selinux_file_ioctl+0x125/0x5e0 [ 793.283876] ? ioctl_preallocate+0x210/0x210 [ 793.288279] ? selinux_file_mprotect+0x620/0x620 [ 793.293033] ? iterate_fd+0x360/0x360 [ 793.296825] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 793.302412] ? fput+0x128/0x1a0 [ 793.305686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 793.311236] ? security_file_ioctl+0x93/0xc0 [ 793.315638] ksys_ioctl+0xab/0xd0 [ 793.319097] __x64_sys_ioctl+0x73/0xb0 [ 793.322994] do_syscall_64+0x103/0x610 [ 793.326883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 793.332060] RIP: 0033:0x458c29 [ 793.335238] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 793.354135] RSP: 002b:00007f8a6ca3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 793.361845] RAX: ffffffffffffffda RBX: 00007f8a6ca3cc90 RCX: 0000000000458c29 [ 793.369122] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 793.376382] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 793.383657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ca3d6d4 [ 793.390914] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000007 [ 793.398477] net_ratelimit: 20 callbacks suppressed [ 793.398484] protocol 88fb is buggy, dev hsr_slave_0 [ 793.407108] protocol 88fb is buggy, dev hsr_slave_0 [ 793.408543] protocol 88fb is buggy, dev hsr_slave_1 [ 793.413511] protocol 88fb is buggy, dev hsr_slave_1 [ 793.956503] protocol 88fb is buggy, dev hsr_slave_0 [ 793.961649] protocol 88fb is buggy, dev hsr_slave_1 [ 794.116467] Bluetooth: hci0: command 0x1003 tx timeout [ 794.121896] Bluetooth: hci0: sending frame failed (-49) [ 794.596423] protocol 88fb is buggy, dev hsr_slave_0 [ 794.601525] protocol 88fb is buggy, dev hsr_slave_1 [ 794.996410] protocol 88fb is buggy, dev hsr_slave_0 [ 795.001530] protocol 88fb is buggy, dev hsr_slave_1 [ 796.196356] Bluetooth: hci0: command 0x1001 tx timeout [ 796.201787] Bluetooth: hci0: sending frame failed (-49) [ 798.276364] Bluetooth: hci0: command 0x1009 tx timeout [ 798.756394] net_ratelimit: 20 callbacks suppressed [ 798.756400] protocol 88fb is buggy, dev hsr_slave_0 [ 798.766532] protocol 88fb is buggy, dev hsr_slave_1 [ 799.156365] protocol 88fb is buggy, dev hsr_slave_0 [ 799.161461] protocol 88fb is buggy, dev hsr_slave_1 [ 799.236449] protocol 88fb is buggy, dev hsr_slave_0 [ 799.241552] protocol 88fb is buggy, dev hsr_slave_1 [ 799.636376] protocol 88fb is buggy, dev hsr_slave_0 [ 799.636381] protocol 88fb is buggy, dev hsr_slave_0 [ 799.636468] protocol 88fb is buggy, dev hsr_slave_1 [ 799.641495] protocol 88fb is buggy, dev hsr_slave_1 04:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 04:23:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x10, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:47 executing program 5 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:47 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) getuid() 04:23:47 executing program 2 (fault-call:9 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:23:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 802.248030] binder: 11845:11848 ioctl 10 20000300 returned -22 [ 802.260609] FAULT_INJECTION: forcing a failure. [ 802.260609] name failslab, interval 1, probability 0, space 0, times 0 [ 802.311714] FAULT_INJECTION: forcing a failure. [ 802.311714] name failslab, interval 1, probability 0, space 0, times 0 [ 802.325396] CPU: 0 PID: 11846 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 802.325408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.325420] Call Trace: [ 802.344333] dump_stack+0x172/0x1f0 [ 802.347989] should_fail.cold+0xa/0x1b [ 802.351900] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 802.357044] ? lock_downgrade+0x810/0x810 [ 802.361206] ? ___might_sleep+0x163/0x280 [ 802.365369] __should_failslab+0x121/0x190 [ 802.369623] should_failslab+0x9/0x14 [ 802.373429] __kmalloc+0x2e5/0x750 [ 802.376993] ? avc_has_perm_noaudit+0x38f/0x570 [ 802.381762] ? fib_create_info+0x1413/0x4090 [ 802.386187] fib_create_info+0x1413/0x4090 [ 802.390442] ? lock_downgrade+0x810/0x810 [ 802.394633] ? mark_held_locks+0x100/0x100 [ 802.398883] ? avc_has_perm_noaudit+0x3b6/0x570 [ 802.403594] ? fib_info_update_nh_saddr+0x200/0x200 [ 802.408643] ? avc_has_extended_perms+0x10f0/0x10f0 [ 802.413669] ? __lock_acquire+0x6eb/0x48f0 [ 802.417920] fib_table_insert+0x1b7/0x16f0 [ 802.422193] ? rtnetlink_rcv_msg+0x40a/0xb00 [ 802.426620] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 802.431823] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 802.436848] ? validate_nla+0x335/0x810 [ 802.440841] ? fib_table_lookup+0x1e30/0x1e30 [ 802.445350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.450900] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 