Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2019/03/11 14:28:32 fuzzer started 2019/03/11 14:28:37 dialing manager at 10.128.0.26:42131 2019/03/11 14:28:37 syscalls: 1 2019/03/11 14:28:37 code coverage: enabled 2019/03/11 14:28:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/11 14:28:37 extra coverage: extra coverage is not supported by the kernel 2019/03/11 14:28:37 setuid sandbox: enabled 2019/03/11 14:28:37 namespace sandbox: enabled 2019/03/11 14:28:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/11 14:28:37 fault injection: enabled 2019/03/11 14:28:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/11 14:28:37 net packet injection: enabled 2019/03/11 14:28:37 net device setup: enabled 14:31:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) close(r0) syzkaller login: [ 296.470023] IPVS: ftp: loaded support on port[0] = 21 [ 296.635238] chnl_net:caif_netlink_parms(): no params data found [ 296.710468] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.717223] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.725836] device bridge_slave_0 entered promiscuous mode [ 296.735702] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.742323] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.750675] device bridge_slave_1 entered promiscuous mode [ 296.786819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.798411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.834566] team0: Port device team_slave_0 added [ 296.843198] team0: Port device team_slave_1 added [ 297.027534] device hsr_slave_0 entered promiscuous mode [ 297.073081] device hsr_slave_1 entered promiscuous mode [ 297.357908] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.364532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.371655] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.378375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.478359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.502474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.514614] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.524818] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.537102] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.555513] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.572813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.581036] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.587592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.646888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.655420] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.662060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.671841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.681124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.689858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.702872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.711107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.719611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.733598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.785847] 8021q: adding VLAN 0 to HW filter on device batadv0 14:31:39 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)) 14:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:31:39 executing program 0: mq_open(0x0, 0x840, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) open_by_handle_at(0xffffffffffffffff, 0x0, 0x48c000) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xfffffffffffffffa) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) lstat(&(0x7f0000000900)='./file0\x00', 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='hsr0\x00') getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 298.424120] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.431442] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.444286] hrtimer: interrupt took 34223 ns [ 298.451042] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.458084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.469385] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.478262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.487578] device bridge0 entered promiscuous mode [ 298.529703] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.539889] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.548824] device bridge0 left promiscuous mode [ 298.565933] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.572560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.579647] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.586256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.593486] device bridge0 entered promiscuous mode 14:31:39 executing program 0: r0 = mq_open(0x0, 0x840, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x1000, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xfffffffffffffffa) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 298.720651] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.728705] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.737888] device bridge0 left promiscuous mode [ 298.759036] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.765832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.775387] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.782510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.795709] device bridge0 entered promiscuous mode [ 298.833276] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.840263] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.847003] device bridge0 left promiscuous mode 14:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 14:31:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x5}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x400, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000804) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="3e0000004e001f00ff03f4f9000004200100000000000000bc3ae1fcffffffffa1ffff028001cba80054de5a860ba362969c8f849c206d20a890162e9b94", 0xe) 14:31:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) tgkill(r1, r2, 0x18) r3 = socket$unix(0x1, 0x1, 0x0) r4 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x1000000000013) listen(r5, 0x5) 14:31:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0xe9) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020200000400000000000000"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 14:31:41 executing program 1: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xfd, "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"}, &(0x7f00000001c0)=0x105) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0xdcc, @mcast1, 0x3f}}, 0x8, 0x9}, &(0x7f00000002c0)=0x90) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{0x2000, 0xd004, 0x1f, 0xfffffffffffffff7, 0xffffffffffffff28, 0x4, 0x5, 0x7, 0xbe, 0x9, 0x6}, {0xf000, 0x100004, 0xf, 0x7, 0x8, 0x3, 0x8, 0x7, 0x100000001, 0x0, 0x1, 0x800000}, {0x101000, 0x0, 0xf, 0x9, 0x20, 0x1, 0xf7ed, 0x7ff, 0x1, 0x8, 0x2d8, 0x6}, {0x7000, 0x2, 0x9, 0xffffffff, 0x295203f2, 0x31, 0x101, 0x80, 0x8, 0x3ff, 0x101, 0x400}, {0xf000, 0xf000, 0x8, 0x3, 0x4, 0x267, 0x6, 0xb597, 0x641c, 0x0, 0x10001, 0x80000000}, {0x3000, 0x3000, 0x18, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x7fffffff, 0x440, 0x9d6, 0x2, 0x100000001}, {0x10000, 0x4000, 0xd, 0x6a5, 0x7, 0x1, 0x200, 0x7, 0x80, 0x1e, 0x7f, 0x5}, {0x10000, 0x2000, 0xb, 0x3, 0xccc, 0x6, 0x9, 0x7ff, 0x0, 0xffff, 0x2, 0x7}, {0x5000, 0x4000}, {0x10f002, 0x10000}, 0x3b2d81a44249ae41, 0x0, 0x0, 0x20000, 0x5, 0x1001, 0xd000, [0xfb, 0x7ff, 0x100000000, 0x80000000000]}) write$P9_ROPEN(r0, &(0x7f0000000440)={0x18, 0x71, 0x1, {{0x80, 0x4, 0x1}, 0x7}}, 0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000480)={r3, 0x0, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={r2, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x9}}, 0xa, 0x480, 0x7ff, 0x10001, 0x8}, &(0x7f0000000580)=0x98) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f00000005c0)=""/11, &(0x7f0000000600)=0xb) getdents64(r0, &(0x7f0000000640)=""/141, 0x8d) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000700)=0x5, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x94, r5, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="13287160f4746983ba53fe940f3dbba9"}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) syz_open_dev$sndseq(&(0x7f0000000900)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000940)) read$alg(r1, &(0x7f0000000980)=""/214, 0xd6) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000a80)={"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"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000f80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000f40)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000fc0)={0xb, 0x10, 0xfa00, {&(0x7f0000000e80), r6, 0x401}}, 0x18) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001040)={&(0x7f0000001000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000010c0)={&(0x7f0000001080)=[0x0, 0x0, 0x0], 0x3}) get_thread_area(&(0x7f0000001100)={0x7, 0x1000, 0x4000, 0xf10, 0x488, 0x5, 0x7, 0x4, 0x1ff}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001140)={r4, 0x1f, 0x6, [0xffffffff00000000, 0x1, 0x4, 0x3, 0xac1, 0xff]}, 0x14) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000001180)={0x0, 0x2, 0x7fff, 0x5, 0x8}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000001300)={&(0x7f0000001240)={0x98, r7, 0x808, 0x70bd26, 0x0, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001380)={r3, 0x2, 0x9}, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000001480)={0x5, &(0x7f00000013c0)="98dd56f3add40e9ec97e61d226256e92a4f7f73aef38f708cd6f83b3505d0490a29cc8508db31f757d0a0f6212781c175352433a459e2d5422b9ce1a9e474bbe8668b94eae8ecf11bb16c226b886a4de63d2323d724c1254bcb20e0eaf74fe8e6e4d4e2ea777c382aef0556d9915a48fe661d9f86c4f3917f10d8573ef83c38c5d518487f01f"}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000014c0)={0x4, 0x8, 0xfa00, {r6, 0x5}}, 0x10) [ 300.464811] IPVS: ftp: loaded support on port[0] = 21 [ 300.634922] chnl_net:caif_netlink_parms(): no params data found 14:31:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000009) socketpair(0x1, 0x3, 0x22, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x19, 0x4) r2 = socket$netlink(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x240802, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0xd000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001300290a00000000000000000700000061427bc7bc6c3e1430265fe975252037df16b9e720f62232d1b31f8cceab907c786cdf999935cdd51b5bb49a413c1fc9682e67787979f9ad6b42e3b47390094c27d7dcd31aa84bd74963e4fc7992c4c485354d8523b5d2d9f95fc5ad3e490441", @ANYRES32=r3, @ANYBLOB="00000004ff0300000000000000000000"], 0x28}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f00000002c0)={0x0, 0x10001, 0x7, 'queue1\x00', 0xfff}) [ 300.762710] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.769257] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.777728] device bridge_slave_0 entered promiscuous mode [ 300.795167] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.801680] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.810092] device bridge_slave_1 entered promiscuous mode [ 300.845793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.857764] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:31:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x402) write$vhci(r0, &(0x7f0000000340)=@HCI_VENDOR_PKT, 0x942c5d508ba6083d) write$vhci(r0, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, '['}, 0x2) [ 300.889501] team0: Port device team_slave_0 added [ 300.898259] team0: Port device team_slave_1 added 14:31:42 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) [ 300.997834] device hsr_slave_0 entered promiscuous mode [ 301.042761] device hsr_slave_1 entered promiscuous mode 14:31:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x4001) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/88, 0x30000, 0x1000, 0x262}, 0x18) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa36d32e565e6208004500201c00000f15003a9078ac1414bbac1414aa00009078e0000001"], 0x0) [ 301.124986] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.131532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.138923] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.145591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.315261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.335311] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.343518] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.365136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.385611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.393790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.405973] 8021q: adding VLAN 0 to HW filter on device team0 14:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000000)=0x401) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10001, 0x80000) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f0000000080)=0x2) [ 301.436525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.445021] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.451578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.460503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.468858] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.475548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.544725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 301.545779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.568422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.579285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.606486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.614659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.628510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.678241] 8021q: adding VLAN 0 to HW filter on device batadv0 14:31:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000200)="4cf783c97bb36b77dfd40369848a280100b591d85c86cfa6d6d86619a912701b5674827cb7ab59bc22d45339571fa8bc3f6cdcecb42028aa4cc73a7f2b9ec400375fc46074cf4bdb4fc29cc6a77cf6910160bc6c4e0cccbe2d0821cafb1306706d67b5750e601e113e7c92bcefeb765cfd8d871c04b816911f690fefa9c12c", 0x7f, 0xdad, &(0x7f0000000180)={r1, r2+10000000}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x9, 0x2) 14:31:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x2, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x1024d) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x5aa, 0x0, 0x0, 0x120) 14:31:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) getgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = semget$private(0x0, 0x0, 0x208) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/124) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000100)=0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x1f, 0x5]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x33) 14:31:43 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000200)={{0x2, 0x2}, {0xfff, 0x7d6}, 0x9, 0x1, 0x50}) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r2) 14:31:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@default, @rose, @remote, @rose, @bcast, @bcast, @null, @rose]}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/32, 0x20}], 0x4}, 0x2001) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0917000000000012008000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 302.213512] Unknown ioctl 1079006001 [ 302.227740] Unknown ioctl 1079006001 14:31:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x1, 0x1}, &(0x7f00000000c0)=0x90) r2 = dup2(r0, r0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4088000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@setneightbl={0x1c, 0x43, 0x502, 0x70bd2b, 0x25dfdbfc, {0x1c}, [@NDTA_THRESH1={0x8, 0x2, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0x1, @rand_addr="9da7a378dcdb4810441c741d12a269bb", 0x3}}, 0x80000008, 0x40, 0xe476, 0x8000, 0xfffffffffffffffb}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, 0x0, 0xffffffa1) [ 302.290099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.312333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:31:43 executing program 0: unshare(0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000000)={0x0, 0x0, 0x10000}) 14:31:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x305000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x93, "3e2a9cbd530986c55e21691aabc7eb5ca30c697130609f26bbffc72afb164c105141b9172e25d34477d7d2a86d32ecddc79554047384e8471aa4cc4066d68e5b2efdb102e313240daec7e0faacdf97b6422ea89fdfc85c701c19ddb4b465c5fb01572f81dc061aece87972b1900320f3804b9b2421c93ff33bdd0fb3e60dbf208d258484751128ba8329d112ca4c362fa22529"}, &(0x7f0000000200)=0x9b) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r3, &(0x7f0000000280)=0x4) move_pages(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x4000)=nil], &(0x7f0000000000)=[0x1], 0xfffffffffffffffd, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x3d38, 0x800a, 0xc976, 0x5, r4}, &(0x7f0000000300)=0x10) 14:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) r2 = socket$inet6(0xa, 0x805, 0x3) r3 = syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x1, 0x200002) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000005c0)={0x2, 0x10, &(0x7f0000000580)="82ebd5224ee5569910307fbdc4d015bb83a97b9f2c434d350a70f6e1", {0x7, 0x101, 0x31737f53, 0xb, 0x9, 0x7, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@rand_addr="5abb9528d383a77f5b93976e5bf8e08f", 0x6d, r1}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffff, 0x6, 0xfffffffffffffffd}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe21f}}, 0x0, 0x4}, &(0x7f0000000240)=0x90) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@remote, 0x23, r1}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2400, 0x0) r5 = semget$private(0x0, 0x0, 0x504) semctl$SETVAL(r5, 0x7, 0x10, &(0x7f00000000c0)=0xffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{}]}) prctl$PR_GET_DUMPABLE(0x3) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000003c0)={@remote, r1}, 0x14) 14:31:43 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x7fffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x2) signalfd(r2, &(0x7f0000000080)={0x3f}, 0x8) 14:31:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x82800) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x7fff}, 0x14) 14:31:44 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x404800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000000c0)=0x8, 0x8) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:31:44 executing program 1: r0 = add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="35cc261f583c91a95b0e34e8b56e5b935b58fd705010aac8b810a59920e7a2fae9845fe46446f6437ae141587530552e23762e6ca06a554ffef990eea1be389eb1df5ba55336e7f4f902c32e9d9ad9135cbfb4672a21b8618bd2af125df4e456512ef5b89aca783a239fb22a0e6c1b5fb41cfcb83d32554de5357f7de44840e98f7e5151c08f1cb38740c49cd4d193207f635897078e53e502bbd1e11a632622c1448b83ac87360e1da46df3aad7ad01a34c43be8f19da7e83e1a3398bd4258793863080b2a5bb694aeddb4f714d7ca3add53ad827495c3365dcb0e82dad0520bfe24519bb742684", 0xe8, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='.dead\x00', 0x0, 0x0) 14:31:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'vlan0\x00', 0xfffffffffffffff8}) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x6, 0x10001, 0x0, 0x0) 14:31:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7a38488c0000001ba6e6f452ee79c295e02a9cdc2a0100000053010082bd069a99434fe554fc0504000000000000744ebec0a62e4d82fa5c442c7ffb104b1850e909b6cc4b698c"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff4f, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68fdffff000000001900e4000000000000000000b7ddbba46933521aa36f4989ea7ad300e615311948e7ec19ad61c838918eb99462fbf5b34f8cc59d2e8ae34c15d9"], 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0xfffffffffffffdd8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:31:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x810000000000008, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) close(r1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x18001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240)=0x4, 0xffffffffffffff47) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000202}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x28, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) socket$rds(0x15, 0x5, 0x0) 14:31:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r3, 0x2, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xfffc, 0x0, 0x54}, 0x98) 14:31:45 executing program 0: syz_emit_ethernet(0x196, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x8000000]}, @local={0xfe, 0x80, [0xfffffffffffff000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) membarrier(0x1, 0x0) 14:31:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40101) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 14:31:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x7a9400) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xd4, 0xa, [0xffffffffffffff01, 0x6, 0x5359d73b, 0xfffffffffffffffa, 0x7136, 0x6, 0x7, 0x81, 0x1f, 0xaf2]}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0xa, 0xfffffffffffff800, 0x2, r1}, &(0x7f0000000240)=0x10) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x20000) write$P9_RSYMLINK(r2, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x0, 0x3, 0x7}}, 0x14) r3 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) getsockopt$inet_int(r3, 0x10d, 0xab, &(0x7f0000000140), &(0x7f0000000000)=0x4) 14:31:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x9, {{0xa, 0x4e22, 0xffffffffffff8001, @mcast1, 0x81}}, {{0xa, 0x4e24, 0xffffffff, @mcast2, 0x2908d80d}}}, 0x108) unshare(0x20400) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x3631, @remote, 0x6}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x8000}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0xa84}, &(0x7f0000000300)=0x8) fallocate(r0, 0x0, 0x0, 0x7fffffffffffffff) 14:31:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="01015604000000bfcb", 0x9) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0xa4, 0x4, 0x1}}, 0x14) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000700)=0x800) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0x5b5, 0x0, 0x0, 0x0) 14:31:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff000000000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x680040, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) 14:31:46 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20000340, 0x0, 0x0, 0x20000570, 0x200009c0], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) [ 305.027166] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 305.072866] kernel msg: ebtables bug: please report to author: Valid hook without chain 14:31:46 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:31:46 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:31:46 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000200)=0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000240007021dfffd946f610500070000001f00000000000100f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xfffffffffffffd4d}], 0x1, 0x0, 0x92}, 0x0) 14:31:46 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000003100)=@pppoe={0x18, 0x0, {0x0, @local, 'rose0\x00'}}, 0x80) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x3, 0x800, 0x10000}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e20, @remote}}, 0x8, 0x8, 0x100, 0x3, 0x8}, &(0x7f0000000180)=0x98) 14:31:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xbc) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) 14:31:46 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800005e00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000040)=@sco={0x1f, {0x100000000, 0x8, 0x9, 0x3f, 0x10000, 0x7}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000001c0)="14e7eb1ffb70db2fc6acfb09e1c7564f636a586e0ea4c5e9a903cdd21cd34e8edc99080dc8f6c9ef631321d5723fe80741cb09b8ffa2978c27d3a63cba2a315c0c2201b684945f1dc8ad693f516d5194d68583b8aab1c417b7e89ea51a0233502a9eec1243624db825815dc5b36eab19069593d5248f7e76d6ada0bb8fff2fff87fd53f38aa152ac549b016674fbb0d41b7f7941ad9a129a6281d679d13460926c65967448421c82eb4002f952", 0xad}, {&(0x7f0000000100)="5cc0dce2157050bcc70a515023d293d33c079fcd44c0ff8b6306548006862459b951603c9d3b4bc450510f791e1a53b1a51ee664a6071d84ad090431035d700b0e87b8b31fb21d0b0001ef9e0471b2cc8fd4c6355fd3ae6e99ade375ee97d8b06d5b03f7922dd77cd90ce14ccf4c15979f2672c2b1315f0e00d9e01dd6505759", 0x80}, {&(0x7f0000000280)="49d6d7dc963a967f6371f24eedbc8f74a0bb21be1e1d7cd3d0d39bbf8334357e86f391f2c099b75b8a62fead0a91fc591a", 0x31}, {&(0x7f00000002c0)="6cd730d608cb1f62b1054ae95fe5fb700811659514df291ba2a8e998a50a37c6bea72adcae51fa6d8e41fbf4a29d5719b1db2e345cfd7747c411f006affbe9a0a95266ff860ce528ead8", 0x4a}, {&(0x7f0000000340)="061c9e4c310a67b15ab4dad2992da90701dbe25f3074ed6903e0f7291f2b397cc28e10567671e9e7b15a7cc965269ab2724e3c0c54fbd153bc20098882ebd8f94639b1f01cff2e8272c97458a70f29fe5aefa6534df3ed595036d58dc76db02907536f8e77d6584ce64149419571b2c01f6882b42c5306abb238c4cb3c28973ce590754f9919e048221011bfce905e638964db8f3cb45cdee7cc9086d0b75f95e61580e30d1e9b4fc38549d36b20547af7cec1b96c95c03c52b84e1174e96a67be11dff370a403f2db1aad3f4b0d57b155aeebd41c333a0853c8315c6eb1a19847a2c4ed914e6796d883577ab142b17937fc74e15e446e86c94e0c1d4994a8b060bf015792f00b1a8840365289c4377f6753d5c4cd8fd01a2006cde1672c02ce977f52b80dd12f7d6833df7f26721ec41d153a64f178d85de2622f9848df67484c85e99f8d2a75a3871cb276ee185f213b62bb9c311ef9811e7549d01884f23e6eabac6d5e9e44112be40a1295663af5e906dfd294cb575fd20b9b0293f6ad4ffc6b2dd2063ccc24c506ea6ae9238d3d43031422589e4ae3a6921b1f4787437d15a770db912b5361509a981f5b97ecbe6994831991f09389e79c35b72f6f17e7a7cf4b9ac54ee290896750ee37e7ac1c981d1fdfcd50c1d9423373daab7c562d883245266a9b96acfba2b5edece2525db906c1e26a641e3a3297078caf2fc9a50a29bd0d98b9cfd08577589d1aa3aff4a6ab2cd88868f8d639ebf23b9c72231d7bd85ce72963a3af433ba876caffd10d065e3df9e3e97f8178d6c2217a1b15bc1b37c6159326d5d5d52a2640884f8e6231ed2e3b058db18288af078a9b2a1e653edaaeeda798d05335f847e2fec28cf31a510adce24c0747f1220d2a3ecfe3fd83fa5c55447eb209ba4fd400282da8209d397782ced88f8844cf8f6c55c21dd377f4f431228720bcac1aeac22f71859e6dbcfbbecf7e85a39725275f8d0cc1f312d923fbf0ea3c7acb31decb28e12f3750298378edcbfa94c94e338d16cf2391ac0e6cb8f9ad99e3e953f3416a09e0e09263c282dac77a7e788c2986a44c7839723aeace0005b3e2c07c6b72ac04a9c074cbe22aa259f62189d389cd87850a6d05859e9c7d8b5ad4f1e72a3d48f42379cc66ac781a636cf778749817286c9719afcb4bce474a805704cf5073632c944cb98f19245a01ac9f23e24870d531ffef223345c02b11a73ac3bf01904fd2a985b9139e7c7c77b3f05903daaf0e019123736c0a17ad11ca707ad1a2339d5d930112bd5f4dce1cdc956be9e71cdf9075f5a586d805ad437b16a5f7457d84b5e358353291254f1b083e32f5eb034722aff4491a2a5a5c1390b087a238bdc6c701abf9f1acb8c647490f86663371c1d6302ba27dfc89b5baf0bf9ab3b81db0a30d6695c130c55643903f7604733ac8ae87f587033f53ad2d28ca1810ab841e910be1cdf6547bbe948f9b7ff6339ae1c4eb518fc066a77884e98088d9c2c1b433a1a38a24656ced3f659d0864c1d5b99f21acac118c1714b10f679a2d6285f97bc9512071aeb6336685b3ef0c5b00a22cd29f75779db1de29d131167c8062148426a69a4e0bcd2924e8e125b5fa9e0373ef245e16fbc7df2027f72b0279a4aee00e9781b066ed012d9342463cf21c4eb219af38d8d3f373a3f1b2c0922a706b6ef3a7e2d3c1de935fc504c6ac81e0a7a31a2132e32038be1f6f3e377ad8eac6d315c94553f70ca7645b82d394cc768ca9c485a65647f0367950045e5a675c9f6af6cd641a00ca624443348f2a1f0de0cd76845b89f2524d77003d5a61c7a3ab4e4cf5b282c10ed233d0c0f03f703990df851dbbf0f14465fb0f5bcc5dc15c7b11fc3b7a133854727219b3cebc66d890d7c54eb1f7dd5e1986234ef1fba62cde997fb40f6e9366de8e2f88f4c3b407d171b43c8b0a3fafbce74946305a7f08044ced466b58a1400bd54a5a059f4a07e71ff22b2b39eb885883f9d9c84ff2439227edbb8a0b8e162a4b179f6cc419a21046fabe63cd7fad388185981297b05648e3fed33f51fd2df420421594080300a26b5e16da2794edf03b9989c3c73dd0b35129d435d15f9cb07110c9421129e7eb57f788354f6ba51e71d4d65375c869d320aad74306a3150d130fbcee467747ed155f9b543d20ad0edd5be82cd5a7a4c3c326acb7ecaf426e56b6333246640ec55b429510dcdd1e2263e3576228fc3700928b7f0f67a8b88caf0a95c200cf8333ab3c9eb9779ded0e6332b46687d9177c9d3e5a10e2bd34a2a9c6995365366fda668f07b74fc2419307594799a047d298dc538132df86fe434c82c83c63f460ccef9d7d07d1ff19c5f556d234c761ff3b89c27c5091a5d8c7be21013e8a24abe2b4d399cd1722a3c73ab3b1cdce49131dda971a2f1184b314be3574a46d9753831a82744adc03dc56c5515892146a1785c811f965e6f5bd12d81cbe3ebd664044a37687ea31983fbdd7683cccbcb6d8c7f9ee78399b3d6cd2b2b41b134692161cedcfe3af16f917b8fec5cf4e18b6e3b5e0bd426f161cb30cd4e22195adb64f47dde55990d7256d62de94eead0b302ae2da2588e907e984827ee5b7ec2f9f89e0c51732d55658df31dcb369f0295d6fed2a79a1b9b942ff325297c1de8594b9e5f32299e403340aaca2e620fa1b08e2bd275b428a795e957463c7498709d9d8b21dfa0e722424ebfa53a74f26fec07072c82b18904026728bdea8258e9aa0f1d700d874742ef0bf5feb0d12fce4b603456268e308607d0132f6c2a77581d61a84d11623246fc0409a5e0465cf23759c9f7161edcdec1d0eb2a02057f8dc1c523677f43d33506f4d410bb2e50e3001f967315f01927947c38bd577d500e65ec71ec1b85146b94976ee574ac6b3c39cdafa1bc10f34ad44ed37fa135ad75219584f14f6986a04030cefa65da5e9d27e6aa070b21b2af074d6df72a7d7ffd7f21b81d9635bd854ac08f55754392db49872a98b9c5a38796c65f24099a1af68704a854dc5cddeda6750dc8e3ac497852a587d0b9fd9869345a36162d619675f29cd3d00bd6b1f679781f858bb29718441d96a3d9c09751adcb09a05e9694ff681f31baf67e58f2d2e34d5be930eac68b21c8f155be85632629269268460773353916ad5692032cba210088b3e5b47bc536ef7d7534903aa6e048c1c2641c9c484428c3dee69bfcc05e2040873551f59dc57dcf9f444cfd929370c630cf06f33dce3ad3bca2c18b51c0ffd3e8644a349f97ba1b5dce862cb6c5e3523ccef344b1620f57c8f0ceb378a9ab38953a66f426a9f21610d5c7f5fc215e40b659b634f12c20d16f89c4cc22f31ae48ae7493b6afb91570529cf715c17ebaaa73687fbfcbb460796e4c7032902564b710e8ba664b262b439035e3fa8e7325bfafcf714ed5713662652fb0ac01a781f650832497890ca86388a67308eb1affdd0fa859110d219f816f7260cef90e8d4e6eda93ad666f1d9550219ed12d60876d8071944121970fb2af3feb8b3d0e354f477e7c801511b8c517f39991601674cfd4c5652195068cf1e5c56d27966857346b4d3f8934f60bb7557fa9e53f91c1ac2e02f0c04bb357b46d6972bf988922197509d426372146161ed38d95b74e06c0e6fbc679647d4db7d80057230b06bc3a899b12a9e7b691576a5cf808463c3bd4e04c828b95a016159e40aceead032196f073cc64487af46c178a169485ba06251dae5af17dcd7bcdc29956408cafd60570262b1c9ac6cf2188a3f9b420c71f7812e83ad4bf9b3a22dbfa3ae7077d1a836599a2f0b875e2e87e901f2582e01a29cd505b16b30be50cbe60fa1f11e17154163d5df184b7ad3bdca8ebcd33ec4e26f01e4204f7ebbce3632ffb05220aeec13117f7bf999ea3af8b35d2312e9e710b69aedda54e53127631365b3112586e30f9464aa6fa004429fb5bdf4ad8316d419ebb44c17d50a5739de5add71a154f54bbda6ba2dcdbc9b39cc39bd55101afa779ed3c28b7a1f7af36519e2fa6bfda441c2eb81ae85b55a000dcabc5279823e37b526096ec74f47fc02929feeb4b45af2900a65fe2719a0b596d19d626b9672e8760a7a848f6b6be98304032a383f98d6ac1f8536d1e8357b52564c29fc1d3a2f4a472423c90435f2d74db834fd350731e812ba473e0fc487e5b5afcfdeb887f1fc8e9b5b3c58cda85cb524f573029c89d60060ad0c87c37a9b576bb9ecb8ce5bc96fc29a6e4301b884dda7bf297a35f0faa858e2b232e4c19462a8a7947c99e91a365cc30cf0109de3ce1d3d8b094c18f8e4567b2f7b69a1ca53f464b11367ed8525757c89a82b39b5c29d958657fdc1b3168aa309be5f6943bb6da38a183cfc5501b8c3aec8d78f2884fd8e38751f625f56e513a70670fa3d0e3fe461a8fae0a814f4e20754d3a656e03422d7ecd8f31bbdc948df72c4afe690f698facf873b219c0f1123a250774cc2db25f49d2dd375b86deca8e0cd49225c5f781a943e089303b5cd1bad65c580d4870c95bfb5d3e064e5af9cde7adbc267d21c08aa831bfa10cc0458af59b892b4a07001f8279f2eb2d312fa732a4659b5fd8095d564777f75184d84c963ed0fff6026b74d1fc0be8b297ef7606b9bf8101fa43110fb647497f452966460a47532e310793ca2e3734931d4213b78099fe6164b4f3d96112eaa5f973970374fb17c45028bd664cbc3644db0f75d65e5c87295cc5a78c6ffb5e366096ed7f48269041d9e42763b4e7bd0fb42bdd9b18aec4b97d775593baa4039bbca54ce69945fe01f557b44a89f454284a4e649e499645b8db739bc06b4a757c5ae5336bc92fac41297edf00b34d1dbc9cccdcedc2cb10a17fb30ef04cca74843e80c13e422630556cb75bee5f0e424b23b8265ad73804d26f09ec3f77af9e9d3bceed4da8d7e624686d053ad1316600ef32df964f08a30170c0674d09da9a937628e566cad4a5ce035c03ebc0086f4bbea25ba34c6334c295c43f17c5a17e2bee2732d6342d9a0551ce93852d3772eef22525aec465a14f2c1d9012eaf720e946e3ceed3d4beb4db894debc76c119f575c1efcfac2971d3631cb4a222e2b95feac040915eab37031bf469069b1a81ec6183c43a988f501bba21adc5f5584d8940842de67a559098922e0b172249ea6b4db35be7033e85454d078d3323db4cacf0e5d0183aa5bf1e1141f277dc9db31fadf5ca290004e68679cb01afc60469aaf6895a55e04b1ae885060504164239c5bfaee8d1e113092f9b86460af8e15e906b980661bf463b4600eed67b70338c332b33fa374c12e74fb3146579ecebf157132a57e70a1b365560b99344856560795e0434baf8f0999d4fad9fe374f144cc1d7879b7fb59aba58bf1bf9c55ccf0d824bc0fe0925aaabcc5dc77c445ce4332337d1bc037f0afa84f4ba00905d5245219ee157252d8abc45716ea25336e139dcdc1582d9fac20743ed8edb1ae0b95504e61c6f950dfad32462d031f4de599c616c7cacf81ecbe82224eecdcfd29ec6acc533cad7f78b7f44d85076d290deee3dee5b7d0e21a03d56e0b6dd9f0592028bb66bb2e74c2cf1ce4b8ce62733ad313b59a74134f9146bf6aa02eb69684131dd5d3247203a4049860da99bfa919def56b0b958116e015ff8750d1cfff4d09a9dfd0374ff704ff17ba9cae42c6e6afe6185e9ec467f85310cd921519c709a78e24ef181ab21abdb5096ea9df0ff9ea9ef9204377e129450654ab9bfff2b73d678443d350ef002c1bae7831374cf36a2ba71109b8b8787e", 0x1000}, {&(0x7f0000001340)="1648f6abcf336413136ac9daf12069b798aae3a0699b7aff54e046f8a6af205a02ab2ea3b9d2402865a591d46eb6387eefb3532c3684788137fb27eae4fe00d9b23157bfd38ceb3c768e35233beaa0b261d6d31e12334e9a4179f96bc670892b417e2f420264a5cdb464fa54ee66f223ad90bca9b80be8fbf819d9acc5ea104ebe6a7cf42735977ad40da3a0ac01e01866230ee30e54a103ba9fc8943d97c66bf2bc0993852ba9c6f398c09b2662061484f5ab4bf9fa8eafe972f5b7231059ad148bdf79055ddce3889ec9", 0xcb}, {&(0x7f0000001440)="dcce42dc1d30b39e177e45f866cd0343bb0e73bf2148bfa94de1f1258aeb59e18c9bb594e05047a9008aa592962b462d0984f3a16ad927955ea24955ca9fc832288e440234e702e25dbcfa1e86ff3051dafdfb1d0f4419c7a0afba4cd0e096f65cc03d769d726fd74bb9df61fe3c7afaa7f81a457f43055a408861ca55d2a7aada779ef7009af2070907fdad7ee4cc8b3640bc66abf8702b21630c9451a4301d86735175ed43e0cf25fefb54101ac82c3fe0d45c9b51fa076caff549f887de0b18146e0c5016ba3dfc614a56f9", 0xcd}, {&(0x7f0000001540)="4fcdf4634cfa4edaa7deb03a177f888a1cced91bc9f77763116096d5b3c371946d73ee744ecc73b56149de5e34c5d308c8280f87c5b38dbbf751f7d72f0f0de96e0a84d860314e89723cf1499d6a65631e55ce1cd9003e2ab5e26308059febe0315e6bb5e1eafa277938da9d97954300c9b8c6ba871abf3ff3fc66b04e1eb095c53da70b0cdc7627d275d7ad3844b539c084dc0a17fae213e8e3279b7616e6eba1f8c02f2edadaf41a1e0acf612b572872d82f6638ea6fac6c4a401942d3e5d075f0c094a2cfce571b1d71c68870", 0xce}, {&(0x7f0000001640)="ceeaa0061593eb2a7544538df8535177881f8018a71520f88ba38c297fd001aa2e942789d2d57289a4aa1c34dd85dee5cb45c5cb24a2a67972f07f79354cc481b0a3", 0x42}, {&(0x7f00000016c0)="2d9c74e857aaa5ddef11b65e4d085ecc5b1d31c5c5902aa12a64b71b03ab1d07d75cb15962b70af9afe45787928c7cece92536cc5e9a78db10ee01d42e93bc6e85f08c2cdbb9ddda022ccf1011d7b05e2be7f0a87a23a42b02f1f4b5531700", 0x5f}], 0xa, &(0x7f0000001800)=[{0x1010, 0x88, 0x6, "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"}, {0xe8, 0x112, 0xfffffffffffffffd, "a02b94e1bb67aa8badaf31a09a3d88abbeafce564b90c066916e42f71918a9b897ff239c6871ebeb0dc046e05a9ca0673d59d213b2d66aaa210660aeae0e8d30f0d853d504ca3a78961988ae44ebb8cb3644b6a5f8282d3b21a887c9a9c7b07342533f30402fa1fac51b4c6aac216ba53dc4137477680cb5a49c9ae611a980d51cb371c96987a80647e055ad8af3d4a6ac8dd42d6ca1a8ec8ba852dfd2b154b27c2e6cd5403c6575803f00bbde71084e2742cfad01f8b5f8df158f8e38926eef44908c6511837a145d87038128a72ed553a48e"}], 0x10f8}, 0x10) 14:31:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff24, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0xa) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x2, @loopback}}}, 0x90) 14:31:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x19, 0x7f, 0x0, 0x2, 0x7, 0x1, 0x63518236, 0x8, 0x401, 0xc6, 0xb510, 0x0, 0x8, 0x8, 0xf, 0x10}}) r4 = socket$inet6(0xa, 0x10000000003, 0x6) fsetxattr$security_smack_entry(r2, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)=']keyring\x00', 0x9, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x94ad51f}}, 0xe8) syz_emit_ethernet(0x5, &(0x7f0000000340)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRES16=r2, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYPTR], @ANYBLOB="dff3010fb9fc53fbda853902a59f2313992261902c0817f0bc7e090730edfbb1190cca779258b7cc58f94439778cb9391da81b41a72a80c2ab6189d8683ca1f6c98ee804d7f7751d7e7f59f2e4db6b53d8d5b819627f983bff0c04970e6b7931c68863d7544dba6d0d8c5564e61e3079e50a7320b77fe4762f802059e962744e820b4ea82f51ffaa8e8824976af58828335896c3c6b25a892763c998caee5ea5eb601b69dc94b4ed1a44399fd669efb3c2a37360f0366ce1b274cafa5b82ae2c97b3f89536bb6fac5444b25185e21d33427ca64819"], 0x0) 14:31:47 executing program 0: r0 = msgget$private(0x0, 0x40) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000180)=""/54) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = open(&(0x7f0000000200)='./file0\x00', 0x420200, 0x2) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000002c0)={0x7, 0x1, 0x1, r2}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000000c0)=""/69) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000240)={0xc5fde50384bde294, 0x0, &(0x7f0000000140)}) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000280)={0x0, 0x0, 0x7fff, [], 0x0}) 14:31:47 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2, 0x5}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0xe80, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x800e, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 306.210559] QAT: Invalid ioctl [ 306.253629] QAT: Invalid ioctl 14:31:47 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x32, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f00000001c0)=""/99, &(0x7f0000000240)=0x63) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) 14:31:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0xa443, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:31:47 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x78, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = socket$inet6(0xa, 0x4, 0xef54) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) r2 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="08d99c96e6551e613eb62fab62db1d65cdc88c0743c0d58fcb606f624a30f7e8314082bbc057b4c6b188c2a287c252aebf88a66fa6ff93f778c638d2cc449edda561ba1d286c9fa6167eda92005621a29d6b15d4504dd2c5c30c5ba0c411614acc7286da0d0b39dce0ec13a057e66cc5e5d0f672c6e9f52d75d2bf83ba559c7296705ff665a0cc35bbe81513ab9af3535e1a96d6f93d85090777eb3e3c02663a57dff6b12f149da7af09f32067a6cc208f07dca5a5a28bc00444821c33f6755ae16792d21eebb484b77fcc6da358003ba336031dcbba90b9b2f443e281e6fd85a19c0e", 0xe3, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000280)={[{0x40, 0x5, 0x101, 0x7f, 0x9, 0x1ff, 0xfffffffffffffff8, 0x9, 0xfff, 0x8, 0x2a, 0x8, 0x7ff}, {0x1, 0x101, 0x100000000, 0x2, 0x0, 0xfff, 0x4, 0x2, 0x9, 0x1, 0x101, 0x1, 0x4}, {0x80000001, 0x4, 0x0, 0xffffffff, 0x7, 0x3, 0x7, 0x5, 0x200000000000000, 0x7, 0x1, 0x1, 0x2}], 0xfff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @local}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@dev={0xfe, 0x80, [], 0x23}, @in6=@mcast2, 0x4e20, 0x8, 0x4e21, 0x1, 0x2, 0x80, 0x80, 0x32, r3, r6}, {0x1, 0x4, 0x1ff, 0x20, 0x8, 0x800, 0x6, 0x100000000}, {0x63, 0x7, 0x7fffffff, 0x9}, 0x6, 0x0, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d6, 0xff}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x3504, 0x0, 0x2, 0xfff, 0x0, 0x8001, 0xffffffff}}, 0xe8) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f00000006c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x601000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r7, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4850}, 0x0) bind$packet(r0, &(0x7f00000007c0)={0x11, 0xff, r5, 0x1, 0x4}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@empty, @in6=@loopback, 0x4e24, 0x3, 0x4e22, 0x100000000, 0xa, 0x80, 0x20, 0x2d, r3, r4}, {0x4, 0xfffffffffffffe00, 0x8d, 0x9, 0xffffffffffffff01, 0x6, 0x20, 0x1}, {0x5, 0x9, 0x7, 0x6}, 0x6, 0x6e6bbc, 0x1, 0x1, 0x3, 0x3}, {{@in6=@empty, 0x4d4, 0x6c}, 0xa, @in=@local, 0x3502, 0x2, 0x3, 0x8, 0x1, 0x3dc, 0x7fff}}, 0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000900)={r3, 0x1, 0x6, @dev={[], 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000940)={0x0, 0x80000000000000, 0x0, 0x6}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000009c0)={0x5, 0x0, 0x80000000, 0xfffffffffffffeff, r8}, &(0x7f0000000a00)=0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000a40)=0xffffffffffff616c, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000a80)={0x9e, 0xffff}) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000ac0)={0x1, 0x0, {0x3, 0x4, 0x701f, 0xf, 0xe, 0x6, 0x0, 0x5}}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000b40)={0x7, 0x1, 0xffff, 0x8}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000b80)={@empty, @dev, @multicast1}, &(0x7f0000000bc0)=0xc) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000c00)) keyctl$setperm(0x5, r2, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000c40)={r8, 0x6a, "1a91103f1d0e3c24d0985d9bd1b4374c863ecb87b0f68cc3121ca56a658f1352e8cc62f35e70d90c62c9811a19447accbc8956c0faebb483f680858e05c057ae9ac8a0ec3c5db9a5c4bd3e2abdd7eddb9d4ef992c7c8801cf97e8703628aa01dac280ddfb066c5eb6960"}, &(0x7f0000000cc0)=0x72) keyctl$assume_authority(0x10, r2) 14:31:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x313) 14:31:47 executing program 0: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) memfd_create(&(0x7f0000000140)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m', 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200042) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000003c0)={{&(0x7f0000564000/0x1000)=nil, 0x1000}, 0x1}) r1 = open(&(0x7f0000000080)='./file\xff\xff\x00', 0x563000, 0x41) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) name_to_handle_at(r1, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000300)={0x3d, 0x2, 'client1\x00', 0x1, "4d58d7218124ac5c", "f768228fd5a735d31dc0fc01e0c02e1f56737f504142adb017596fd0921cfc82", 0xffffffff, 0x70}) 14:31:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0xf6e5, 0x400) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000640)=ANY=[@ANYBLOB="c0040000", @ANYRES16=r1, @ANYBLOB="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"], 0x4c0}, 0x1, 0x0, 0x0, 0x8010}, 0x8800) r2 = socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$ndb(&(0x7f0000000b80)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x214000, 0x800, 0x10001}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x4, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x50340) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000540)={0x0, 0x20}) getsockopt$inet_dccp_int(r3, 0x21, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000480)=""/139) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) sendmsg$xdp(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x2, r4, 0x3c}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="18bb6f5701bb5c625e3000e47b92fbe01462bf991a61866c03b7a361dc4f3eeabf9fc282e4b9ae8afab58f4b960302d4e6ba76b8350138d4b43f12258f5c8cf9bb59692f14c31f31", 0x48}], 0x1, 0x0, 0x0, 0x81}, 0x8010) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) 14:31:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x278a, 0x80) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r1 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x4, 0xfffffffffffffffe, 0x1ae) 14:31:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x400000b0], [0xc1]}) r4 = dup2(r2, r2) bind$isdn(r4, &(0x7f0000000000)={0x22, 0x5, 0xaa, 0x5, 0x9}, 0x6) 14:31:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = getuid() fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r0, r1) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000037000), &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="6131c055f6f9c24a309c252ce4e3109267066d43f331c7732a278dd9da78c43758abf1103089615c7c3c344a86db22184187bb20842eaa388ec6eaa431f6a2a4500301df366a003cc46429a46cec4ad1d2eb7e09284117cfcafac924cea73ef56891d5fc36c9677ef53d65b3b6035db734a8197fb773ea82d9e4730e5561c2457308ad48d06683ea9fd744cfac9ac1711a54"], &(0x7f000039cff8)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 14:31:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x5) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x6, 0x600000000000000, [0x1000000000000268, 0x0, 0x6e0], [0xc2]}) [ 307.248346] IPVS: ftp: loaded support on port[0] = 21 14:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffc) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 307.354986] kvm [11566]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 307.380916] kvm [11566]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:31:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffffffffffc0, 0xe00) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x0, @broadcast, 