802.455988] ? fib_new_table+0x272/0x3f0 [ 802.460076] inet_rtm_newroute+0x139/0x230 [ 802.464326] ? rtm_to_fib_config+0xe10/0xe10 [ 802.468755] ? rtnetlink_rcv_msg+0x3d0/0xb00 [ 802.473282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 802.478834] ? rtm_to_fib_config+0xe10/0xe10 [ 802.483263] rtnetlink_rcv_msg+0x465/0xb00 [ 802.487513] ? rtnetlink_put_metrics+0x570/0x570 [ 802.492295] ? netlink_deliver_tap+0x22d/0xc20 [ 802.492316] ? find_held_lock+0x35/0x130 [ 802.492353] netlink_rcv_skb+0x180/0x460 [ 802.505066] ? rtnetlink_put_metrics+0x570/0x570 [ 802.509840] ? netlink_ack+0xb60/0xb60 04:23:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x20800000, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000008c0)={0x0, 0x8001}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000940)={r1, 0x4}, &(0x7f0000000980)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) [ 802.513735] ? kasan_check_read+0x11/0x20 [ 802.513758] ? netlink_deliver_tap+0x254/0xc20 [ 802.513783] rtnetlink_rcv+0x1d/0x30 [ 802.513800] netlink_unicast+0x53c/0x720 [ 802.513822] ? netlink_attachskb+0x770/0x770 [ 802.513845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.540317] netlink_sendmsg+0x8ae/0xd70 [ 802.544404] ? netlink_unicast+0x720/0x720 [ 802.548663] ? selinux_socket_sendmsg+0x36/0x40 [ 802.553350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.558900] ? security_socket_sendmsg+0x93/0xc0 [ 802.563668] ? netlink_unicast+0x720/0x720 [ 802.567915] sock_sendmsg+0xdd/0x130 [ 802.571704] ___sys_sendmsg+0x806/0x930 [ 802.575689] ? copy_msghdr_from_user+0x430/0x430 [ 802.580467] ? lock_downgrade+0x810/0x810 [ 802.584633] ? kasan_check_read+0x11/0x20 [ 802.588799] ? __fget+0x367/0x540 [ 802.592265] ? iterate_fd+0x360/0x360 [ 802.596085] ? lock_downgrade+0x810/0x810 [ 802.600272] ? __fget_light+0x1a9/0x230 [ 802.604263] ? __fdget+0x1b/0x20 [ 802.607643] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 04:23:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) close(r0) 04:23:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b49, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 802.613200] __sys_sendmsg+0x105/0x1d0 [ 802.617104] ? __ia32_sys_shutdown+0x80/0x80 [ 802.621529] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 802.627077] ? fput+0x128/0x1a0 [ 802.630377] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 802.635142] ? do_syscall_64+0x26/0x610 [ 802.639127] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.644498] ? do_syscall_64+0x26/0x610 [ 802.648488] __x64_sys_sendmsg+0x78/0xb0 [ 802.652570] do_syscall_64+0x103/0x610 [ 802.656477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.661679] RIP: 0033:0x458c29 [ 802.664882] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 802.683809] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 802.691536] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 [ 802.698815] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 802.706100] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 04:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 802.710146] binder: 11866:11868 ioctl 4b49 20000300 returned -22 [ 802.713382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 802.726807] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 [ 802.762015] Bluetooth: hci0: Frame reassembly failed (-84) [ 802.776863] CPU: 1 PID: 11849 Comm: syz-executor.2 Not tainted 4.19.36 #4 [ 802.783847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.785727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 802.793203] Call Trace: [ 802.793226] dump_stack+0x172/0x1f0 [ 802.793249] should_fail.cold+0xa/0x1b [ 802.793267] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 802.793286] ? lock_downgrade+0x810/0x810 [ 802.793303] ? ___might_sleep+0x163/0x280 [ 802.793325] __should_failslab+0x121/0x190 [ 802.793344] should_failslab+0x9/0x14 [ 802.793358] kmem_cache_alloc+0x2b1/0x700 [ 802.793387] mmu_topup_memory_caches+0x97/0x3a0 [ 802.793407] kvm_mmu_load+0x21/0xf80 [ 802.793427] ? mark_held_locks+0x100/0x100 [ 802.852176] vcpu_enter_guest+0x3d30/0x61a0 [ 802.856541] ? kvm_vcpu_ioctl+0x181/0xf90 04:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 802.861058] ? emulator_read_emulated+0x50/0x50 [ 802.865751] ? lock_acquire+0x16f/0x3f0 [ 802.869742] ? kvm_arch_vcpu_ioctl_run+0x234/0x16c0 [ 802.874780] kvm_arch_vcpu_ioctl_run+0x419/0x16c0 [ 802.879641] ? kvm_arch_vcpu_ioctl_run+0x419/0x16c0 [ 802.885588] kvm_vcpu_ioctl+0x4dc/0xf90 [ 802.889605] ? kvm_vcpu_block+0xcd0/0xcd0 [ 802.893775] ? mark_held_locks+0x100/0x100 [ 802.898017] ? proc_fail_nth_write+0x9d/0x1e0 [ 802.902502] ? proc_cwd_link+0x1d0/0x1d0 [ 802.906557] ? __f_unlock_pos+0x19/0x20 [ 802.910524] ? find_held_lock+0x35/0x130 [ 802.914622] ? __fget+0x340/0x540 [ 802.918065] ? find_held_lock+0x35/0x130 [ 802.922290] ? __fget+0x340/0x540 [ 802.925732] ? kvm_vcpu_block+0xcd0/0xcd0 [ 802.929976] do_vfs_ioctl+0xd6e/0x1390 [ 802.933857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.939390] ? selinux_file_ioctl+0x125/0x5e0 [ 802.943874] ? ioctl_preallocate+0x210/0x210 [ 802.948278] ? selinux_file_mprotect+0x620/0x620 [ 802.953041] ? iterate_fd+0x360/0x360 [ 802.956836] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 802.962382] ? fput+0x128/0x1a0 [ 802.965657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.971184] ? security_file_ioctl+0x93/0xc0 [ 802.975585] ksys_ioctl+0xab/0xd0 [ 802.979030] __x64_sys_ioctl+0x73/0xb0 [ 802.982908] do_syscall_64+0x103/0x610 [ 802.986789] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.991984] RIP: 0033:0x458c29 [ 802.995175] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 803.014165] RSP: 002b:00007f8a6ca3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 803.021861] RAX: ffffffffffffffda RBX: 00007f8a6ca3cc90 RCX: 0000000000458c29 [ 803.029118] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 803.036372] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 803.043646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6ca3d6d4 [ 803.050902] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000007 [ 803.796400] net_ratelimit: 20 callbacks suppressed [ 803.796408] protocol 88fb is buggy, dev hsr_slave_0 [ 803.796445] protocol 88fb is buggy, dev hsr_slave_1 [ 803.801423] protocol 88fb is buggy, dev hsr_slave_1 [ 804.356381] protocol 88fb is buggy, dev hsr_slave_0 [ 804.361473] protocol 88fb is buggy, dev hsr_slave_1 [ 804.836377] Bluetooth: hci0: command 0x1003 tx timeout [ 804.841797] Bluetooth: hci0: sending frame failed (-49) [ 805.086362] protocol 88fb is buggy, dev hsr_slave_0 [ 805.091518] protocol 88fb is buggy, dev hsr_slave_1 [ 805.396373] protocol 88fb is buggy, dev hsr_slave_0 [ 805.401447] protocol 88fb is buggy, dev hsr_slave_1 [ 805.476389] protocol 88fb is buggy, dev hsr_slave_0 [ 806.916395] Bluetooth: hci0: command 0x1001 tx timeout [ 806.921808] Bluetooth: hci0: sending frame failed (-49) [ 808.996406] Bluetooth: hci0: command 0x1009 tx timeout [ 809.236379] net_ratelimit: 19 callbacks suppressed [ 809.241357] protocol 88fb is buggy, dev hsr_slave_0 [ 809.246442] protocol 88fb is buggy, dev hsr_slave_1 [ 809.556360] protocol 88fb is buggy, dev hsr_slave_0 [ 809.561481] protocol 88fb is buggy, dev hsr_slave_1 [ 809.636394] protocol 88fb is buggy, dev hsr_slave_0 [ 809.641480] protocol 88fb is buggy, dev hsr_slave_1 [ 810.036383] protocol 88fb is buggy, dev hsr_slave_0 [ 810.036389] protocol 88fb is buggy, dev hsr_slave_0 [ 810.036452] protocol 88fb is buggy, dev hsr_slave_1 [ 810.041501] protocol 88fb is buggy, dev hsr_slave_1 04:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x10000000000001, 0xa5ffb) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x1, 0x1}}, 0x10) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x1, 0x0, 0x4, 0x542, {0x0, 0x7530}, {0x0, 0x8, 0x80000000, 0x7, 0x55f2, 0x6, "57867543"}, 0x7d, 0x7, @offset=0x9, 0x4}) 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:58 executing program 5 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:58 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socket$netlink(0x10, 0x3, 0xe) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) [ 813.133791] FAULT_INJECTION: forcing a failure. [ 813.133791] name failslab, interval 1, probability 0, space 0, times 0 [ 813.139676] binder: 11887:11888 ioctl 541b 20000300 returned -22 04:23:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0xa6000) 04:23:58 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file1\x00', 0xc042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) [ 813.205180] CPU: 0 PID: 11885 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 813.212169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 813.221537] Call Trace: [ 813.224148] dump_stack+0x172/0x1f0 [ 813.227803] should_fail.cold+0xa/0x1b [ 813.231719] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 813.236845] ? lock_downgrade+0x810/0x810 [ 813.241021] ? ___might_sleep+0x163/0x280 [ 813.245188] __should_failslab+0x121/0x190 [ 813.245207] should_failslab+0x9/0x14 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 813.245226] kmem_cache_alloc_node+0x26f/0x710 [ 813.257838] ? netdev_run_todo+0x5ea/0x7d0 [ 813.257865] __alloc_skb+0xd5/0x5f0 [ 813.257885] ? skb_scrub_packet+0x490/0x490 [ 813.257903] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 813.257922] ? rtm_to_fib_config+0xe10/0xe10 [ 813.257948] netlink_ack+0x25c/0xb60 [ 813.283803] ? netlink_sendmsg+0xd70/0xd70 [ 813.288062] ? netlink_deliver_tap+0x22d/0xc20 [ 813.292668] ? find_held_lock+0x35/0x130 [ 813.296879] netlink_rcv_skb+0x385/0x460 [ 813.300958] ? rtnetlink_put_metrics+0x570/0x570 [ 813.305728] ? netlink_ack+0xb60/0xb60 [ 813.309630] ? kasan_check_read+0x11/0x20 [ 813.313805] ? netlink_deliver_tap+0x254/0xc20 [ 813.318449] rtnetlink_rcv+0x1d/0x30 [ 813.322181] netlink_unicast+0x53c/0x720 [ 813.326295] ? netlink_attachskb+0x770/0x770 [ 813.326320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 813.326339] netlink_sendmsg+0x8ae/0xd70 [ 813.326361] ? netlink_unicast+0x720/0x720 [ 813.326384] ? selinux_socket_sendmsg+0x36/0x40 [ 813.326404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 04:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 813.340409] ? security_socket_sendmsg+0x93/0xc0 [ 813.340430] ? netlink_unicast+0x720/0x720 [ 813.340447] sock_sendmsg+0xdd/0x130 [ 813.340464] ___sys_sendmsg+0x806/0x930 [ 813.371561] ? copy_msghdr_from_user+0x430/0x430 [ 813.376339] ? lock_downgrade+0x810/0x810 [ 813.380508] ? kasan_check_read+0x11/0x20 [ 813.384683] ? __fget+0x367/0x540 [ 813.388158] ? iterate_fd+0x360/0x360 [ 813.388175] ? lock_downgrade+0x810/0x810 [ 813.388202] ? __fget_light+0x1a9/0x230 [ 813.388221] ? __fdget+0x1b/0x20 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 813.388239] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 813.388260] __sys_sendmsg+0x105/0x1d0 [ 813.403532] ? __ia32_sys_shutdown+0x80/0x80 [ 813.403553] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 813.403569] ? fput+0x128/0x1a0 [ 813.403601] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 813.430983] ? do_syscall_64+0x26/0x610 [ 813.434983] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 813.440372] ? do_syscall_64+0x26/0x610 [ 813.444389] __x64_sys_sendmsg+0x78/0xb0 [ 813.448469] do_syscall_64+0x103/0x610 [ 813.452381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 813.457582] RIP: 0033:0x458c29 [ 813.460785] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 813.479735] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 813.487463] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 [ 813.494751] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 813.502043] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 813.509334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 813.516617] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 813.741434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:58 executing program 5 (fault-call:3 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x200000) 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x2, 0x0) 04:23:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5460, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 814.004793] FAULT_INJECTION: forcing a failure. [ 814.004793] name failslab, interval 1, probability 0, space 0, times 0 [ 814.055402] CPU: 0 PID: 11942 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 814.062376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.071912] Call Trace: [ 814.074519] dump_stack+0x172/0x1f0 [ 814.078175] should_fail.cold+0xa/0x1b [ 814.082083] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 814.087203] ? lock_downgrade+0x810/0x810 [ 814.087222] ? ___might_sleep+0x163/0x280 [ 814.087243] __should_failslab+0x121/0x190 [ 814.087262] should_failslab+0x9/0x14 [ 814.087277] kmem_cache_alloc_node_trace+0x277/0x720 [ 814.087299] ? __alloc_skb+0xd5/0x5f0 [ 814.095690] __kmalloc_node_track_caller+0x3d/0x80 [ 814.117565] __kmalloc_reserve.isra.0+0x40/0xf0 [ 814.122256] __alloc_skb+0x10b/0x5f0 [ 814.125989] ? skb_scrub_packet+0x490/0x490 [ 814.130336] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 814.135893] ? rtm_to_fib_config+0xe10/0xe10 [ 814.140327] netlink_ack+0x25c/0xb60 [ 814.144060] ? netlink_sendmsg+0xd70/0xd70 [ 814.148313] ? netlink_deliver_tap+0x22d/0xc20 [ 814.152915] ? find_held_lock+0x35/0x130 [ 814.156998] netlink_rcv_skb+0x385/0x460 [ 814.161085] ? rtnetlink_put_metrics+0x570/0x570 [ 814.165851] ? netlink_ack+0xb60/0xb60 [ 814.169753] ? kasan_check_read+0x11/0x20 [ 814.173923] ? netlink_deliver_tap+0x254/0xc20 [ 814.178526] rtnetlink_rcv+0x1d/0x30 [ 814.182279] netlink_unicast+0x53c/0x720 [ 814.186369] ? netlink_attachskb+0x770/0x770 [ 814.190807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.196363] netlink_sendmsg+0x8ae/0xd70 [ 814.200443] ? netlink_unicast+0x720/0x720 [ 814.204707] ? selinux_socket_sendmsg+0x36/0x40 [ 814.209395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.214950] ? security_socket_sendmsg+0x93/0xc0 [ 814.219722] ? netlink_unicast+0x720/0x720 [ 814.223970] sock_sendmsg+0xdd/0x130 [ 814.227703] ___sys_sendmsg+0x806/0x930 [ 814.231715] ? copy_msghdr_from_user+0x430/0x430 [ 814.236492] ? lock_downgrade+0x810/0x810 [ 814.240683] ? kasan_check_read+0x11/0x20 [ 814.244848] ? __fget+0x367/0x540 [ 814.248313] ? iterate_fd+0x360/0x360 [ 814.252125] ? lock_downgrade+0x810/0x810 [ 814.256296] ? __fget_light+0x1a9/0x230 [ 814.260286] ? __fdget+0x1b/0x20 [ 814.263690] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 814.269267] __sys_sendmsg+0x105/0x1d0 [ 814.273169] ? __ia32_sys_shutdown+0x80/0x80 [ 814.277606] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 814.283145] ? fput+0x128/0x1a0 [ 814.286438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 814.291198] ? do_syscall_64+0x26/0x610 [ 814.295178] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.300548] ? do_syscall_64+0x26/0x610 [ 814.304530] __x64_sys_sendmsg+0x78/0xb0 [ 814.308605] do_syscall_64+0x103/0x610 [ 814.312500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.317697] RIP: 0033:0x458c29 [ 814.320892] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 814.339803] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 814.347603] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 04:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 814.354872] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 814.362150] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 814.369419] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 814.376691] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 [ 814.384250] net_ratelimit: 22 callbacks suppressed [ 814.384262] protocol 88fb is buggy, dev hsr_slave_0 [ 814.394315] protocol 88fb is buggy, dev hsr_slave_1 04:23:59 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x10103903100ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) 04:23:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x1) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x3, 0x817e, [0x100000000, 0x3, 0x61e5, 0x9, 0x5], 0x8}) 04:23:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:59 executing program 5 (fault-call:3 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 814.420714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x4b47, 0x0) 04:23:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:23:59 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000000000a6000) 04:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 814.553358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 814.645493] FAULT_INJECTION: forcing a failure. [ 814.645493] name failslab, interval 1, probability 0, space 0, times 0 [ 814.724524] CPU: 0 PID: 11972 Comm: syz-executor.5 Not tainted 4.19.36 #4 [ 814.731494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.740853] Call Trace: [ 814.743460] dump_stack+0x172/0x1f0 [ 814.747110] should_fail.cold+0xa/0x1b [ 814.751022] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 814.756147] ? lock_downgrade+0x810/0x810 [ 814.756167] ? ___might_sleep+0x163/0x280 [ 814.756188] __should_failslab+0x121/0x190 [ 814.756208] should_failslab+0x9/0x14 [ 814.768815] kmem_cache_alloc_node+0x26f/0x710 [ 814.768833] ? netdev_run_todo+0x5ea/0x7d0 [ 814.768860] __alloc_skb+0xd5/0x5f0 [ 814.768880] ? skb_scrub_packet+0x490/0x490 [ 814.768899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 814.768920] ? rtnl_unregister+0x1c0/0x1c0 [ 814.799256] netlink_ack+0x25c/0xb60 [ 814.803013] ? netlink_sendmsg+0xd70/0xd70 [ 814.807274] ? netlink_deliver_tap+0x22d/0xc20 [ 814.811873] ? find_held_lock+0x35/0x130 [ 814.815960] netlink_rcv_skb+0x385/0x460 [ 814.820047] ? rtnetlink_put_metrics+0x570/0x570 04:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:23:59 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x18200, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x3c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x56d, @empty, 0x6}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x8000000000}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) [ 814.824822] ? netlink_ack+0xb60/0xb60 [ 814.828735] ? kasan_check_read+0x11/0x20 [ 814.832905] ? netlink_deliver_tap+0x254/0xc20 [ 814.837508] rtnetlink_rcv+0x1d/0x30 [ 814.841236] netlink_unicast+0x53c/0x720 [ 814.845317] ? netlink_attachskb+0x770/0x770 [ 814.849747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.855389] netlink_sendmsg+0x8ae/0xd70 [ 814.859466] ? netlink_unicast+0x720/0x720 [ 814.863711] ? selinux_socket_sendmsg+0x36/0x40 [ 814.868385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.873928] ? security_socket_sendmsg+0x93/0xc0 [ 814.878697] ? netlink_unicast+0x720/0x720 [ 814.882967] sock_sendmsg+0xdd/0x130 [ 814.888212] ___sys_sendmsg+0x806/0x930 [ 