0x4e21, 0x0, 'sed\x00', 0x30, 0x9, 0x69}, 0x2c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001980)="b0ed896cb3ab91dbe5c7ac0b3caef5635f27e9ee5d77ca5c7432cea681833eed766bd5e88fed083c816983a988454f3a18ec8457e8fd09dc51cc61ab6215182fe7c71e7230f3808c7b815610df4ced646bb73e94dce2ff2f6430588ddab577666baaa3983b2d019529df948716f70dc98c69e8394f8a4f8a034fa463792f6e132f0d738063242a787768cc2b60f1e6a635135feda99afd99038e2ab1f62bddbd83880ad21cd8bcab33d4a20629350a9a08e2078a9d923de7fa3469d13285649930b122790766150d4fa6148fdc9e5dbc6c7ccb959248df46f5d9427ed29180abcce13662a777ec281717435b00c613c40e9821e702e099f083639b643be82f8d276b9e56d34575669d1ad36b492c68e0bc3ebf36d064458a574d40c5e3eaf306ca5f6faf99ab609eb803c6ce75b483754e66259e9c5db1647299dde20026d871eb273ea3453fe7a0cd5a4fa595ff2603b26685a43b8e20ed82e7d5d505409ad0de1b2ed05b799c763d39bdf89a9efe9f05cc276aa82eff9fbd1dcdf71384d8a7c5de6da1a1e6033e661e1ecc7b21f3cfa4166ebfca2ae07907389e8005c67518a7836ae4cee87e9d7971ff377f5871ae9f94856ca464ef64506a84bd9ab4f7d5498ef9dc3965799531ab864484370b0ebcb706afa86ad93ac423416fdb6a6bf40b10347db2abf6eefe8169054c2e1a9cb5f8767d6998d2f2c5f9eb821909a280a0385731084f069a7d265f94c3278144195f0addf4ed07b0a8b6d55a3d4e2a695a7a1f9ab106fdc4e37c08879227aba385385fe8d0c00ba213beacf9aea28eb5fa8bd82c39eecdce65387c27db1ea8e1a3707639fb82d099a160c090fa80a2d6f03bd33950cd6906b42ef21183fba3faf7c80a8b4726d611a80bdf3e7bd88c740adbb5b657b06b810840c6563c62bff0944936559eabc3550ac8c981e29350db96c2889eb24bb65bfa5e487dccf22ae1cfe51846c7ce18e3ced1ffd9ecf7bfdd58432cc09aa5f91843e4f19bb4a87e833f31c8496689f07ce4d60e0073f24a3b1c30386ad4d3e251a2904fa160c210a1076afddd18b044f97c29335f3129eb9d24c0ca9255254305c767ff15b723a3ab62a8c3f4c3453700cee6f7911a28c1b2f53cd812440afa5656bc45b2f89b0a97e6260fb2e2914df29e25fbda1813d37785bc9b075fbde823b9561aadbfc2669d4d1b73da0dd2df5132009db8100babcf4d41c74a7f70e96db374cc0abd62615e15af72a39d9657c153f5f4d6fb77016e596777a436a8c48f146fd955f3ff4edbdb307951130815dd1ae623c67c15d4ab18d2ed7c94864c90af5a6e5e80089602421b67c42dd3383942cf334ebd67c209fcfdb573c06444551d8bc99978ea96c4aa7fadd5ef9944b73511dc051f8d4f4462acd36a2f6ac7569a03a2892167c2ee518aef0394b44ce98940105467d5dab825714fccc6964dbe6a7c60b3b8a2d78b31a92c6ef7448993704b259acaaff9ec3a5c84fc5a3cda69ab552b7bc925377e69fbec817d1d44be79982b211c649015a71aa3c25dd87f4c74072b470932af8870fb3904a031afae1da5d934b6614207d5a54c7b2a136c5c77919561e0914fc52e571ebb378621912389cf0958e8ccbcd9354a24aa9b5b3a3e5b7c86fda71a87a6b94f4864424bd84dc16888f781b44867b35db340e1d77a16970effe424f6771b8e0ce9fe651fedf170ea68df23df863e1555b89197d9ed6735e1b6496161bad10688fd9a9775ed61fcca4572055fa19f603504855a1a4cf8fc681868df7ee38e98017215f3bfd21f6484841d714358b1da29a24e4b0f4747d2bedd4692b6a99d3db8169adf7a1c8f69554dab778030ce5e6ac714f15ccd7861e7da424832381e02a5eb864ab9bf3fba569e6e136053aea265c054606fe64fc9398ce32d06977fa5f7bb72a2d2fc75a8675c71f4cfd4483a8e8f2ae33777161dbb91585a0da4af989a10c161133b436f23af89a1434501076a62c531dc784e693bc7a4637fb2e2e8e72db5f78ef9603936949ad01f9f4342c1af054d65052e686f284a5e1e0263da8e6a851f32097ab44f1e0a90f443b8", 0x5c1}], 0x1}}], 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x1ff, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 307.547966] chnl_net:caif_netlink_parms(): no params data found 14:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x900, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000140)={0x8, 0x3353b6bb, 0x5}) [ 307.668110] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.674756] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.683021] device bridge_slave_0 entered promiscuous mode [ 307.697533] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20001 [ 307.705335] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.712053] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.720349] device bridge_slave_1 entered promiscuous mode [ 307.745044] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20001 [ 307.828057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.867346] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:31:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') lseek(r0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x43, 0xfffffffffffffffd, 0x10000, 0x8}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x2000000000, 0x10, 0x81, 0x3}, &(0x7f00000000c0)=0x18) [ 307.974961] team0: Port device team_slave_0 added [ 307.995494] team0: Port device team_slave_1 added [ 308.107821] device hsr_slave_0 entered promiscuous mode [ 308.163691] device hsr_slave_1 entered promiscuous mode [ 308.251533] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.258198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.265337] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.272088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.439316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.461737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.472979] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.481245] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.498140] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.520073] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.535470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.544597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.552882] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.559377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.617368] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.627215] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.642264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.650908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.659368] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.665983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.675064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.684245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.693527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.702651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.711340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.720372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.729092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.737391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.746222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.754775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.769066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.777510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.809818] 8021q: adding VLAN 0 to HW filter on device batadv0 14:31:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @broadcast}, {0x306, @broadcast}, 0x62, {0x2, 0x4e20, @empty}, 'lapb0\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 14:31:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, 0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) unlink(0x0) r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) socket$packet(0x11, 0x2, 0x300) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000380)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000540)={{0x9, 0x3, 0xc72, 0x0, '\x00', 0x9}, 0x0, 0x2, 0x9, r4, 0x1, 0x4, 'syz1\x00', &(0x7f0000000100)=['!proccgroup\x00'], 0xc, [], [0x6, 0x3, 0xe8a4, 0x3]}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) memfd_create(0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) 14:31:50 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x436, 0x4) recvfrom$inet6(r0, &(0x7f0000000040)=""/228, 0xe4, 0x40000100, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @local, 0x100000001}, 0x1c) [ 309.145663] binder: 11612 RLIMIT_NICE not set [ 309.182924] protocol 88fb is buggy, dev hsr_slave_0 [ 309.188566] protocol 88fb is buggy, dev hsr_slave_1 [ 309.204382] binder: 11612 RLIMIT_NICE not set [ 309.259121] binder_alloc: binder_alloc_mmap_handler: 11608 20001000-20004000 already mapped failed -16 [ 309.274003] binder: 11615 RLIMIT_NICE not set [ 309.279517] binder: BINDER_SET_CONTEXT_MGR already set [ 309.290045] binder: 11608:11612 ioctl 40046207 0 returned -16 [ 309.300963] binder: 11608:11618 BC_INCREFS_DONE u0000000000000000 no match [ 309.300999] binder_alloc: 11608: binder_alloc_buf, no vma [ 309.314901] binder: 11608:11615 transaction failed 29189/-3, size 24-8 line 3035 [ 309.343114] binder: 11608:11612 Release 1 refcount change on invalid ref 1 ret -22 [ 309.366648] binder: 11608:11619 BC_ACQUIRE_DONE u0000000000000000 no match 14:31:50 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x9e, 0x3, 0xfc40, "e0097b61f0584bee5dc44592abb01c73", "1b908b049071a82d491593e347357712b1384206eaa2bddb9eb53505dc2990001e4ad657f36b6897e1ecd60286df5a209e8103859342b1db9e91bf85007e3543a9d8dab6185716c976d721f8f756adc511f6f597ca55b8bdc7496adb9f8528ce941ccfb3e4ea7c85aff386c64ca7819bbbf6beb350ea66cb0b43614c1b8ccdcb128430775071a8e16d"}, 0x9e, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x2c) 14:31:50 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x100) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2000000002}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0x110, 0x110, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f0000000040), {[{{@ip={@broadcast, @multicast2, 0xffffff00, 0xffffffff, 'veth1_to_hsr\x00', 'ifb0\x00', {0xff}, {0xff}, 0x8, 0x1, 0x44}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8, 0x1, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @broadcast}, 'bond_slave_0\x00', 0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 14:31:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@local, @multicast1, 0x1, 0x6, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x1f}, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1, @dev={0xac, 0x14, 0x14, 0x25}]}, 0x28) 14:31:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0xb, 0x8010, r0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x80, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1eec}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xf}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0xfffffffffffff728}]}]}, 0x40a}, 0x1, 0x0, 0x0, 0x40010}, 0x40000c0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x7fffffff, @mcast2, 0xc8}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @empty, 0xd9b}, @in6={0xa, 0x4e20, 0x26, @mcast2}], 0x84) 14:31:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x204) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) 14:31:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a84309c026234d1400080008000000080000000000a3c728f1c44b7f31afdc13ddeba5f112ad784d90ef6a38d54400079b84136ef75afb83de448daa7227c43a", 0x55}], 0x1}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) 14:31:51 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2001, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0xa, 0x9, {0x57, 0x1, 0x3, {0x7fffffff, 0x1000}, {0x8, 0x5b4c}, @rumble={0x0, 0x2}}, {0x57, 0x800, 0x2, {0x4}, {0x100, 0x804}, @period={0x5f, 0x2, 0xfffffffeffffffff, 0x3f, 0x4, {0x9, 0x9, 0x222, 0x1}, 0x5, &(0x7f0000000080)=[0x6, 0x859, 0xfffffffffffffffd, 0x7, 0x4]}}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 14:31:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x9, 0x3, 0x9, 0x109, 'syz1\x00', 0x9446}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @local}, &(0x7f0000000180)=0xc) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sysinfo(&(0x7f0000000100)=""/57) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)="b6f2709d93a06650f380ebd97f4f032400951e357e60ccae", 0x18}], 0x1}}], 0x1, 0x1fffffee) 14:31:51 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b4090000303aff800000000002ff02220a130000000000000000000000000001870290780009040060b680faa400000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 310.342731] protocol 88fb is buggy, dev hsr_slave_0 [ 310.348661] protocol 88fb is buggy, dev hsr_slave_1 14:31:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x1ba0}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000002c0)={{0x8, 0x4, 0x8000, 0x800, 'syz0\x00', 0x8}, 0x3, 0x1, 0x100000000, r2, 0x9, 0x1, 'syz1\x00', &(0x7f0000000200)=['lo\'eth1cpuset[ppp0\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', ')vmnet1&md5sum/\'wlan1\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0xae, [], [0x5, 0x2, 0x7, 0xcb4]}) 14:31:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x26, 0x1000000000000000, @thr={&(0x7f0000000080)="27ce4f0d957da4eed0f6f2b98b57e460e2f2cc1304e3d033b6002ce60074f646082bb7179c643c3c383c0860f9a583c1bad83c7c9b542c5421ccef91468a2a251fb278c094b48f27d6e32cb1eea91d5f340a728bdfe5dbfdbe67ffd586a4a008486e9f91a9a8b92ea13c75dc51adf462e44580a607796ba8868bb152", &(0x7f0000000280)="12430462bed61af4f1ae653f525aabacf11761d0dca645ea53f29174913349384b59d9cc62130d91d8837a850f4157aaaa3677d80b1527a1bcf6c6ba1d273b040c4df5455ae782b1950fde6a7fa4b046f8d208d1611e285ff9ee43b80d10678770b8cbbfbbdcfa57b89eace0659f90d59c850bfc9b44f2afa81417122f7c5447"}}, &(0x7f0000000140)) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000340)=[0x5, 0xfffffffffffffffd]) tkill(r1, 0x1104400000016) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) 14:31:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x9, 0x3, 0x88, &(0x7f0000043000/0x3000)=nil, 0x15}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = dup2(r0, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80001, 0x130) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f00000000c0)={0x1, r5}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000031000/0x18000)=nil, 0x0, 0xfd, 0x0, 0x0, 0xfffffffffffffe4f) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000100)={0x2, 0x8, 0x3, 0x841, 0xbfb, 0xecd0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 310.653023] protocol 88fb is buggy, dev hsr_slave_0 [ 310.658905] protocol 88fb is buggy, dev hsr_slave_1 14:31:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) dup2(r0, r0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet(0x2, 0x800, 0xfffffffffffffffd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:31:51 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = dup(r0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2c, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) 14:31:52 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x84, @multicast2, 0x4e24, 0x4, 'lblcr\x00', 0x1, 0x67, 0xe}, {@rand_addr=0x536, 0x4e23, 0x0, 0xffffffff80000000, 0x9000, 0x6}}, 0x44) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x63, "fa06f07da95a2a73ebbd682f1349c95faa88a90efd5fdaaa646cf2b99db991ef2f7926b02cf6eed98b699861eb58f7cf13dca7df91dcce986098f65ae3ca6bff51c39161ddbaed7f3d60039d54132c3a2b0b3766ed108870cf8e09ae3ce7d73afc8ddd"}, &(0x7f0000000200)=0x6b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r2, 0xff, 0xd3}, 0xc) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 14:31:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='projid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='4', 0x1}], 0x1) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x2, 0x0, 0xfffffffffffffff7, 0x8001}}, 0x20) 14:31:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000100)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4000004, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 311.213780] protocol 88fb is buggy, dev hsr_slave_0 [ 311.219284] protocol 88fb is buggy, dev hsr_slave_1 14:31:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) 14:31:52 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ion\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000900)=0x20000000) fstat(0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200002, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x5, {{0x3, 0x1, 0x2000000000000004}, 0x3ff}}, 0x18) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 14:31:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000e53900fe8000000000000000000000000000aafe8003000000000000000000000000aa80009078000000005c8c713116fcb147ea11948e2db2944b95195139f70f48eee99f3bb1b5795bbee84872ae8b835fe527f1873db8fc2f1475f3a28ddbb11545e676a06272e9c32a02ae11ee3f23f16df24b90390714d2f52b95a1f107006229eca803"], 0x0) 14:31:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip6_tables_matches\x00') prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000002c0)="4b0f51e2c92fe906f6bb83026bba048bc7618a9fd5") openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x1, 0x81, 0x5, 0x1, 0x9a68, 0x6, 0x82, 0x9, 0xda19, 0x9, 0x0, 0x4, 0x800, 0x0, 0x80, 0x6, 0x6a, 0x1f, 0x7fff, 0x6, 0xc1f, 0x6, 0x7, 0xcbe, 0x5, 0x1, 0x8, 0xff, 0x80000000, 0x2, 0xffffffff, 0x5]}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x8003e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10040003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r0) sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0x6) 14:31:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) lookup_dcookie(0x7c, &(0x7f0000000000)=""/15, 0xf) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x135, 0x4) 14:31:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_open_pts(r2, 0x121101) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x40000000032, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x0, 0x100000) socket$caif_seqpacket(0x25, 0x5, 0x5) 14:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0xf0}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x2c5}}, 0x0) 14:31:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) [ 312.309166] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 312.325517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:31:53 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x800, 0x40) r1 = socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000480)=0x7f, 0x4) fcntl$setflags(r0, 0x2, 0xfffffffffffffffd) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xabb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6954}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000380)=@generic={0x3, 0x7, 0x1}) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x100) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @local}, 0x1c) [ 312.412939] protocol 88fb is buggy, dev hsr_slave_0 [ 312.419137] protocol 88fb is buggy, dev hsr_slave_1 [ 312.434707] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 312.451086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:31:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0xfffffffffffffffc}) 14:31:53 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x240003) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 14:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b88998a2f8cf8c0d31363adbddf5a8318b57ca82c4469f62b287bf071104f3f1ce89bbe1f62d32e0c1bf82e828ebc76fcfd9a4fa3b9624741a6cdf27241bb38f6e8dc06c2e8dc6c0474a5bbf299d11f0a4ef543ab133f630ceed731e2e4a5ebd5874cab8ffe279a96250dae538cb6d66e72a76ba4a29e2586c9dfdc5dbc14ed2eb1254bc11551d3259453cd98354f7dee731e995b394d5c3444e4ed7"], 0x440e) 14:31:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r2, 0x7fff) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x121) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r4, 0x706d}, &(0x7f0000000180)=0x8) 14:31:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x8000000, @rand_addr="7315866515a60fa01fda7fce9ae55414", 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:31:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003040)=[{{&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000300)}}], 0x1, 0x0, &(0x7f0000003180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='nr0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000003c0)=0x5, 0xfedf) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 14:31:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x20) 14:31:54 executing program 2: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x22, &(0x7f0000000000)={@empty, @broadcast, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 14:31:54 executing program 1: r0 = memfd_create(&(0x7f0000000100), 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='fd\x00') fchdir(r2) exit(0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x800000001, 0x11, r0, 0xfffffffffffffffc) pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) 14:31:54 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x80001) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 14:31:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fc52f0da3341ea74379f375f01fb4539fcd01a39c9521853f2b3207ad705e1bf77ba3d4be12da28e864b3ee9e07d64ef33539b102bbe039eb8a49e1818ff5944d0bab6d62d489d5ba35fca1ad880d07486a57b4648c9684b6d82e1c58fc6966bf951d3a861571e8dd7b7d348830355b8dd1e4263386deaafbf74650f7d1f9997cd3435fb609c4e9f284b5fb04d744c152e5d517c"], 0x9}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x4}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'ifb0\x00', 0xc49c}) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfad7, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000480)) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000042000501000000000000150000000000"], 0x14}}, 0x0) 14:31:54 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x1, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0xa, 0x0, &(0x7f0000000000)=0x316) close(r3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x1f, 0x81, 0x2, 0x81, 0x8, [{0x3, 0xae3, 0x654c, 0x0, 0x0, 0x1}, {0x1bdd, 0x200, 0x10000, 0x0, 0x0, 0x402}, {0x5, 0xfffffffffffff23a, 0x6, 0x0, 0x0, 0x2000}, {0x8, 0x7ff, 0x7, 0x0, 0x0, 0x108}, {0x8, 0x6, 0x80, 0x0, 0x0, 0x400}, {0x1, 0x5, 0x1, 0x0, 0x0, 0xa80}, {0x40, 0xa8b, 0x1f, 0x0, 0x0, 0x880}, {0x9, 0x1000, 0x3, 0x0, 0x0, 0xf0c}]}) close(r2) 14:31:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8cf8e2144347360ab117b4e0562c76e34bae3b0442aeb7e291343589a9ad4cb6"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x1000, 0x0) 14:31:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x2, 0x53f31fbf}, 0x4}, 0x20, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0x4800}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x16}]}) 14:31:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40680087}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x4, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x24000000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x810) close(r1) 14:31:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2000001f) writev(r0, &(0x7f0000000000), 0x0) [ 314.044629] can: notifier: receive list not found for dev tap0 14:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x5b6) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x400100}) [ 314.154970] can: notifier: receive list not found for dev tap1 14:31:55 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480018}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r1, 0x700, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='\x00', 0x1, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) r2 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@dev, @ipv4={[], [], @initdev}, @rand_addr="2c0fcd16f3c38b8b9892e1aebff3616e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 14:31:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:31:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xa00, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="cd4ee9160d6366756c44f00e3a3019d0fc501876b24055cce1045a3a383054ab145485819f58deb098042e652b7f2debe349b54c0a226807ae91e5ea2a84039e62dc58751b33b099d5407d2c79fb9acc2d647248090be556deb98296009c91b3be0d2de3ad9704af11e3bf94808deba0b1e812f8a143a02aebd7a7de4f50bd") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) close(r0) [ 314.492892] net_ratelimit: 4 callbacks suppressed [ 314.492910] protocol 88fb is buggy, dev hsr_slave_0 [ 314.504051] protocol 88fb is buggy, dev hsr_slave_1 14:31:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) write(r0, &(0x7f0000000040)="4a3453679ca46736b18ac17af6bea5eb44e951d172162ac96dcefd082a90250e0fb5da1e9997b566db5890a8a8ceae2ce1422e3b1e0d09603fa30e4e116faae28214810832a13049d6e5f98302629bbab57225476285ab9bccc625f057749a6341c2811cbf6533d0931ea360395eff5786f18aca5151932b46a11ba34cc956b1f7d4122f2abaa9682dbfe098197ed5cd316bc8bf0ce64c8762c4daf1f7a8028afd1af1e07ad68197b48c1080fc121298ffaa3c87b552ae207503ea8dd6fb9129b425cfa9bdb789d063341da3", 0xcc) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xa4040, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0x31}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000300)={0x1, 0x0, 0x7fff, 0xd9f2, 0x7fffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) socket$isdn_base(0x22, 0x3, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x2000, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x2100, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000480)) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000004c0)=""/96) mq_timedreceive(r0, &(0x7f0000000540)=""/15, 0xf, 0x400, &(0x7f0000000580)={0x0, 0x1c9c380}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f00000005c0)={0x7, 0x7, 0x4, 0x1, 'syz1\x00', 0xd0b}) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, [], [{0x1, 0x0, 0xffffffff, 0x3, 0x6, 0x7}, {0x0, 0x20, 0x0, 0x0, 0x2}], [[]]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x2) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f00000007c0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r4, &(0x7f0000000800)={0x60002010}) socket(0x10, 0x800, 0x10001) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000840)={0x100000000, 0x5, 0x0, [{0x1, 0x5, 0x81, 0x796, 0x7fff, 0x8, 0x8}, {0x1f, 0x101, 0x3a43, 0x7, 0x58f, 0xeff, 0x20}, {0x4, 0xffffffffffffff80, 0x4, 0x80000000, 0x8, 0x1, 0x1ff}, {0x7f, 0x8, 0x4, 0x401, 0x75, 0x81, 0xffffffff80000000}, {0x2cfc680f, 0x6, 0x5, 0x10001, 0x0, 0x1000, 0x4}]}) write$P9_RMKDIR(r4, &(0x7f00000009c0)={0x14, 0x49, 0x1, {0x3, 0x4, 0x8}}, 0x14) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000a00)={0xf, 0x100, 0x803bf78568161bd, {0x8a6, 0xe751, 0x7ff, 0x8}}) 14:31:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:31:55 executing program 2: open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2e421f57ca94635e8d4331c3e3f0dc2dea26be281bda420184a144733e2ddd02770d0a218d1cb13338c77a364ad47f4949ea17fec0fb53b31269e8ace43daa4e4bf669fec3fb9290e77a02e11b6f3e25cbbffe5f1a1d267466184b28f55419600ee14da4298cd1fdf140da403602bd0038d0fe1f841c990ddc3880325a8ec7af4165b8605d056cb0ad14d88e6af94359588e7d7aa9c858ac1fc1fa5b27ea670f214d74f82854be885393a9026f10238bdb04f5713966af1af51450f90209b7f2b8eedb825afa52693266bdcc8e8787bb77b8cbf90ded77c4d2b97b844e81013d026e723dbf74430c7a311f0c22caea30b2703239"], &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 14:31:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) [ 314.812740] protocol 88fb is buggy, dev hsr_slave_0 [ 314.818957] protocol 88fb is buggy, dev hsr_slave_1 14:31:55 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x2, 0x0) 14:31:56 executing program 2: r0 = socket(0xa, 0x200000000080002, 0x3ff) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'bond0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="3d0000000000000000000000000000000000000000decd12eaaf00000000000000000000"]}) 14:31:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:31:56 executing program 1: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r0 = inotify_init() r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x69, 0x7d, 0x2, {0x0, 0x62, 0x6, 0x6, {0x4, 0x3, 0x7}, 0x50000000, 0x80000000, 0x1, 0x80000000, 0x4, 'eth0', 0x3, 'em0', 0x11, 'user]-%)\'$]-lo\xc8-]', 0x17, 'securityuserwlan0.self%'}}, 0x69) keyctl$invalidate(0x25, 0x0) 14:31:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:31:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x0, @local, 0x1}}, 0x1000}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x166, 0x0, 0x0, 0x100, 0x9, 0x1, 0x3, 0x4, r1}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000180)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f00000001c0)) [ 315.373019] protocol 88fb is buggy, dev hsr_slave_0 [ 315.378883] protocol 88fb is buggy, dev hsr_slave_1 14:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x50) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0xe5, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000180)=""/229}, &(0x7f00000000c0)=0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc61) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7b}) mq_getsetattr(r3, &(0x7f0000000300)={0xb22, 0x100000000000001, 0xfffffffffffffffc, 0x0, 0x3, 0x80009aa9, 0x671, 0xe67}, &(0x7f0000000340)) 14:31:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) [ 315.651503] IPVS: ftp: loaded support on port[0] = 21 [ 315.957198] chnl_net:caif_netlink_parms(): no params data found [ 316.034374] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.040903] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.049410] device bridge_slave_0 entered promiscuous mode [ 316.060871] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.067590] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.075954] device bridge_slave_1 entered promiscuous mode [ 316.112385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.124419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.161336] team0: Port device team_slave_0 added [ 316.170091] team0: Port device team_slave_1 added [ 316.356650] device hsr_slave_0 entered promiscuous mode [ 316.574387] protocol 88fb is buggy, dev hsr_slave_0 [ 316.580084] protocol 88fb is buggy, dev hsr_slave_1 [ 316.602902] device hsr_slave_1 entered promiscuous mode [ 316.892910] protocol 88fb is buggy, dev hsr_slave_0 [ 316.898740] protocol 88fb is buggy, dev hsr_slave_1 [ 316.976722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.006840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.015652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.032103] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.058961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.067542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.075706] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.082259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.090574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.099070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.107476] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.114136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.165427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.175240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.224781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.235509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.243616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.253108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.262722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.272060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.281677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.290746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.299836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.312333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.320540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:31:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) ioctl$VT_RELDISP(r1, 0x5605) 14:31:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\xed\x00', @ifru_map}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="ce4ac45111fa", 0x6) 14:31:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @void, @arp=@generic={0x33f, 0x88a2, 0x6, 0x3, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "044389", @empty, "e68de3e8cf2b70195ed65b2db65d2556"}}, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80200, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x1be, &(0x7f00000000c0)=0x8}) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a00090001000b1d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0xfffffffffffffffc, 0x8001, 0x4, 0x2, r4}, &(0x7f0000000200)=0x10) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 14:31:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) [ 317.581750] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.625082] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 317.633945] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:31:58 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:31:58 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000e00)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000f00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001080)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000001180)=0xe8) recvmsg(r1, &(0x7f0000001a00)={&(0x7f00000011c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f0000001340)=""/213, 0xd5}, {&(0x7f0000001440)=""/223, 0xdf}, {&(0x7f0000001540)=""/13, 0xd}, {&(0x7f0000001580)=""/121, 0x79}, {&(0x7f0000001600)=""/104, 0x68}, {&(0x7f0000001680)=""/56, 0x38}, {&(0x7f00000016c0)=""/213, 0xd5}, {&(0x7f00000017c0)=""/70, 0x46}], 0x9, &(0x7f0000001900)=""/254, 0xfe}, 0x10000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001e40)={@mcast2, 0x0}, &(0x7f0000001e80)=0x14) accept4$packet(r1, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002280)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000022c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000023c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002400)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000002500)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000028c0)={&(0x7f0000002540)={0x37c, r3, 0x22, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x19}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1e8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0x2, 0x0, 0x20}, {0x80000001, 0x1, 0x3, 0x1a1}, {0xffffffff, 0x7fffffff, 0x80000001, 0x8}, {0x7, 0xd8f, 0x3, 0x4}, {0x4, 0x4800000000000000, 0x4, 0x8}, {0x2, 0x5, 0x1, 0x1000}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}]}}]}, 0x37c}, 0x1, 0x0, 0x0, 0x81}, 0x40000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc//net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodes\xb1J\x88tt_c', 0x2, 0x0) 14:31:58 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) ioctl$int_in(r0, 0x5472, &(0x7f0000000000)=0x9a2) 14:31:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x1ff, 0x4) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @mss, @mss, @mss, @mss, @mss, @mss, @mss], 0x8) 14:31:59 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:31:59 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:31:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000240)="0a5cc8d83c126285719070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="975a336873ef6dfce60d2c6d5e7f93315f6c902756239b9d9acc955e9028618b", 0x20}], 0x1}], 0x1, 0x0) time(&(0x7f00000001c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000300)={0x10000, 0x2000}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000340)={0x0, @multicast1, 0x4e23, 0x3, 'sed\x00', 0x20, 0xf424, 0x74}, 0x2c) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 14:31:59 executing program 3: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 14:31:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) [ 318.308922] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20003 [ 318.344613] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20003 14:31:59 executing program 2: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffc00, 0x309000) 14:31:59 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) clone(0x1000100, 0x0, 0x0, 0x0, 0x0) 14:31:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:31:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x48100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0)=[@mss={0x2, 0x80000001}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x11c) 14:31:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x1f3c}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 14:31:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000140), 0x0}, 0x18) r1 = shmget$private(0x0, 0x4000, 0x210, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/63) 14:32:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x5, 0x80000001, 0x5, 'queue1\x00', 0x3}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="16e41ee7ec", 0x5}, {&(0x7f00000001c0)="c858a4726a9a4083e6a0ce07e0b8bde5921d5c4954209297fa92ae9fe4553b5003bbb011952d947dd23dbfbbb345224bff15bd2507098c6475a633ea", 0x3c}, {&(0x7f0000000200)="5b2fb3af88f289aecf213f01e2d34dede0ef452055a524ab74c7506b68242c993133b7a650eacadb6c1dc4c84afef02ee9aca25be400c74526ac3086e9066d0fefef26a40797b87234c0e0c090cc32513d3c43279e401b94f742d31d21974c64a569371103a178f2fb12b861e01a36fc6a40a5bd709954d96900e833f4ea4c05c7f2", 0x82}, {&(0x7f0000000340)="f2c2dd2329f1fa217235c37e047b449ec534b09e82e21952bc1c3b1c437a24b5c26102e1812089715933fcd95f7d86918e4b9f5a7dcdfd7204e317492499a852c7665e7790b7901ea8d4199040e633de2331bc76595e867242bdc59a1700074db49eb33c624e141fdecf703dc64ea0f405cd9ddf8c955d01ba0e724c3a59ea63330e07c762c029fb2b5bcf9a1c74", 0x8e}, {&(0x7f0000000400)="bcd00aa1b89c26c4c2b60b83dcb2d5011c116a34bc5ab189e8102045335f54b526f6bbeead1bb8a9fd577b75b0976d54da427a3190c1c8a746b8e3f3b27390f6dd392c9c85f61658565a2347a1446f87765cf3641aad67074b4b57bb12c7891197de548d1e9d4cd7213f41b412b01aadf3d14526d99d6fa1b2407af33940cbbea30048ea80d56439646c0192af1678e40bffb934633739493877eef899f10d244e25e52a00e710afa5bc09a038efd20c925ddb21a16cb4e9532bde1650c34af95af137116e50c415077f3f508918bdcac189bf49d0352d39173e4e191651414992f032c498d1107b25", 0xe9}, {&(0x7f0000000500)="ba69fcd39a2d56ae30761bb4a78db97c731cd90257141eab80a8168ef59898f3c0e692d4293fb7ab70bf7ddf81a74929e02607f694b40bfce25b3f06c53913dbf645f58249a3c8f9ad69cffdcc49579133d69f77e13fb820657bf2f729a2e896a23b6619a5ad", 0x66}], 0x6, &(0x7f0000000600)=[{0x90, 0x1ff, 0xf91, "0f6263b253ec04fc1955699b3c050bece310f7b0e2f3197e75acc3a4dcb0a130a09740d78331d8c129aa11a2968ba1a945ba4e57937902418d5284cf85aedde0260a9d92861749379e8be10247ac10fdae5ea88926e6fb5dc354965701ef1b1e6816dfb60dd77d1b280c8fc3fad98683bb9528ddf17a600ca16322f14974"}, {0x88, 0x84, 0x2, "71534d092a4478fe6c89ed4cf84872f5ab23aca37bffccf1b15225c6e33f61cea4d53c9f51eaa786d87e269f09c491a0991631e2023ba51cbf49302edba5a9d1165a11023a0f7702ff627bea4ac220292f5e56af23dd701984b07c9609ae7fa8a2794a60a64ec7c4be5cbedc2422eaaf4e1308c5"}, {0x1010, 0x113, 0x7, "06a59d1ee09e800cbaa4c2c3b26eb718d84aa8f2a9340e13999381809d7b7e4c8b246e4b0f37746aeb949395e3142836b4bc5d754620c169f9f1aee94a8a29d5cdf06c665c3bb98c1bd10599f3ee93ae2a646bd7563bd7b92386edc50f5e78567df82b213761c3370a41690e57a8e19e590d20679cfe71c92766da1833d10d0de8f134956fd99c6c2ac0632d1cba4bf061c8309f713a5eb9cf00819fa479bf598aa54e164c90608cce2aaa07021670c03e3199e0122500b55969e7d66297e469cb4d51e9694b5e1c1979f336d59a71776d96db95af2b217d5f1c8269bacb78bde5f077d860d57163ca6a2995f8cc559960c29d54222160ef9ce65fb77f4351b14d62a25abfd286a4ae3363799b4c23348dbbb09a013cde86d1f3b89db9f7643a627c13a19f12040be0e2ea12b3731af52dcbdc8fb08a296c948d7d2a371e7a41db6217c913aeea24ae303b18524174bd08b714b035de0c4e2e984f14fb56a0e79a2e60842dc0d713bf2f73d1d5070f5a499676a1cdfa05a0e8ac720aa6978065cf31ce4a12ada10754c90f20d28128a086ea32c2e7f4a8221a08a18937b94dd107ab00cf2a533ca665e0fe30fd4d02e53f8603116ae3e8627ce949131de1cc7d98bc4dc2eca2e9fa8edfeda26b8a75d5e42c59f24d8c3da8904efcbc74a0ae14c2e2072fe2b95666f55e880b5606c3c030da9b9a8404507130bb1b7cbabeb094fa2f667390c2734b9722bfdede1e4d1542edfcb88ca2d5c149caf3acaac927c9dd5ed20aab0376edfed3f21a19a442265a8bac72f84f36e17bf9669b8e4a7dc874d56d55d911317833584bdae913439d2c8bb12bd1d8db773effeb6235903a7b62a6d6f54fb5eac7f2f05c0183b36e793143200ab93bd370a740af104c54539a7fb7e186d84265f0357c41551ecece35222da6156ad3179af903b35aaafc57f590f2518efda181c3f320a19477cb6777367382560a020c602c52a50e8f76a37fdd6ba73b722e1bf3a3e6f8a1bbff80268ab824e9c05d6c106169f8207378985dc718c1c9cce9f86769f47b1877bf9010dcf38179694172266776fe2d84155f4e667ff1e82be5911e9bdbc31d922a7eeec6930f79999077ccb57ef82275c287186394d76604ebbeef3b3d00c8471b41955fb9f38136cd80d60a803dade692622716d1640c476ab3004ca48f5e67e4e3de8a12298f773a00cd5e9210cb1d3bc49000cee670fe587c89aba27987af58c4c7361240d7312e3cbcbaab8e16f9e7edd0f644e5c01dbd47b35292536383674981655c46921102aef97eb2a678749810aa973af6bac455f8c5ca351c059c1fb960ada5a3866d0aefaf5c43359deb18b202a596f7b016e116cb8fa0237a159ed1ed16540c753578ce039f16f09e393b655058590336966165c1da7189caa29c191e48fadba9be750c136f0b7eb2d1c59197bbdcc2abcca6e7d80665a7fc7a87fb9fd46a905ccb14470d08e5eee1ff5fa817ab1355fc1c828b05aba22064adea986b45bd8624f241944f3d37f97468f530037767e8d63a8c347634928c93b4aa529302b16ce81098dbe3bc68204a1d1879de0df185ba52ea8698ef1e70eeea6a51077efc877312d319c5539e4e2351d622a226081decdba81c3a90adc5a8ba3b0d485ca2b6dd0f539fc2adb92de2ad0130be56d2b220a3427ae252ca8c908cb7363c364866c8939fcc37c5b6975195d69a1b06849af33c58d1e2a0b944b8505992e346c6a1b1ebea51be0b3fb170ce693950a4f7dae5b89b69047fe06b0e6c0770887dff6e6e0aadfb5fc58dcb34c7f991aa119989d84a3f38ff3311a0f67d393dc70a3e33ccaed806142bab7336721e07d80a7ca5038ae607ebf30086a9e17f8632cfcffc16598892ec6ea3c394dd45485f840687530eeba9fe43b8507134f8060cf6f9e05217adb29bec32c011a813f8b912f39998cea1b776bf8086b3759c073f721c6b1e4acab73b16e840e6b17183b49b56638b5fd1c255025466963f926c815c198a54ba5c7e26bbcd5aab3a1d632419c0affe47c254eb673c1795c691dfbbd08062295ba310d9756295aacb5148360b1cb864200f2877d93f3d46aa5a9ed12e475ccc2178148b8d2ecf3ea03e2a88282b86be6f339ea4505ea334d818ea9fadeb89ebe86694e7b62659e0a77cb207c273b933c30273c694e1926854805a3f50b420f6e239ef954269ae8b0e2f3ce35e02ef4aaec4a396b54f2689d4430b1d2d17f2db7c59e9a701e39ebfe546d0de8cd3059378bf4a6c5ef86e6630f663915a5faf45c81afe1809c16b2237c690c1e9b9a5acf9ff86b901942e3b99a3b3cd23a34f64ac15afbf5cad6185131db3b252c71887a0d6cf62de374cedd04addc872227b56cdf320008cfcc8ce8b6f95e4e844efc5e0eed2b3b848600e568db065d586a9bf9622a61154888635ad3f6fecac553ab514e13cfff8e6517f141c58c7339390cb3839d57c1627638f1dccfdc4da4b3437753db3a53952d78a7aae86862bde0895110ef64b5d7e40513608d741715f0c2d2e6349e7b143b6e597ddb9e850283c4cd29039397c2c33283fee9b60c3eba75c4fb41c8f4e8722ffe5a11382a9ffb4da340082afd566c0f5f20d94b01507fdaa76e55d69886df20bc756ce4ddefb411040741e0ff9292d3560c2a1752be338fa84011a322aaab7e95c748d9b001c8553840013b26474caa159a17cbe4ac8a6da4bb401a2c0e2574205994f82814fde721032c23e06a1cc2a3319aa62cff976894176f263b9dd6efdc7927c8cddc9970672938abfe5795a09224f46c2596f1e77614d996591da3cfbd1b47ee1091774857fcb1d52e839cc02f198d1f41d971eef9cfa8ed8d07cbea2218a4e59de649fee93f3636f7293fe11a7ddd2a047dadd4f5765fa5d88751407e215c3a7c2d48968d13e3dbe4947ed8137e014c505098d5c5cfb081278ba73dd82ddc0c9a81fb7c9d56440a9be1ec6c23d0f2a3bad2fbd230ed2a5d30d789a980dddac419c9ff3e5110bcd148fe14d9987795e91c1972e0512b43ab3f18c9181b6ba02f1294bda1b3373965d9cd836c6199858ec9eef6634182896c8018afe9ee465bea9d53ca42234345b02865fa23d89d578dc5687e256315a9f20377507fc2196aa04c27f3e3ea4408ffc2525ffa6c35853664582759006f94d8b5314b4f3add51c6a66a8d4cb8d100df512f25f50198467d1a9229f145b4f2efb8a35269d4dcf61431799edebe3bcfb1bd5994b4a12b76e379ecd2980dd66a61cb7d3a2559f5843a826f1997371fd764ee60eaac246520270fdfd899d4a0d3e35a49bc7029e90a7485896d4c59632781e3adb4a90a97fa29a15dc572c06880979fc95a94071c496551ab5c5cf32041e02524ec9d0a0e51f1ea0a8cc21485af27f5845c7e5764162aebafde401964cedb7df24b4d170521bc5dcd1a829cf4f03e5e5bed81b682d1b01eb52ca9b349bd76c2ec17ff0ac7915d4b1d2e71a08929de370786a6993572256d7979723ca5069994a64ab67bfc20bd5e7fb79c33fbf73b9a6dd0e5b1a51f45482cbd5fa901aabb1001db60e952a9467330c831f7f8eb3cdd86a3465e96807e8208895af471e8e359c565f59b6f732303c8d222e61d520b4f9449713dc8f434b0035d49c1467258c9511dcc5a4e61b9d184469fbc00a620728230a7b76c5330b88718209696760266e709db99b6f84c5df768570c0250b499bf87e6c1af8d881ffb5cbea2069f77b0dfba7501e4464de2ff7051c352c62a6786655ace6648de1f329119e6085193cc645c7fec58b0668b7475941fc9e5f6672520136af301bc3e5949a7d8d10f9c203ac81162b9268c831a975d86ed96ee5e5c95a8dce59bab174a5b8f826d5a62dc5be11f2e3f1e9e4ee059daad705035a25dce56122c1b43520c116ac37d61c0f92dca428f4733d9244e9ffee2327e2ac3cfebc9b7353d469a3d72fb754db91392c7aa7bd3a62455d7003dec709e63fc5aaa45380f060fbf4af7bccc76ff0d246d9f9ea5b6c30f589cd76c6da9561f278a14a058a9bc0508146ec10f60ccd0075fa88732300de97dd2e2786de589762ea5c950eea88fcb29c5ecc62692dbb41e1e2e7439123892f764e2936a851c786af4eaf5046a962ec8acfc96a771aac7b48b523289cfee8d48bde7dc75bab9fbbbdd78e48658e6dd35ffe8c0def7475bd9a42bce3abb651cb31a03cc1a1069789f558adecf2dac1e8827ef679a7dc8cdcc134af9afb72ed785b5a41c601531854ff728da3883346a0a4e1d30633f6c5bde27edaad55b33d879007c9eae6fc3abb02ce6af80c550f7429e50e843489fa93116ebcee69148828853c8af2384af2bf02b196e33a155db91cf40826a91773808a2a560c1343fc36e2ef293e0b86e3aa7823e85505ac60847854a37056f44013f29657589ab42f27838ec90b9085bf9bd8df2fed5d8c07c6b865c3d7cdfde6cdff40bbefc4e1ba2def2a81fbc33e4e6f3a267afa1f2067d430ac23c54a0f76531cc12b75f42cc4ff04cf38c42b817db4a36bbf9f9f6132f45cfc618630c20bc62a2e7547e4d41332b2d584fdcd1580be5992c129fea48fd3cae76b27e20bfe1396f0fffd0b363e9f17798413aed43f335527895b815f00ce6b846bdf27876c551b44398b69133aae57ec3a1503d2562b2f3580105c86cf006c25a24778f6f6fcbfae4f80239fbed8a6d35ae7f30ef8e078dbc849bdc2cf3a9c2af483180df11f84c0c389c62cff41a82291b2fdaf1acda6670fb82ed4f73257a306d676e1a3f23c55c7104978eaf3c8615491937ed7ed4ff152f2ccee8898cb5bbe815f6b17f9c75287ed28bfd16437bb448ae1b43cac78a3943ce025ddafdd6bf6486ab41094493310d5674f16f0a2a672fd5aac02eff466c7b610b57d4545f1df2fd0f982f3ae2cdee39f7df9102283833fdfc825f522c03c60d0e087b0917e38ed2a895661a140d6524c87d40521f31d1378a991ad62464046a66e23c96fe0e4fb2e5a4f87e87850265a69338bade84cc78ac6422a2ca98d9e1ad6e699ade3f92a8a788ff06eec192cc7ae5101a0a9e7444d1080eb556c9b415be58740579d4c02c47febb9142776c4bcaa3a2a95ddf1f5d63162f09212644bbd0dcca3227c29c5a9c36cfd4c8014656c6b5c883a208eecd2b09da6c1a74dd46659ed14d8d7e6891a8e11e95b0be0bb0655160ed5564df6cb522a1aaa5e36c1028679ee593fe1eda25435c7d6ceb0a780dc5cbf9f06a902cf4d5f89b831881682c7d38e454617c9f29bbff5854bbf626a3fdd01d30ffc6fb490945ad3dd1a3b6fa644b176e65b503cc5952436deaf01428a0e76da1279fc2c79f990881b3bf573b35c04b244b96723effcae6f8dbb35736b6d2898a7a5107dac0ef3f3a818ef878d5d8f870e6f7c8a958c6d58a2f071732e09996f31e0c73f0a36e9832f1517d056811ce80cd0c94f4c2316dc546aa77899859fbadbb0fbd703b240e09d82f723bc79a6ae01bc197d43867d34cc9dce5ff8bb248f5d912c97ffef9c32cd9171ec3b6cc8aedd6707e3c9ad5c5410287173243293e733bed997136e89c524559d7ed68fb339cad96504bc71afdb6de8fdee02c82110ebf2df9cbc22db2ee686de7c770fb363a5dc20e473409cdf8042d28e6cba9cf09ad7ab47c9880ee6d83e8b50f3d7a85c91905cdbcc895cad5aca43fb410a7b6cba713c0579720ec8cb1b8f271f3aece2d15be4b03d0d42c398f1a2448aa4ffab2442131425def0143643cbeaf0b0b31977d67609ff9fbd20d28bb76d809d8013"}, {0xa8, 