814.892270] ? copy_msghdr_from_user+0x430/0x430 [ 814.897047] ? lock_downgrade+0x810/0x810 [ 814.901207] ? kasan_check_read+0x11/0x20 [ 814.905367] ? __fget+0x367/0x540 [ 814.908833] ? iterate_fd+0x360/0x360 [ 814.912641] ? lock_downgrade+0x810/0x810 [ 814.916806] ? __fget_light+0x1a9/0x230 [ 814.920882] ? __fdget+0x1b/0x20 [ 814.933851] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 814.939926] __sys_sendmsg+0x105/0x1d0 [ 814.943818] ? __ia32_sys_shutdown+0x80/0x80 [ 814.948235] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 814.953795] ? fput+0x128/0x1a0 [ 814.957116] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 814.961882] ? do_syscall_64+0x26/0x610 [ 814.965872] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.971246] ? do_syscall_64+0x26/0x610 [ 814.975237] __x64_sys_sendmsg+0x78/0xb0 [ 814.979310] do_syscall_64+0x103/0x610 [ 814.983205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.988396] RIP: 0033:0x458c29 [ 814.992966] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 815.011872] RSP: 002b:00007fb46ea9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 815.019608] RAX: ffffffffffffffda RBX: 00007fb46ea9ac90 RCX: 0000000000458c29 04:23:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 815.026900] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 815.034171] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 815.041441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb46ea9b6d4 [ 815.048727] R13: 00000000004c5e62 R14: 00000000004da658 R15: 0000000000000005 [ 815.056335] protocol 88fb is buggy, dev hsr_slave_0 [ 815.061438] protocol 88fb is buggy, dev hsr_slave_1 04:24:00 executing program 4: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='security.ima\x00', 0x0, 0x0, 0x1) link(0x0, &(0x7f0000000140)='./file1\x00') pwritev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="de", 0x1}, {0x0}, {0x0}], 0x3, 0x0) 04:24:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd) fchdir(r0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa6000) 04:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 04:24:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x4b49, 0x0) 04:24:00 executing program 5 (fault-call:3 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:24:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:24:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") write$P9_RMKNOD(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 04:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 815.549704] binder: 12030:12031 ioctl 40086602 20000300 returned -22 [ 815.556383] protocol 88fb is buggy, dev hsr_slave_0 [ 815.556441] protocol 88fb is buggy, dev hsr_slave_1 04:24:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40087602, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x541b, 0x0) 04:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 815.715682] binder: 12045:12047 ioctl 40087602 20000300 returned -22 [ 815.785015] Bluetooth: hci0: Frame reassembly failed (-84) [ 815.796406] protocol 88fb is buggy, dev hsr_slave_0 [ 815.801665] protocol 88fb is buggy, dev hsr_slave_1 [ 815.876358] protocol 88fb is buggy, dev hsr_slave_0 [ 815.881494] protocol 88fb is buggy, dev hsr_slave_1 04:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x5421, 0x0) 04:24:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) 04:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:24:01 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x100000001) 04:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000000c0), 0xa5c0, 0x40010002, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 04:24:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x80086601, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 816.417898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:24:01 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) [ 816.512367] FAULT_INJECTION: forcing a failure. [ 816.512367] name failslab, interval 1, probability 0, space 0, times 0 [ 816.596884] binder: 12082:12084 ioctl 80086601 20000300 returned -22 [ 816.605548] CPU: 0 PID: 12075 Comm: syz-executor.4 Not tainted 4.19.36 #4 [ 816.612503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 816.621868] Call Trace: [ 816.622898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.624480] dump_stack+0x172/0x1f0 [ 816.624508] should_fail.cold+0xa/0x1b [ 816.624535] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 816.645652] ? lock_downgrade+0x810/0x810 [ 816.649819] ? ___might_sleep+0x163/0x280 [ 816.654016] __should_failslab+0x121/0x190 [ 816.658269] should_failslab+0x9/0x14 [ 816.662085] kmem_cache_alloc_trace+0x2cf/0x760 [ 816.666780] ? ___might_sleep+0x163/0x280 [ 