0x1, 0x6, "02c052fade9a17a71f0b50956cd72a5982629fa45ca30f051f4972e1fa855d1d9b11159b62f4809fd7de56278b9bb930c3dd615647268ffac847dfbf6db326c26ab8a54692680889881ba527ef5d884cf958203d3d0d729521b51763b502c9f0528356fb6489303435835983cc82b13be81147b90024902bc0b09766ac03c140b9a50abaa6eb9d39b09ba209ba6f5b434cf34ad800"}, {0xb8, 0x112, 0x84b7, "2b7b819273d724f23958b3e419c69445e06702adfea9885caf06e634bbe31ccdc9743063bb4da813903a4048dc78739b6c83ded9f38cd42b3110c7c6744cae736a1819ea45c3ee34afd31a643cd398ae0bc7f184c216e78b079e5a729a3a0efb5eb13213676e5c8a14dbd3c28ddc96444b6171b9ad91a34c844926f4f3654ef516fca90ee8c96d42386e8f691319520e7c82c3fb9c25af548b651a7e43d1204b6abfe5cf35fe7752"}, {0x78, 0x19f, 0x7d33beeb, "c9aea25a2519435e70013b7a91573397ca1ddc9a1f65e1300d860cc3ad2033330ccec05faf254d443df31de3e1cf5f0e189dc5de35482f66479b91a5ed3cecb4382eb6a1ae263bf976787ede6e116b9ec8cc5d0f69c632b1bc06a8e278096e63131b70"}, {0xf0, 0x10f, 0x5, "0acf9196404fad2d45d0b3156e2e6357ef137b37427fd0acb89e72aca646b61e3de025b40a851d6e35fe38e1003d7b5fe9a2e3704e165373c25890fb07cc657d093c692d9eced8aa610486e99b8da86cbe63864d538b08755489928cea8de4089380bbfb54332add8168175fa49f56e53dff2d36dd73729cb8532a223a50ce898dcc083ff8da834dbc01681b5a5a57d886d8c549f7a9baf4a15e93b33acc0e00036e0b456a2b388cd052fbc0d8aff344ac6580d01abe3cc0873411a77ddee311946216e7eeaaee9424fd60d10aa43a18b45e2f2ee6bfd14b0b6f8bee2d393545"}], 0x13f0}, 0x4c895) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x3, {0x100000001}}, 0x18) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 318.984025] sctp: [Deprecated]: syz-executor.1 (pid 11965) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.984025] Use struct sctp_sack_info instead 14:32:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:00 executing program 2: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0xe, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='selinux^user)\x00', 0xe, 0x0) [ 319.060643] sctp: [Deprecated]: syz-executor.1 (pid 11965) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.060643] Use struct sctp_sack_info instead 14:32:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0x90, &(0x7f0000000000)="47109d493f0b0a0997c5695b10a652c46b3a9595033b7b1d3fa394870befaf929b9f1315e9479d0aaabaa5507a388f9f3aae580eaa47b8642dd54ebd80fc503c4ad7de3a00288f3a8b57fb7e82f452b24e6b852e9d3fe65d8ccbfdf1b9d536d7c2ba703e3ac3ceb71f5685c0ded92179300d726764ccb0f697e4e8e23de295b6244b5074470ed2cf1c0e4ec4cf14cf43"}) 14:32:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/191, 0xbf}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="0206d400020000000080000000009c0080afd0f2393b61e79b262394c9b892ac0f687e4095f58a3b392b8570ee50"], 0x10}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 14:32:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) [ 319.533843] net_ratelimit: 14 callbacks suppressed [ 319.533862] protocol 88fb is buggy, dev hsr_slave_0 [ 319.544503] protocol 88fb is buggy, dev hsr_slave_1 14:32:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:32:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) [ 319.772999] protocol 88fb is buggy, dev hsr_slave_0 [ 319.778812] protocol 88fb is buggy, dev hsr_slave_1 14:32:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:32:01 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) syz_open_pts(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x6, 0x4, 0x4, 0x18, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x2c) 14:32:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) [ 320.732799] protocol 88fb is buggy, dev hsr_slave_0 [ 320.738817] protocol 88fb is buggy, dev hsr_slave_1 [ 321.053142] protocol 88fb is buggy, dev hsr_slave_0 [ 321.058910] protocol 88fb is buggy, dev hsr_slave_1 [ 321.612770] protocol 88fb is buggy, dev hsr_slave_0 [ 321.618483] protocol 88fb is buggy, dev hsr_slave_1 [ 324.902873] net_ratelimit: 10 callbacks suppressed [ 324.902894] protocol 88fb is buggy, dev hsr_slave_0 [ 324.914124] protocol 88fb is buggy, dev hsr_slave_1 14:32:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x100013, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1}, &(0x7f0000000200)=0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x3, 0xffffffffffff0001}) 14:32:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646701ffbae528b58da9e813f24e9210adb9f0f469d546b07d50dde0e9dbaad6b632734dba8a09b4ec24982458c36bf1d29fb6bd07c2f5995006c35b0b4dce70fed55e186903b038d586919550cfcaf49fc063ab73bd991afad384ca3594500c2e726eab6fc617c33705d9399ab2a97e28999109f7de0420151468a0f14f8afee65d1c055c4f89ce809c1dd760e51f2467292ef86f9ff66f4822766c1a2a4806247c895d40975bb789a9e141bb401194a8a08811f3a1864071e411f90312eab1d259ea3f87999eba2027b0809afd80000000000000001010000bc000000cd4a1c2b242628f38acb898d629fc2610ea3b2beee6e0982eacaedfa03e92f8cde96ec7dd5dd31fe38e240603aaa80ee09aeaa99402388dec2280a49bfeeef864c276a64862dde1d5c0f3f6d0f31d8c683f1681b0902e6d1a83b0999401a709ed6015b3c6a945aa651ad1c81e605f75b1be52c97b0e3b584ad0808854a71f89b893b22c6230c9ff40ba4824f46cdf3f741ebe281057b6b738598835471db854bc5460db393eaa117026c2f901a48fc65d4f0960baf055bc7ee69fdd1b85914951aee90d400000000a8000000000000008d0100000600000054ccd741ebb837024304abfbeffb1916c237d616ff35f35237087c4df03f1f31b584f00be2e802d116849a9e7d57cebc5ef903af929f45a224a4210b3c255f0443174bde844bad4902d27286068fe2ce0362b2fdc9147c34d946912e15e3267cd7788968135fbe087cc1bc8f4948cf6131b57d8093ab7f5a1c404e619390ee8eed104e145c8d9d0b2264b3c4837bdb15a000000000000000"], 0x498}}], 0x1, 0x0) 14:32:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x10c, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) fchmod(r0, 0x8) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, r1, 0x9, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fadvise64(r0, 0x0, 0x0, 0x7) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000300)={0x2, "4eed7063f58b3e6e790a420af9bbbf288543d0627d3f5c536cfe2ebef2f2ed11", 0x2, 0x1}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x4e) openat$cgroup_type(r0, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0x1a, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000480)={0x9d0000, 0x9, 0x4, [], &(0x7f0000000440)={0x0, 0x1, [], @p_u16=&(0x7f0000000400)=0x3}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000004c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x5, 0xffff}}, 0x30) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000500)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000005c0)) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000640)=0x6) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000680)={0x4, [0x1, 0x4, 0x2, 0x4]}, &(0x7f00000006c0)=0xc) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000700), &(0x7f0000000740)=0x4) fanotify_init(0x2, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='\x00', r0}, 0x10) r3 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r3, &(0x7f0000000880)=""/246, 0xf6) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000980)={0x6, 0x1, 0x1ff}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000001a00)={{&(0x7f00000009c0)=""/4096, 0x1000}, &(0x7f00000019c0), 0x20}, 0x20) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000001a40)=""/202, &(0x7f0000001b40)=0xca) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001bc0)={0x0, 0x10, &(0x7f0000001b80)=[@in={0x2, 0x4e23, @empty}]}, &(0x7f0000001c00)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001c40)={r4, @in6={{0xa, 0x4e21, 0x8000, @ipv4={[], [], @remote}, 0xfffffffffffeffff}}, 0x0, 0x1ff, 0xf6f1, 0x81, 0x20}, &(0x7f0000001d00)=0x98) 14:32:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x800000000000001, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="63000017000000000000002438c24e6f5dc61ad15a7d7a2767d1df076f3151afba4e73f100000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000001c0)=""/195}, 0x48) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 14:32:06 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 14:32:06 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd6039570000303a04800000000000000000007fffe00002ff020000000000000000000000000001850090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffff00020000085cc638efcd610c83e04715d3d990de1e0af611e5539d0c9c69eb5aac463be7866b19164d034f9a7031b1f0c3e1ada14bc7e995d6c4f15b4d0559b96a1d5bbf2de903a8363b652573373640d0"], 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x6040, 0x90) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x4, r0}) fcntl$getflags(r0, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) socket$rds(0x15, 0x5, 0x0) fcntl$setown(r0, 0x8, r1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x7}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x3, {{0xa60, 0x0, 0x20, 0xfffffffffffff800, 0x5, 0x0, 0x6, 0x8001}}}, 0x60) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0x8}, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x200080, 0x0) 14:32:06 executing program 2: r0 = gettid() select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rename(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x201000000000015) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 14:32:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) [ 325.212939] protocol 88fb is buggy, dev hsr_slave_0 [ 325.218785] protocol 88fb is buggy, dev hsr_slave_1 14:32:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu=0x9}}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66c60a00000a399882413ffd5b8b0cfd42119cc4e104030000000000000000"], 0x24) 14:32:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0xc) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:32:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x11, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x4, 0x7fff, 0x87, 0x10001, 0x3}, &(0x7f00000000c0)=0x14) [ 325.773339] protocol 88fb is buggy, dev hsr_slave_0 [ 325.779337] protocol 88fb is buggy, dev hsr_slave_1 14:32:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000300)='/dev/binder#\x00', 0x0) write(r2, &(0x7f0000000040)="f4", 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8, 0x1810, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r3}) 14:32:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:07 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000000)='{@\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) waitid(0x1, r0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0) [ 326.012930] protocol 88fb is buggy, dev hsr_slave_0 [ 326.018823] protocol 88fb is buggy, dev hsr_slave_1 [ 326.027295] binder: BINDER_SET_CONTEXT_MGR already set [ 326.032917] binder: 12067:12068 ioctl 40046207 0 returned -16 [ 326.094777] binder: 12067:12068 ioctl c018620b 20000080 returned -14 14:32:07 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x9b) getgid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000000c0)=0x80000001) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) close(r0) [ 326.437057] IPVS: ftp: loaded support on port[0] = 21 [ 326.698483] chnl_net:caif_netlink_parms(): no params data found [ 326.819439] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.826084] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.834669] device bridge_slave_0 entered promiscuous mode [ 326.844535] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.851074] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.859842] device bridge_slave_1 entered promiscuous mode [ 326.897010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.909215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.944469] team0: Port device team_slave_0 added [ 326.953752] team0: Port device team_slave_1 added [ 326.982991] protocol 88fb is buggy, dev hsr_slave_0 [ 326.989241] protocol 88fb is buggy, dev hsr_slave_1 [ 327.040354] device hsr_slave_0 entered promiscuous mode [ 327.074823] device hsr_slave_1 entered promiscuous mode [ 327.350075] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.356746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.364144] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.370710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.482200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.510383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.520299] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.531412] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.547721] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.568131] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.579682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.588055] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.594510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.613779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.621825] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.628406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.645192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.658495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.670968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.680852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.692053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.700697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.720535] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.730215] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.744161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.752839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.761607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.770062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.793120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.811032] 8021q: adding VLAN 0 to HW filter on device batadv0 14:32:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000010020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:32:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff8, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xfffffffffffffff7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xfffffffffffffffe, 0x2, 0x1, 0x6, r2}, &(0x7f0000000200)=0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000180)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x0, r3}, 0x10) bind$xdp(r4, &(0x7f0000009c80)={0x2c, 0x4, r3, 0x0, r4}, 0xffffffffffffff97) 14:32:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97da228e0fccdc8e52223de7186bd5a3004d8800fe800000000000000000000000000000fd02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:32:09 executing program 1: r0 = socket$inet6(0xa, 0x8, 0x2eef) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @mcast1}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e22}}) 14:32:09 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x3, 0x1, [{0x2, 0x0, 0x8}, {0x6fbf, 0x0, 0x1}, {0x6}]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7, 0x101, 0x2, 0xbde8, 0x0, 0x7ff, 0x60, 0x1, 0x0, 0x3ff, 0x1, 0x80000000, 0x8001, 0x1, 0xce, 0x3, 0x7fff, 0x8, 0xd0, 0xffffffffffff825c, 0x5, 0x9, 0x7, 0x7fffffff, 0xffffffff80000001, 0x2, 0xff, 0x5, 0x0, 0xff, 0xffffffffffffffc0, 0x0, 0x8, 0x7f, 0x7fffffff, 0x5, 0x0, 0x8000, 0x1, @perf_config_ext={0x9, 0x9}, 0x2, 0x0, 0x8, 0x1, 0x0, 0x3f, 0x1f}, r1, 0xd, r0, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r3, 0x1a, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4f437ff31256bf600430f16dd73df1bc"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xab}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r4 = socket$netlink(0x10, 0x3, 0x1a) connect$rds(r0, &(0x7f0000000340)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) getrandom(&(0x7f00000003c0)=""/242, 0xf2, 0x3) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, r5, 0x814, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x4}]}, 0x48}}, 0x20000081) ioctl$TCFLSH(r0, 0x540b, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0xfffffffffffffff8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000006c0)={@x25={0x9, @null=' \x00'}, {&(0x7f0000000640)=""/35, 0x23}, &(0x7f0000000680), 0x44}, 0xa0) r6 = request_key(&(0x7f0000000780)='.request_key_auth\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)='TIPCv2\x00', 0xfffffffffffffffb) r7 = request_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000900)=',vmnet0\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r6, &(0x7f0000000840)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '%!+[#'}, 0x1d, r7) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000940)={'veth0_to_bond\x00', {0x2, 0x4e23, @remote}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x81, 0x1, 0x401, 0x8e, 0x38400}, &(0x7f0000000a80)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000ac0)={r8, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0xfffffffffffffffe}, 0x90) write$FUSE_STATFS(r0, &(0x7f0000000b80)={0x60, 0xffffffffffffffda, 0x8, {{0xe3, 0x45, 0xffffffffffffffe0, 0x100, 0x0, 0x7, 0x10, 0x1}}}, 0x60) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000c00)=0x5040800) capset(&(0x7f0000000c40)={0x19980330, r1}, &(0x7f0000000c80)={0x80, 0x1, 0x4, 0xfffffffffffff183, 0x9, 0x1}) capset(&(0x7f0000000cc0)={0x399f1336, r1}, &(0x7f0000000d00)={0xffff, 0x2, 0x1, 0x9, 0xfff, 0x3}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000d40)=@assoc_value={r8, 0x77c314a3}, &(0x7f0000000d80)=0x8) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000dc0)={0x1, 0x3, 0xffffffff}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000e00)={&(0x7f0000ffc000/0x4000)=nil, 0x4, 0x1, 0x8, &(0x7f0000ffc000/0x4000)=nil, 0x8000}) getsockname$packet(r0, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e80)=0x14) 14:32:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$TIOCNXCL(r1, 0x5450) 14:32:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:32:09 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 14:32:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000200)={r4, 0x1, &(0x7f00000000c0)=[0x100000001], &(0x7f0000000140)=[0xf6df], 0x4, 0x0, 0xfffffffffffffff9, 0x0, &(0x7f00000001c0)=[0x2]}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) [ 328.432848] IPVS: ftp: loaded support on port[0] = 21 14:32:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 14:32:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 329.064899] IPVS: ftp: loaded support on port[0] = 21 14:32:10 executing program 4: r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x2, 0x6, 0x0, 0x3, 0xffffffff, 0x3, 0x20, 0x0, 0xcd, 0x8, 0x6, 0x5, 0x100000001, 0x4, 0x8}}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(r0, &(0x7f0000000500), 0x12) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000, 0x0, 0x8dbb030000000000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10011, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x0, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e"}) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) mkdir(0x0, 0x8) 14:32:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 14:32:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x40000082], [0x187]}) [ 329.232586] IPVS: ftp: loaded support on port[0] = 21 14:32:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x0, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:32:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0), 0x0, 0x0) [ 329.830532] chnl_net:caif_netlink_parms(): no params data found [ 329.933003] net_ratelimit: 18 callbacks suppressed [ 329.933019] protocol 88fb is buggy, dev hsr_slave_0 [ 329.943765] protocol 88fb is buggy, dev hsr_slave_1 [ 329.986107] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.992740] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.000912] device bridge_slave_0 entered promiscuous mode [ 330.013888] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.020490] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.030399] device bridge_slave_1 entered promiscuous mode [ 330.071814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.086933] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.127678] team0: Port device team_slave_0 added [ 330.136416] team0: Port device team_slave_1 added [ 330.173210] protocol 88fb is buggy, dev hsr_slave_0 [ 330.178730] protocol 88fb is buggy, dev hsr_slave_1 [ 330.206689] device hsr_slave_0 entered promiscuous mode [ 330.252792] protocol 88fb is buggy, dev hsr_slave_0 [ 330.258414] protocol 88fb is buggy, dev hsr_slave_1 [ 330.285032] device hsr_slave_1 entered promiscuous mode [ 