816.671060] hci_alloc_dev+0x43/0x1d00 [ 816.675039] hci_uart_tty_ioctl+0x2d7/0xb00 [ 816.679435] tty_ioctl+0x8c6/0x1530 [ 816.683077] ? hci_uart_init_work+0x150/0x150 [ 816.687583] ? tty_vhangup+0x30/0x30 [ 816.687601] ? mark_held_locks+0x100/0x100 [ 816.687616] ? proc_fail_nth_write+0x9d/0x1e0 [ 816.687631] ? proc_cwd_link+0x1d0/0x1d0 [ 816.687655] ? __fget+0x340/0x540 [ 816.687673] ? ___might_sleep+0x163/0x280 [ 816.687690] ? __might_sleep+0x95/0x190 [ 816.687707] ? tty_vhangup+0x30/0x30 [ 816.704221] do_vfs_ioctl+0xd6e/0x1390 [ 816.711813] ? selinux_file_ioctl+0x46f/0x5e0 [ 816.711829] ? selinux_file_ioctl+0x125/0x5e0 [ 816.711849] ? ioctl_preallocate+0x210/0x210 [ 816.711866] ? selinux_file_mprotect+0x620/0x620 [ 816.727930] ? iterate_fd+0x360/0x360 [ 816.727950] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 816.727964] ? fput+0x128/0x1a0 [ 816.727985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.728013] ? security_file_ioctl+0x93/0xc0 [ 816.764212] ksys_ioctl+0xab/0xd0 [ 816.767682] __x64_sys_ioctl+0x73/0xb0 [ 816.771579] do_syscall_64+0x103/0x610 [ 816.775483] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 816.780689] RIP: 0033:0x458c29 04:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 816.783886] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 816.802798] RSP: 002b:00007f2828a0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 816.810525] RAX: ffffffffffffffda RBX: 00007f2828a0ec90 RCX: 0000000000458c29 [ 816.817823] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000004 [ 816.825094] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 816.832392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2828a0f6d4 [ 816.839685] R13: 00000000004c1506 R14: 00000000004d3c08 R15: 0000000000000005 04:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x0, 0xfffffffffffff6d5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaa78e, 0x0, 0x0, 0xfffffffffffffe3d) ioctl$KVM_RUN(r3, 0x5450, 0x0) 04:24:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x80087601, &(0x7f0000000300)={0x1f238eb3a147e827, 0x8000a0ffffffff, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) [ 816.861136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.882438] Bluetooth: Can't allocate HCI device [ 816.897195] FAULT_INJECTION: forcing a failure. [ 816.897195] name failslab, interval 1, probability 0, space 0, times 0 [ 816.940519] CPU: 0 PID: 12092 Comm: syz-executor.1 Not tainted 4.19.36 #4 [ 816.947508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 816.956882] Call Trace: [ 816.959508] dump_stack+0x172/0x1f0 [ 816.963173] should_fail.cold+0xa/0x1b [ 816.967090] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 816.972210] ? __lock_acquire+0x6eb/0x48f0 [ 816.976469] ? __lock_acquire+0x6eb/0x48f0 [ 816.980724] ? avc_has_extended_perms+0x10f0/0x10f0 [ 816.985763] __should_failslab+0x121/0x190 [ 816.990016] should_failslab+0x9/0x14 [ 816.995527] kmem_cache_alloc_node+0x56/0x710 [ 817.000040] ? mark_held_locks+0x100/0x100 [ 817.004290] __alloc_skb+0xd5/0x5f0 [ 817.007924] ? skb_scrub_packet+0x490/0x490 [ 817.012261] ? __lock_is_held+0xb6/0x140 [ 817.016393] ? ldsem_wake+0x40/0x40 [ 817.020045] bcsp_recv+0x8cc/0x13b0 [ 817.023777] hci_uart_tty_receive+0x22b/0x530 [ 817.028281] ? hci_uart_write_work+0x710/0x710 [ 817.032866] tty_ioctl+0xeb1/0x1530 [ 817.036499] ? tty_vhangup+0x30/0x30 [ 817.040216] ? mark_held_locks+0x100/0x100 [ 817.044455] ? proc_fail_nth_write+0x9d/0x1e0 [ 817.048954] ? proc_cwd_link+0x1d0/0x1d0 [ 817.053034] ? __fget+0x340/0x540 [ 817.056495] ? ___might_sleep+0x163/0x280 [ 817.060649] ? __might_sleep+0x95/0x190 [ 817.064625] ? tty_vhangup+0x30/0x30 [ 817.068350] do_vfs_ioctl+0xd6e/0x1390 [ 817.072244] ? selinux_file_ioctl+0x46f/0x5e0 [ 817.076747] ? selinux_file_ioctl+0x125/0x5e0 [ 817.081282] ? ioctl_preallocate+0x210/0x210 [ 817.085696] ? selinux_file_mprotect+0x620/0x620 [ 817.090485] ? iterate_fd+0x360/0x360 [ 817.094299] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 817.099845] ? fput+0x128/0x1a0 [ 817.103134] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 817.108685] ? security_file_ioctl+0x93/0xc0 [ 817.113107] ksys_ioctl+0xab/0xd0 [ 817.116571] __x64_sys_ioctl+0x73/0xb0 [ 817.120466] do_syscall_64+0x103/0x610 [ 817.124363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 817.129554] RIP: 0033:0x458c29 [ 817.132749] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 817.151662] RSP: 002b:00007fd1c44cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 817.159381] RAX: ffffffffffffffda RBX: 00007fd1c44cfc90 RCX: 0000000000458c29 [ 817.166657] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000003 [ 817.173935] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 817.181213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1c44d06d4 [ 817.188490] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 817.197256] kasan: CONFIG_KASAN_INLINE enabled [ 817.216295] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 817.224184] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 817.226201] binder: 12098:12099 ioctl 80087601 20000300 returned -22 [ 817.230436] CPU: 1 PID: 11357 Comm: kworker/u4:3 Not tainted 4.19.36 #4 [ 817.230443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 817.230461] Workqueue: events_unbound flush_to_ldisc [ 817.230482] RIP: 0010:skb_put+0x35/0x1e0 [ 817.230494] Code: 89 f5 41 54 49 89 fc 53 4d 8d b4 24 c8 00 00 00 48 83 ec 08 e8 5c 7e 0a fc 4c 89 f2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 58 [ 817.230508] RSP: 0018:ffff888057fe7b28 EFLAGS: 00010202 [ 817.230520] RAX: dffffc0000000000 RBX: ffff8880a7aea000 RCX: ffffffff84e27a89 [ 817.230528] RDX: 0000000000000019 RSI: ffffffff8560c6b4 RDI: 0000000000000000 [ 817.230536] RBP: ffff888057fe7b58 R08: ffff88808b1dc4c0 R09: ffffed1015d24733 [ 817.230544] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 817.230552] R13: 0000000000000001 R14: 00000000000000c8 R15: 0000000000000000 [ 817.230562] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 817.230577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 817.257792] Bluetooth: Can't allocate mem for new packet [ 817.258289] CR2: 0000001b2e422000 CR3: 000000008d4bd000 CR4: 00000000001426e0 [ 817.258299] Call Trace: [ 817.258328] bcsp_recv+0x9b3/0x13b0 [ 817.266800] kobject: 'loop3' (0000000093214099): kobject_uevent_env [ 817.281307] hci_uart_tty_receive+0x22b/0x530 [ 817.281321] ? hci_uart_write_work+0x710/0x710 [ 817.281343] tty_ldisc_receive_buf+0x164/0x1c0 [ 817.286947] kobject: 'loop3' (0000000093214099): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 817.293991] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 817.294011] tty_port_default_receive_buf+0x7d/0xb0 [ 817.294031] flush_to_ldisc+0x228/0x390 [ 817.320910] kobject: 'loop4' (00000000793a2892): kobject_uevent_env [ 817.323177] process_one_work+0x98e/0x1760 [ 817.323198] ? pwq_dec_nr_in_flight+0x320/0x320 [ 817.331603] kobject: 'loop4' (00000000793a2892): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 817.337323] ? lock_acquire+0x16f/0x3f0 [ 817.337341] ? kasan_check_write+0x14/0x20 [ 817.337353] ? do_raw_spin_lock+0xc8/0x240 [ 817.337374] worker_thread+0x98/0xe40 [ 817.441366] ? trace_hardirqs_on+0x67/0x230 [ 817.445726] kthread+0x357/0x430 [ 817.449099] ? process_one_work+0x1760/0x1760 [ 817.453610] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 817.459069] ret_from_fork+0x3a/0x50 [ 817.462783] Modules linked in: [ 817.468929] kobject: 'kvm' (00000000be065f15): kobject_uevent_env [ 817.475288] kobject: 'kvm' (00000000be065f15): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 817.485281] ---[ end trace c5f65e4555889b42 ]--- [ 817.485649] kobject: 'loop5' (00000000d5417e68): kobject_uevent_env [ 817.490185] RIP: 0010:skb_put+0x35/0x1e0 [ 817.490203] Code: 89 f5 41 54 49 89 fc 53 4d 8d b4 24 c8 00 00 00 48 83 ec 08 e8 5c 7e 0a fc 4c 89 f2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 58 [ 817.497364] kobject: 'loop5' (00000000d5417e68): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 817.503270] RSP: 0018:ffff888057fe7b28 EFLAGS: 00010202 [ 817.524114] kobject: 'kvm' (00000000be065f15): kobject_uevent_env [ 817.541561] RAX: dffffc0000000000 RBX: ffff8880a7aea000 RCX: ffffffff84e27a89 [ 817.542617] kobject: 'kvm' (00000000be065f15): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 817.551235] RDX: 0000000000000019 RSI: ffffffff8560c6b4 RDI: 0000000000000000 [ 817.568774] kobject: 'kvm' (00000000be065f15): kobject_uevent_env [ 817.574928] RBP: ffff888057fe7b58 R08: ffff88808b1dc4c0 R09: ffffed1015d24733 [ 817.578979] kobject: 'kvm' (00000000be065f15): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 817.582423] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 817.601416] R13: 0000000000000001 R14: 00000000000000c8 R15: 0000000000000000 [ 817.607782] kobject: 'kvm' (00000000be065f15): kobject_uevent_env [ 817.608927] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 817.615210] kobject: 'kvm' (00000000be065f15): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 817.625805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 817.640191] CR2: 00007fff47b03bf8 CR3: 000000008d4bd000 CR4: 00000000001426e0 [ 817.643024] kobject: 'loop2' (000000007a2e48d1): kobject_uevent_env [ 817.647581] Kernel panic - not syncing: Fatal exception [ 817.648318] Kernel Offset: disabled [ 817.663758] Rebooting in 86400 seconds..