330.488489] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.495137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.502430] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.508984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.665275] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.673990] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.709859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.724677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.733863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.747373] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.759153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.767877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.776087] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.782635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.827436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.836269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.844636] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.851136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.858767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.867693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.876994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.885924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.894731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.903641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.918121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.927104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.935527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.954734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.963080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.974199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.024842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.082881] protocol 88fb is buggy, dev hsr_slave_0 [ 331.088548] protocol 88fb is buggy, dev hsr_slave_1 [ 331.132883] protocol 88fb is buggy, dev hsr_slave_0 [ 331.138748] protocol 88fb is buggy, dev hsr_slave_1 14:32:12 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 14:32:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 14:32:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0), 0x0, 0x0) 14:32:12 executing program 4: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000180)=@can, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/2, 0x3e4}, 0x0) 14:32:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:32:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0), 0x0, 0x0) 14:32:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000040020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:32:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:32:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:32:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 14:32:13 executing program 4: r0 = mq_open(0x0, 0x840, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x800, 0x0, 0x35, 0x2, 0x8, 0xff, 0x1000, 0x0, 0x8, 0xfff, 0x6, 0x0, 0x400, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) open_by_handle_at(0xffffffffffffffff, 0x0, 0x48c000) r4 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r3, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) lstat(&(0x7f0000000900)='./file0\x00', 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000240)='hsr0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 332.745104] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.754745] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.849377] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.856006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.863277] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.869813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.876980] device bridge0 entered promiscuous mode [ 332.998131] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.005606] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.013036] device bridge0 left promiscuous mode [ 333.039687] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.046297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.053494] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.060068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.069033] device bridge0 entered promiscuous mode 14:32:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:32:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 14:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x4888) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xd83, 0x4) 14:32:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 14:32:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 333.854012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:32:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]}}], 0x1, 0x0) 14:32:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, 0xffffffffffffffff, 0x0) 14:32:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) [ 335.302993] net_ratelimit: 26 callbacks suppressed [ 335.303011] protocol 88fb is buggy, dev hsr_slave_0 [ 335.313922] protocol 88fb is buggy, dev hsr_slave_1 14:32:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]}}], 0x1, 0x0) 14:32:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:16 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fadvise64(r1, 0x0, 0x7e0000000, 0x4) open(0x0, 0x0, 0x0) 14:32:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 14:32:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) [ 335.773052] protocol 88fb is buggy, dev hsr_slave_0 [ 335.778872] protocol 88fb is buggy, dev hsr_slave_1 [ 335.786912] protocol 88fb is buggy, dev hsr_slave_0 [ 335.792759] protocol 88fb is buggy, dev hsr_slave_1 14:32:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]}}], 0x1, 0x0) 14:32:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x8000}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) [ 336.172789] protocol 88fb is buggy, dev hsr_slave_0 [ 336.178523] protocol 88fb is buggy, dev hsr_slave_1 14:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) [ 336.415919] protocol 88fb is buggy, dev hsr_slave_0 [ 336.421710] protocol 88fb is buggy, dev hsr_slave_1 14:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000400300020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:32:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 14:32:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') preadv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000040)=""/62, 0x3e}, {0x0}], 0x3, 0x0) 14:32:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e6338420151688c80286e4bf62002ed89c9d1ab3a4c3e1bc98fbe2b8accd00a344c2a87c148e921966913ea93562222673c2b15d6abbde23ce92d5b01ffa3f767f1fe3967f7aca1b23d39f4f809ff1621700032c1162951cf931e4cef6491602ba98e4e61a9fd7bbd667106a000000009800000000000000120100004527000077ae1c2114e5eb6849b5e841358b3701f095f4bfdc36cbdd33728c200591b4cc4156ef542535cd490629827eee9e6191b926eb27b75b57237e794410e6433dd42a51a3c48fbf919269eb4c8d44e65747e6eafab48ae16086263b6182e4c95ac5b2861b3c5d0bccbc3212f78e72a30aa16683abc7e67d6f41fce2f6a493aab55724375e63d4751d00f0000000000000001401000000040000a362ae2a59a4a5f4527c7e61ca991b9d277d8646"], 0x24c}}], 0x1, 0x0) 14:32:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe2(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:32:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:19 executing program 2: 14:32:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 2: 14:32:20 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000005a7c1b5b3cfb652b233dd8e1646472cf02883f12b9250824e63384201516"], 0x126}}], 0x1, 0x0) 14:32:20 executing program 2: 14:32:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 2: 14:32:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:20 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:20 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:20 executing program 2: 14:32:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) 14:32:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 340.332962] net_ratelimit: 20 callbacks suppressed [ 340.332982] protocol 88fb is buggy, dev hsr_slave_0 [ 340.343704] protocol 88fb is buggy, dev hsr_slave_1 14:32:21 executing program 2: 14:32:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB]}}], 0x1, 0x0) [ 340.572810] protocol 88fb is buggy, dev hsr_slave_0 [ 340.578431] protocol 88fb is buggy, dev hsr_slave_1 14:32:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc848"], 0x93}}], 0x1, 0x0) [ 340.652918] protocol 88fb is buggy, dev hsr_slave_0 [ 340.658563] protocol 88fb is buggy, dev hsr_slave_1 14:32:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:21 executing program 2: 14:32:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc848"], 0x93}}], 0x1, 0x0) [ 341.533941] protocol 88fb is buggy, dev hsr_slave_0 [ 341.539378] protocol 88fb is buggy, dev hsr_slave_1 14:32:22 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:22 executing program 2: 14:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc848"], 0x93}}], 0x1, 0x0) 14:32:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b6"], 0xdd}}], 0x1, 0x0) 14:32:22 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:22 executing program 2: [ 342.012751] protocol 88fb is buggy, dev hsr_slave_0 [ 342.018440] protocol 88fb is buggy, dev hsr_slave_1 14:32:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b6"], 0xdd}}], 0x1, 0x0) 14:32:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:23 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:23 executing program 2: 14:32:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:32:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b6"], 0xdd}}], 0x1, 0x0) 14:32:23 executing program 2: 14:32:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:24 executing program 2: 14:32:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:24 executing program 2: 14:32:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:24 executing program 2: 14:32:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:32:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x114}}], 0x1, 0x0) 14:32:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:25 executing program 2: 14:32:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:25 executing program 4: 14:32:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:25 executing program 2: 14:32:25 executing program 4: 14:32:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:26 executing program 2: 14:32:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b1600000000000000000000002900"], 0x102}}], 0x1, 0x0) 14:32:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:26 executing program 4: 14:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:26 executing program 3: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:26 executing program 2: [ 345.692699] net_ratelimit: 20 callbacks suppressed [ 345.692717] protocol 88fb is buggy, dev hsr_slave_0 [ 345.703448] protocol 88fb is buggy, dev hsr_slave_1 14:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x10b}}], 0x1, 0x0) 14:32:26 executing program 2: 14:32:26 executing program 4: 14:32:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:27 executing program 2: 14:32:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 346.172855] protocol 88fb is buggy, dev hsr_slave_0 [ 346.178596] protocol 88fb is buggy, dev hsr_slave_1 [ 346.184576] protocol 88fb is buggy, dev hsr_slave_0 [ 346.190186] protocol 88fb is buggy, dev hsr_slave_1 [ 346.572889] protocol 88fb is buggy, dev hsr_slave_0 [ 346.578546] protocol 88fb is buggy, dev hsr_slave_1 14:32:27 executing program 3: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:27 executing program 4: 14:32:27 executing program 2: 14:32:27 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 346.812790] protocol 88fb is buggy, dev hsr_slave_0 [ 346.818775] protocol 88fb is buggy, dev hsr_slave_1 14:32:27 executing program 2: 14:32:28 executing program 4: 14:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x102}}], 0x1, 0x0) 14:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:28 executing program 4: 14:32:28 executing program 3: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:28 executing program 2: 14:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b1600000000000000000000002900"], 0x102}}], 0x1, 0x0) 14:32:28 executing program 4: 14:32:28 executing program 4: 14:32:28 executing program 2: 14:32:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000"], 0x107}}], 0x1, 0x0) 14:32:29 executing program 2: 14:32:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:29 executing program 4: 14:32:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:29 executing program 2: 14:32:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 14:32:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 349.058190] binder_alloc: 11608: binder_alloc_buf, no vma [ 349.064036] binder: 12777:12782 transaction failed 29189/-3, size 24-8 line 3035 14:32:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 349.241241] binder_alloc: 11608: binder_alloc_buf, no vma [ 349.246975] binder: 12777:12782 transaction failed 29189/-3, size 24-8 line 3035 [ 349.288069] binder: undelivered TRANSACTION_ERROR: 29189 [ 349.303493] binder: undelivered TRANSACTION_ERROR: 29189 14:32:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109}}], 0x1, 0x0) 14:32:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:32:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 14:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2, 0x0, 0x0, 0x0, 0x8847], [], @multicast2}, @mcast2={0xff, 0x2, [0x2]}, {[], @icmpv6=@time_exceed={0x4, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:32:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 350.732918] net_ratelimit: 20 callbacks suppressed [ 350.732942] protocol 88fb is buggy, dev hsr_slave_0 [ 350.743739] protocol 88fb is buggy, dev hsr_slave_1 14:32:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b16000000000000000000000029000000080000"], 0x107}}], 0x1, 0x0) 14:32:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 14:32:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:32 executing program 2: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 350.972752] protocol 88fb is buggy, dev hsr_slave_0 [ 350.978308] protocol 88fb is buggy, dev hsr_slave_1 [ 351.052613] protocol 88fb is buggy, dev hsr_slave_0 [ 351.058298] protocol 88fb is buggy, dev hsr_slave_1 14:32:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) [ 351.105332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffff}) getdents(r3, &(0x7f0000000300)=""/82, 0x52) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 14:32:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:32 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:32:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="f8000000000000008d01000005000000496111645c471e8b3de083632aa0f83c70e8713e056633fa4ca2d254bff1d8f162e493ee56f58d49bb94c6c2b34c91eb291112337c7bc174b32536332a5abf1bba530e2462bb2e899af478918510c7042f28aaccfb02f24d5d213df2d5e3759488052fe97e953b906c3db08bfc7668ab5bd74689b07685fb49ef8dd12c187ad95bc8484a43b0689abc4271535d8a1f1db2ad43fc0241959f902e646f0aa6365ba7128abda37d2ca34d1a4b66bccbad7bf8fc67c936ab1e1655d0cf2fc50a7ab633194a0cfc8e9c89b8e7bb94b62e718b4ce000258560613ce1992ac43f9cfaf44dcbe35b1600000000000000000000002900000008000000"], 0x108}}], 0x1, 0x0) [ 351.742563] *** Guest State *** [ 351.745927] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 351.755021] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 351.764084] CR3 = 0x0000000000000000 [ 351.767870] RSP = 0xffffea0005ca3780 RIP = 0xffffea0005ca3aa0 [ 351.773962] RFLAGS=0xffffea0005ca3af2 DR7 = 0x0000000000000400 [ 351.780672] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 351.787491] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 351.795584] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.803699] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.811746] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.819836] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.827936] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.836023] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 351.844138] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 351.852223] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 351.860254] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 351.868365] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 351.874884] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 351.882711] Interruptibility = 00000000 ActivityState = 00000000 [ 351.888963] *** Host State *** [ 351.892283] RIP = 0xffffffff812ff9c0 RSP = 0xffff888086fbf340 [ 351.898325] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 351.904908] FSBase=00007f051016a700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 351.912823] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 351.918787] CR0=0000000080050033 CR3=0000000092bba000 CR4=00000000001426e0 [ 351.926479] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 351.933334] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 351.939446] *** Control State *** [ 351.942642] protocol 88fb is buggy, dev hsr_slave_0 [ 351.943009] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 351.948375] protocol 88fb is buggy, dev hsr_slave_1 [ 351.954727] EntryControls=0000d1ff ExitControls=002fefff [ 351.965258] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 351.972293] VMEntry: intr_info=0000030d errcode=00000000 ilen=00000000 [ 351.978988] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 351.985672] reason=80000021 qualification=0000000000000000 [ 351.992131] IDTVectoring: info=00000000 errcode=00000000 [ 351.997625] TSC Offset = 0xffffff3f64209af2 [ 352.002048] EPT pointer = 0x00000000a153e01e 14:32:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 14:32:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 352.423205] protocol 88fb is buggy, dev hsr_slave_0 [ 352.429164] protocol 88fb is buggy, dev hsr_slave_1 14:32:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:32:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="8f402ec86cba9cea462312900f0098598d8f3e2e12"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x5, &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 14:32:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffff}) getdents(r3, &(0x7f0000000300)=""/82, 0x52) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{}, 0x2}) ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 14:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x107}}], 0x1, 0x0) 14:32:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat$full(0xffffffffffffff9c, 0x0, 0x500, 0x0) unlink(&(0x7f0000000380)='./file0\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 14:32:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:32:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x1008}, {r0}], 0x2, &(0x7f0000000200), 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="8f402ec86cba9cea462312900f0098598d8f3e2e12"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x5, &(0x7f0000000100)=0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) 14:32:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) prctl$PR_GET_TIMERSLACK(0x1e) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:32:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x402c542c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 14:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x0) 14:32:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40084504, &(0x7f0000001480)={0x0, 0x0, 0x0}) 14:32:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x1c) close(r0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280), 0x4) 14:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x8000, 0x7, 0xfffffffffffffeff, 0x9, 0xfbbb, 0x8001, r3}, &(0x7f00000000c0)=0x20) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:32:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) [ 356.092730] net_ratelimit: 20 callbacks suppressed [ 356.092746] protocol 88fb is buggy, dev hsr_slave_0 [ 356.103333] protocol 88fb is buggy, dev hsr_slave_1 14:32:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:37 executing program 0: 14:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 14:32:37 executing program 4: 14:32:37 executing program 0: 14:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 356.572790] protocol 88fb is buggy, dev hsr_slave_0 [ 356.578497] protocol 88fb is buggy, dev hsr_slave_1 [ 356.584347] protocol 88fb is buggy, dev hsr_slave_0 [ 356.589947] protocol 88fb is buggy, dev hsr_slave_1 14:32:37 executing program 4: 14:32:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:37 executing program 0: 14:32:37 executing program 2: [ 356.972769] protocol 88fb is buggy, dev hsr_slave_0 [ 356.978371] protocol 88fb is buggy, dev hsr_slave_1 [ 357.212736] protocol 88fb is buggy, dev hsr_slave_0 [ 357.218575] protocol 88fb is buggy, dev hsr_slave_1 14:32:38 executing program 4: 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:38 executing program 0: 14:32:38 executing program 2: 14:32:38 executing program 4: 14:32:38 executing program 2: 14:32:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:32:38 executing program 0: 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:38 executing program 4: 14:32:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:39 executing program 2: 14:32:39 executing program 0: 14:32:39 executing program 4: 14:32:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:32:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:39 executing program 2: 14:32:39 executing program 0: 14:32:39 executing program 4: 14:32:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:32:40 executing program 4: 14:32:40 executing program 2: 14:32:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:32:40 executing program 0: 14:32:40 executing program 4: 14:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:40 executing program 4: 14:32:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 14:32:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:32:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, 0x0) 14:32:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af00, 0x0) 14:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) shmctl$IPC_RMID(0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x5450) 14:32:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:32:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x9}) 14:32:41 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 361.132707] net_ratelimit: 20 callbacks suppressed [ 361.132726] protocol 88fb is buggy, dev hsr_slave_0 [ 361.143391] protocol 88fb is buggy, dev hsr_slave_1 14:32:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 361.373746] protocol 88fb is buggy, dev hsr_slave_0 [ 361.379653] protocol 88fb is buggy, dev hsr_slave_1 14:32:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 361.464373] protocol 88fb is buggy, dev hsr_slave_0 [ 361.469963] protocol 88fb is buggy, dev hsr_slave_1 14:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:32:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080), 0x0) 14:32:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 14:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 362.332771] protocol 88fb is buggy, dev hsr_slave_0 [ 362.338514] protocol 88fb is buggy, dev hsr_slave_1 14:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c5", 0x4) 14:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) 14:32:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 14:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 362.813213] protocol 88fb is buggy, dev hsr_slave_0 [ 362.819577] protocol 88fb is buggy, dev hsr_slave_1 14:32:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="8bdf515c73f2658f1a66a96328785a010056b6c5", 0x14) 14:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x402c542b, &(0x7f0000000280)) 14:32:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 14:32:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 14:32:44 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="02974d6ba2d23e631ae279caceb793947ca7f1ae5c1e06df48417c97303b39422bb786cf68772864f2e40457a44565aa5f367f437ca07dea5d770544741f9c8b3bbf104001950ba2663661f9d2c503a64fcaba2f87cc73138d2b6964ff5ca312079d3b571ee2962a578768a8148b536db4fbe8bd9b0f40315209ebf171303702a44a73b68a0751ad87bd65b0be301df6f75410e4ca38bb8a33fbc4210bdebad996ed3b4ad49c1451415b57c8c969c1e29daa01675ba7f9892748ed977ba56008329daad3fa3c1097885d25a0ae109da67e254942cfe7cc205ea7c47a3370", 0xde}], 0x1}, 0x1000}, {{&(0x7f0000000580)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)="f3707aa19cd639b4d21d27e9b945084351797e9563b39fdd8b9ea3a109c2cc9e3beb2ed777b62036ab7ab82b258e42def8c8357700cfd4ccb10367f98932e4da140e407933ec14906c50ceb327ad83e1f1109f233755e4860c3196282ceed6", 0x5f}], 0x1}, 0x80}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000a80)="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", 0x5a0}], 0x1}, 0x3}], 0x3, 0x0) 14:32:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 14:32:44 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc75ba67775c5418889206e112d5c9dfba56e9136a3d0d056b00040ef732487b92800001c1b13dd766b0553ef8ca6c700006bcb9aa2343e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:32:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 14:32:44 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 363.882528] ptrace attach of "/root/syz-executor.4"[13293] was attempted by "/root/syz-executor.4"[13294] 14:32:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x2, 0x0, 0x0, 0x45}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:32:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:32:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x5, 0xffffffff}) getdents(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 14:32:45 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) [ 364.937253] IPVS: ftp: loaded support on port[0] = 21 14:32:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:32:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:32:46 executing program 2: socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) shutdown(r2, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:32:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040), 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmdt(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 365.747541] IPVS: ftp: loaded support on port[0] = 21 [ 366.493877] net_ratelimit: 20 callbacks suppressed [ 366.493896] protocol 88fb is buggy, dev hsr_slave_0 [ 366.504774] protocol 88fb is buggy, dev hsr_slave_1 14:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040), 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shmctl$IPC_RMID(0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:32:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000300)=@polexpire={0xcc, 0x1b, 0xc01, 0x0, 0x0, {{{@in=@broadcast, @in6=@local}}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xcc}}, 0x0) [ 366.973117] protocol 88fb is buggy, dev hsr_slave_0 [ 366.978943] protocol 88fb is buggy, dev hsr_slave_1 [ 366.984908] protocol 88fb is buggy, dev hsr_slave_0 [ 366.990569] protocol 88fb is buggy, dev hsr_slave_1 14:32:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:32:48 executing program 2: r0 = mq_open(0x0, 0x840, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x1000, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xfffffffffffffffa) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:32:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040), 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:32:48 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 367.200965] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.208308] bridge0: port 1(bridge_slave_0) entered disabled state 14:32:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000300e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:32:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="8f402ec86cba9cea462312900f0098598d8f3e2e12"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) [ 367.372682] protocol 88fb is buggy, dev hsr_slave_0 [ 367.378441] protocol 88fb is buggy, dev hsr_slave_1 [ 367.613020] protocol 88fb is buggy, dev hsr_slave_0 [ 367.618848] protocol 88fb is buggy, dev hsr_slave_1 14:32:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000200)="dc", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80000001) accept4(r0, 0x0, 0x0, 0x0) 14:32:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0xe, 0x0, 0x0, 0x45}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 368.347292] device bridge_slave_1 left promiscuous mode [ 368.353398] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.360629] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.464948] device bridge_slave_0 left promiscuous mode [ 368.470855] bridge0: port 1(bridge_slave_0) entered disabled state 14:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}], 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 14:32:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030003000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000060000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:32:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000540)=""/178, &(0x7f0000000100)=0xb2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) preadv(r4, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYRESDEC=r2], 0x1, 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) [ 369.004518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 369.394747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:50 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 14:32:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, &(0x7f00000000c0)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 14:32:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 369.926717] IPVS: ftp: loaded support on port[0] = 21 [ 369.970619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:51 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b", 0x8}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000540)=""/178, &(0x7f0000000100)=0xb2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) preadv(r4, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYRESDEC=r2], 0x1, 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) 14:32:51 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b", 0x8}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 371.500709] IPVS: ftp: loaded support on port[0] = 21 [ 371.532824] net_ratelimit: 20 callbacks suppressed [ 371.532842] protocol 88fb is buggy, dev hsr_slave_0 [ 371.543662] protocol 88fb is buggy, dev hsr_slave_1 [ 371.773096] protocol 88fb is buggy, dev hsr_slave_0 [ 371.778894] protocol 88fb is buggy, dev hsr_slave_1 [ 371.852923] protocol 88fb is buggy, dev hsr_slave_0 [ 371.858710] protocol 88fb is buggy, dev hsr_slave_1 14:32:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:32:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00', 0x3}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 14:32:53 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 14:32:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b", 0x8}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 372.592812] input: syz1 as /devices/virtual/input/input5 [ 372.626987] input: syz1 as /devices/virtual/input/input6 [ 372.732586] protocol 88fb is buggy, dev hsr_slave_0 [ 372.738251] protocol 88fb is buggy, dev hsr_slave_1 14:32:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963", 0xc}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000004) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:32:53 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="8f402ec86cba9cea462312"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) 14:32:54 executing program 0: r0 = mq_open(0x0, 0x840, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x1000, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x1000, @dev}}}, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:32:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963", 0xc}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 373.222884] protocol 88fb is buggy, dev hsr_slave_0 [ 373.228658] protocol 88fb is buggy, dev hsr_slave_1 14:32:54 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 373.392963] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.399608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.406782] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.413479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.420578] device bridge0 entered promiscuous mode [ 373.428406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:32:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963", 0xc}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:54 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:32:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000000c0)='\x00') 14:32:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) dup2(r0, r1) read(r2, 0x0, 0x0) 14:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489", 0xe}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:32:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:32:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x101, {0x2, 0x0, @multicast2}, {}, {}, 0x4, 0x6, 0x9, 0x7, 0xfdffffff, 0x0, 0x2, 0x7f, 0x5f6}) 14:32:55 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000180)=@can, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/2, 0x3e4}, 0x0) 14:32:55 executing program 2: 14:32:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489", 0xe}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:32:55 executing program 2: 14:32:55 executing program 1: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 14:32:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) ioctl(r0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000015) [ 374.839322] IPVS: ftp: loaded support on port[0] = 21 14:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 14:32:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) preadv(r3, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYRESDEC=r1], 0x1, 0x3) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) 14:32:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489", 0xe}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 375.776842] IPVS: ftp: loaded support on port[0] = 21 14:32:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c1", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 14:32:57 executing program 0: 14:32:57 executing program 2: 14:32:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c1", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) [ 376.892700] net_ratelimit: 20 callbacks suppressed [ 376.892718] protocol 88fb is buggy, dev hsr_slave_0 [ 376.903356] protocol 88fb is buggy, dev hsr_slave_1 14:32:58 executing program 1: 14:32:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 14:32:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:58 executing program 0: 14:32:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c1", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:58 executing program 2: 14:32:58 executing program 0: [ 377.373018] protocol 88fb is buggy, dev hsr_slave_0 [ 377.379045] protocol 88fb is buggy, dev hsr_slave_1 [ 377.385309] protocol 88fb is buggy, dev hsr_slave_0 [ 377.391000] protocol 88fb is buggy, dev hsr_slave_1 14:32:58 executing program 1: 14:32:58 executing program 2: 14:32:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 14:32:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:58 executing program 0: 14:32:58 executing program 1: [ 377.772814] protocol 88fb is buggy, dev hsr_slave_0 [ 377.778617] protocol 88fb is buggy, dev hsr_slave_1 14:32:58 executing program 2: [ 378.016893] protocol 88fb is buggy, dev hsr_slave_0 [ 378.022524] protocol 88fb is buggy, dev hsr_slave_1 14:32:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:32:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 14:32:59 executing program 0: 14:32:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:59 executing program 1: 14:32:59 executing program 2: 14:32:59 executing program 1: 14:32:59 executing program 2: 14:32:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:32:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 14:33:00 executing program 0: 14:33:00 executing program 2: 14:33:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:33:00 executing program 1: 14:33:00 executing program 0: 14:33:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={0x0}}, 0x0) 14:33:00 executing program 2: 14:33:00 executing program 1: 14:33:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:33:00 executing program 2: 14:33:00 executing program 0: 14:33:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 380.241529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:33:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:01 executing program 2: 14:33:01 executing program 1: 14:33:01 executing program 0: 14:33:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:33:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 380.942843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:33:02 executing program 0: 14:33:02 executing program 1: 14:33:02 executing program 2: 14:33:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:02 executing program 0: 14:33:02 executing program 1: [ 381.403086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:33:02 executing program 2: 14:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00), 0x0, 0x0, 0x0) 14:33:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:02 executing program 1: 14:33:02 executing program 0: 14:33:02 executing program 2: 14:33:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 381.933014] net_ratelimit: 20 callbacks suppressed [ 381.933034] protocol 88fb is buggy, dev hsr_slave_0 [ 381.943764] protocol 88fb is buggy, dev hsr_slave_1 14:33:03 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:33:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:33:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 382.172873] protocol 88fb is buggy, dev hsr_slave_0 [ 382.178616] protocol 88fb is buggy, dev hsr_slave_1 14:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x402c542c, &(0x7f0000000280)) [ 382.252614] protocol 88fb is buggy, dev hsr_slave_0 [ 382.258170] protocol 88fb is buggy, dev hsr_slave_1 14:33:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:33:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x0, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x8000}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:33:03 executing program 2: 14:33:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 383.133816] protocol 88fb is buggy, dev hsr_slave_0 [ 383.139387] protocol 88fb is buggy, dev hsr_slave_1 14:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x5c}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 14:33:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 14:33:04 executing program 2: 14:33:04 executing program 2: syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 14:33:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) [ 383.613040] protocol 88fb is buggy, dev hsr_slave_0 [ 383.618707] protocol 88fb is buggy, dev hsr_slave_1 14:33:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x8000}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:33:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)}}], 0x1, 0x0, 0x0) 14:33:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x2, 0x1, 0x800000001}, 0x14}}, 0x0) 14:33:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:33:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x401}, {0x80000006}]}, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:33:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:33:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:06 executing program 1: r0 = mq_open(0x0, 0x840, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x35, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x400]}, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x8000}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:33:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c139", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 385.228949] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.241067] bridge0: port 1(bridge_slave_0) entered disabled state 14:33:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:07 executing program 5: 14:33:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x2, 0x1, 0x800000001}, 0x14}}, 0x0) 14:33:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x2, 0x1, 0x800000001}, 0x14}}, 0x0) 14:33:07 executing program 5: 14:33:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) [ 386.573209] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.579935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.587108] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.593788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.600936] device bridge0 entered promiscuous mode [ 386.804525] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.811296] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.818590] device bridge0 left promiscuous mode 14:33:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/245) timer_create(0x2, &(0x7f0000000100)={0x0, 0x32, 0x1}, &(0x7f0000000140)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x0) setsockopt(r1, 0x9, 0xfffffffffffffffc, &(0x7f00000002c0)="890c785bf7ff565d655c8d6de8763298e5d2d0c7df0637331d3404b0aa4bb059", 0x20) 14:33:08 executing program 5: 14:33:08 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:08 executing program 0: [ 387.292640] net_ratelimit: 20 callbacks suppressed [ 387.292657] protocol 88fb is buggy, dev hsr_slave_0 [ 387.303189] protocol 88fb is buggy, dev hsr_slave_1 14:33:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() syz_genetlink_get_family_id$fou(0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 14:33:08 executing program 0: 14:33:08 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:08 executing program 1: 14:33:08 executing program 0: 14:33:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:08 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:08 executing program 1: [ 387.772904] protocol 88fb is buggy, dev hsr_slave_0 [ 387.778650] protocol 88fb is buggy, dev hsr_slave_1 [ 387.786126] protocol 88fb is buggy, dev hsr_slave_0 [ 387.791851] protocol 88fb is buggy, dev hsr_slave_1 14:33:08 executing program 5: 14:33:09 executing program 0: [ 388.172929] protocol 88fb is buggy, dev hsr_slave_0 [ 388.178593] protocol 88fb is buggy, dev hsr_slave_1 [ 388.412559] protocol 88fb is buggy, dev hsr_slave_0 [ 388.417956] protocol 88fb is buggy, dev hsr_slave_1 14:33:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 14:33:09 executing program 1: 14:33:09 executing program 0: 14:33:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:09 executing program 5: 14:33:09 executing program 1: 14:33:09 executing program 5: 14:33:09 executing program 0: 14:33:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 14:33:10 executing program 5: 14:33:10 executing program 0: 14:33:10 executing program 1: 14:33:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x0, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 14:33:10 executing program 5: 14:33:10 executing program 0: 14:33:10 executing program 5: 14:33:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:10 executing program 1: 14:33:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:11 executing program 5: 14:33:11 executing program 1: 14:33:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x0, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:11 executing program 0: 14:33:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:11 executing program 5: 14:33:11 executing program 1: 14:33:11 executing program 1: 14:33:11 executing program 0: 14:33:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 14:33:11 executing program 5: 14:33:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:12 executing program 4: 14:33:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:12 executing program 1: 14:33:12 executing program 0: 14:33:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x0, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:12 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x28) r0 = socket$kcm(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 14:33:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) select(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) 14:33:12 executing program 1: r0 = mq_open(0x0, 0x840, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x800, 0x0, 0x35, 0x2, 0x8, 0xff, 0x1000, 0x0, 0x8, 0xfff, 0x6, 0x0, 0x400, 0x6]}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000140)) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='hsr0\x00') getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x18, 0x2}, {0x0, "66cb269e77ea06ba7fe4f0bb98f5f46e64993d6a2c090e1396834684c8ff14805aa436ee93b6840792c23519be241fe072279a75f624ab81fbc12cac4bc6cd0478c1f40200d7cc0aa4f759b646ec8aea488e6dde01c1cecfc42176389d84d7b0786c0a6e"}}, 0x0, 0x7e, 0x0, 0x1}, 0x20) 14:33:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e33c", 0x2) 14:33:12 executing program 5: [ 391.851149] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.858497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.869403] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.876318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.887866] device bridge0 entered promiscuous mode [ 391.919401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:33:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:33:13 executing program 4: [ 392.066409] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.075046] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.082463] device bridge0 left promiscuous mode [ 392.332716] net_ratelimit: 20 callbacks suppressed [ 392.332733] protocol 88fb is buggy, dev hsr_slave_0 [ 392.343365] protocol 88fb is buggy, dev hsr_slave_1 [ 392.572910] protocol 88fb is buggy, dev hsr_slave_0 [ 392.578479] protocol 88fb is buggy, dev hsr_slave_1 [ 392.583920] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.590485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.597839] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.604428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.611616] device bridge0 entered promiscuous mode [ 392.652684] protocol 88fb is buggy, dev hsr_slave_0 [ 392.658289] protocol 88fb is buggy, dev hsr_slave_1 14:33:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f7ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4161, 0x0) 14:33:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x0, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 14:33:13 executing program 1: socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x105002) set_mempolicy(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f0000000280)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000380)) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xff0f0000, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x10000, @remote, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) 14:33:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x4000000000072, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 14:33:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542d, &(0x7f0000000140)) 14:33:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:33:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:33:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 14:33:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 393.536191] protocol 88fb is buggy, dev hsr_slave_0 [ 393.543377] protocol 88fb is buggy, dev hsr_slave_1 [ 394.013720] protocol 88fb is buggy, dev hsr_slave_0 [ 394.019265] protocol 88fb is buggy, dev hsr_slave_1 14:33:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000003020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:33:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 14:33:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) 14:33:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 14:33:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 14:33:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) 14:33:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000600020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:33:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000340)="80", 0x1}], 0x1) 14:33:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e3", 0x1) 14:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendto$inet(r1, &(0x7f0000000000)="a2b9", 0x2, 0x0, 0x0, 0x0) 14:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e3", 0x1) 14:33:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r0, r1, 0x0, 0x50000000000443) 14:33:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:33:16 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19f87ef6e80802d0771a0000e55a8fbcf1462fc59e84c8080100bc1d0021489c162c4d5d4692792d7efab7010000000000000000000000a4d9"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:33:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:16 executing program 0: socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000140)='sit0\x00') write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e3", 0x1) 14:33:16 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:17 executing program 5: r0 = mq_open(0x0, 0x840, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x1000, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e24, 0x1000, @dev}}}, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x5f70b710}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 396.294637] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.304963] bridge0: port 1(bridge_slave_0) entered disabled state 14:33:17 executing program 2: 14:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:18 executing program 2: 14:33:18 executing program 1: 14:33:18 executing program 4: 14:33:18 executing program 2: 14:33:18 executing program 1: [ 397.610988] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.617683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.624959] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.631542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.638926] device bridge0 entered promiscuous mode [ 397.692708] net_ratelimit: 20 callbacks suppressed [ 397.692726] protocol 88fb is buggy, dev hsr_slave_0 [ 397.703374] protocol 88fb is buggy, dev hsr_slave_1 [ 397.724579] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.731309] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.738014] device bridge0 left promiscuous mode 14:33:18 executing program 0: 14:33:18 executing program 4: 14:33:18 executing program 2: [ 398.172925] protocol 88fb is buggy, dev hsr_slave_0 [ 398.178370] protocol 88fb is buggy, dev hsr_slave_1 [ 398.184288] protocol 88fb is buggy, dev hsr_slave_0 [ 398.189678] protocol 88fb is buggy, dev hsr_slave_1 [ 398.201171] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.207860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.214997] bridge0: port 1(bridge_slave_0) entered blocking state 14:33:19 executing program 5: 14:33:19 executing program 1: 14:33:19 executing program 4: [ 398.221472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.228728] device bridge0 entered promiscuous mode 14:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:19 executing program 0: 14:33:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8124ae8de9cc540b600fb963e489c13920", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:33:19 executing program 1: 14:33:19 executing program 4: 14:33:19 executing program 5: 14:33:19 executing program 2: 14:33:19 executing program 0: [ 398.573014] protocol 88fb is buggy, dev hsr_slave_0 [ 398.578811] protocol 88fb is buggy, dev hsr_slave_1 [ 398.612121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:33:19 executing program 4: 14:33:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:19 executing program 2: [ 398.812917] protocol 88fb is buggy, dev hsr_slave_0 [ 398.818889] protocol 88fb is buggy, dev hsr_slave_1 14:33:19 executing program 1: 14:33:19 executing program 5: 14:33:20 executing program 0: 14:33:20 executing program 4: r0 = mq_open(0x0, 0x840, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x800, 0x0, 0x35, 0x2, 0x8, 0xff, 0x1000, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x400]}, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a91", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=[{0x10}], 0x10}}], 0x1, 0x4000000) 14:33:20 executing program 2: 14:33:20 executing program 5: 14:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:20 executing program 0: [ 399.426290] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.436019] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.444671] device bridge0 left promiscuous mode 14:33:20 executing program 5: 14:33:20 executing program 0: 14:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0xf0ffffff, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:33:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x9, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="046304400000000000"], 0x0, 0x0, 0x0}) [ 399.561970] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.568614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.575837] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.582506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.589661] device bridge0 entered promiscuous mode [ 399.648565] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.658545] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.667296] device bridge0 left promiscuous mode 14:33:20 executing program 5: socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 399.818008] binder: 14392:14394 unknown command 0 [ 399.823276] binder: 14392:14394 ioctl c0306201 20000440 returned -22 14:33:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x4000000000072, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084146, &(0x7f0000001f64)) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 14:33:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 14:33:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x20000000, 0x0, 0x0, 0x0, 0x45}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffff}) getdents(r3, &(0x7f0000000300)=""/82, 0x52) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{}, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x6, &(0x7f0000000100)='\f') ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r6, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000400)) 14:33:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) 14:33:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:21 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:22 executing program 5: mq_open(0x0, 0x840, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:33:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:33:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 14:33:22 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) setreuid(0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 14:33:22 executing program 4: mq_open(0x0, 0x840, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xfffffffffffffffa) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x8, &(0x7f0000001740)=r2, 0x4) 14:33:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) [ 401.738513] UHID_CREATE from different security context by process 285 (syz-executor.5), this is not allowed. [ 401.802485] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.809722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.821964] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.828776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.839299] device bridge0 entered promiscuous mode [ 401.865070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:33:22 executing program 1: mq_open(0x0, 0x840, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xe}}}}, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f00000002c0)=@id, 0xfffffffffffffc68) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000140)) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='hsr0\x00') getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 14:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffff}) getdents(r3, &(0x7f0000000300)=""/82, 0x52) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{}, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r4, 0x6, &(0x7f0000000100)='\f') ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r6, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000400)) 14:33:23 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x28) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 402.020525] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.027644] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.034926] device bridge0 left promiscuous mode [ 402.742524] net_ratelimit: 20 callbacks suppressed [ 402.742542] protocol 88fb is buggy, dev hsr_slave_0 [ 402.753029] protocol 88fb is buggy, dev hsr_slave_1 14:33:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, 0x0, 0x20000054) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x4, &(0x7f0000001740)=r2, 0x4) [ 402.831322] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.839520] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.851585] device bridge0 left promiscuous mode [ 402.972888] protocol 88fb is buggy, dev hsr_slave_0 [ 402.978458] protocol 88fb is buggy, dev hsr_slave_1 [ 403.120561] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.127344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.134474] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.141008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.149117] protocol 88fb is buggy, dev hsr_slave_0 [ 403.154993] protocol 88fb is buggy, dev hsr_slave_1 [ 403.160220] device bridge0 entered promiscuous mode [ 403.171172] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.177775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.184915] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.191436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.198660] device bridge0 entered promiscuous mode [ 403.216410] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.223146] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.230307] device bridge0 left promiscuous mode [ 403.718009] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.724690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.731948] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.738497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.745763] device bridge0 entered promiscuous mode 14:33:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x1008}, {r0}], 0x2, &(0x7f0000000200), 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYBLOB="8f402ec86cba9cea462312900f0098598d8f3e2e12"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x0, 0x7}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x5, &(0x7f0000000100)=0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) 14:33:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 14:33:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x35f, &(0x7f0000000140)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 14:33:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="b400000000080000620180ff000000009500f3ffffff0000b3b27c6aa84e1feaf33db1ba16b37664341dd97a6628a975813b4f208d4fbff5e8451292559747b68b956bbabb52a3984fc7d1569c6d3329af1c"], 0x0}, 0x48) 14:33:25 executing program 2: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6b0, 0x0) 14:33:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ea, 0x400000000000) [ 403.933118] protocol 88fb is buggy, dev hsr_slave_0 [ 403.938881] protocol 88fb is buggy, dev hsr_slave_1 14:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:33:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 14:33:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0xc, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, @generic={0x1028, 0x2, 0x5, 0x69, 0x5}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @ldst={0x2, 0x3, 0x2, 0x6c45f8a336476a5c, 0x3, 0xfffffffffffffffa, 0xfffffffffffffff4}, @exit, @map={0x18, 0x3, 0x1, 0x0, r0}, @alu={0x7, 0x10000, 0x5, 0xf, 0x0, 0x0, 0x10}, @alu={0x7, 0xc9b, 0x1, 0x7, 0x0, 0x20, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x5b}], &(0x7f00000000c0)='syzkaller\x00', 0x3f, 0x67, &(0x7f0000000100)=""/103, 0x41100, 0x1, [], 0x0, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x1000, 0x0, &(0x7f0000000500)="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", 0x0, 0x1}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:33:25 executing program 2: socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 404.412756] protocol 88fb is buggy, dev hsr_slave_0 [ 404.418457] protocol 88fb is buggy, dev hsr_slave_1 14:33:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ea, 0x400000000000) 14:33:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 14:33:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:33:26 executing program 4: 14:33:26 executing program 5: 14:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x12, &(0x7f0000001740)=r2, 0x4) 14:33:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x8800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x1000000000000000}}, 0x20001e54}}, 0x0) 14:33:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0x1, 0x0, 0x0) 14:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:26 executing program 0: 14:33:26 executing program 2: 14:33:26 executing program 1: 14:33:26 executing program 4: 14:33:26 executing program 0: 14:33:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:26 executing program 5: 14:33:26 executing program 2: 14:33:26 executing program 1: 14:33:27 executing program 0: 14:33:27 executing program 4: 14:33:27 executing program 2: 14:33:27 executing program 5: 14:33:27 executing program 1: 14:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:27 executing program 0: 14:33:27 executing program 5: 14:33:27 executing program 4: 14:33:27 executing program 2: 14:33:27 executing program 1: 14:33:27 executing program 4: 14:33:27 executing program 2: 14:33:27 executing program 5: 14:33:27 executing program 0: 14:33:27 executing program 1: 14:33:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:28 executing program 4: 14:33:28 executing program 2: 14:33:28 executing program 0: 14:33:28 executing program 5: 14:33:28 executing program 1: 14:33:28 executing program 4: 14:33:28 executing program 2: 14:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x5a, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x18, 0x400000000000107, 0x0, 0x0, {0x400000000000000a}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 14:33:28 executing program 0: 14:33:28 executing program 5: 14:33:28 executing program 1: 14:33:28 executing program 4: 14:33:28 executing program 2: 14:33:28 executing program 3: 14:33:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x14400) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 14:33:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) pipe2(0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 14:33:28 executing program 4: 14:33:29 executing program 1: 14:33:29 executing program 2: 14:33:29 executing program 3: [ 408.092836] net_ratelimit: 20 callbacks suppressed [ 408.092856] protocol 88fb is buggy, dev hsr_slave_0 [ 408.103551] protocol 88fb is buggy, dev hsr_slave_1 14:33:29 executing program 4: r0 = mq_open(0x0, 0x840, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @remote}}, [0x800, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfff, 0x6, 0x0, 0x400, 0x6]}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x8) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) keyctl$set_reqkey_keyring(0xe, 0x0) lstat(&(0x7f0000000900)='./file0\x00', 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000240)='hsr0\x00') getgroups(0x1, &(0x7f00000005c0)=[0xee01]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 14:33:29 executing program 0: socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 14:33:29 executing program 2: getpgrp(0xffffffffffffffff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc75ba67775c5418889206e112d5c9dfba56e9136a3d0d056b00040ef732487b92800001c1b13dd766b0553ef8ca6c700006bcb9aa2343e"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:33:29 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000, 0x0, 0xcad3040000000000]}, @empty, @loopback}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1, 0x10}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x45, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000080)}, 0x10) readv(r4, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x601, 0x10) [ 408.398364] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.407538] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.418302] device bridge0 left promiscuous mode 14:33:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) [ 408.509537] ptrace attach of "/root/syz-executor.2"[14713] was attempted by "/root/syz-executor.2"[14714] [ 408.572926] protocol 88fb is buggy, dev hsr_slave_0 [ 408.578545] protocol 88fb is buggy, dev hsr_slave_1 [ 408.584479] protocol 88fb is buggy, dev hsr_slave_0 [ 408.590025] protocol 88fb is buggy, dev hsr_slave_1 14:33:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x1000000001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000140)='sit0\x00') write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x101080, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r2, 0x5427) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00?'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r5 = userfaultfd(0x800) fcntl$addseals(r5, 0x409, 0x8) fallocate(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) socket(0x0, 0x0, 0x4) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x0, 0x2081) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) dup2(r0, r0) [ 408.972887] protocol 88fb is buggy, dev hsr_slave_0 [ 408.978500] protocol 88fb is buggy, dev hsr_slave_1 14:33:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) [ 409.212951] protocol 88fb is buggy, dev hsr_slave_0 [ 409.218713] protocol 88fb is buggy, dev hsr_slave_1 14:33:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x40000081], [0x187]}) 14:33:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x27, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000f5ff00000000010075dc5eb0e4af2f1c0000000049"], 0x0, 0x0, 0x0}) [ 409.761083] binder_alloc: 11608: binder_alloc_buf, no vma [ 409.766851] binder: 14760:14764 transaction failed 29189/-3, size 4784128-0 line 3035 [ 409.778681] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.786753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.794010] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.800570] bridge0: port 1(bridge_slave_0) entered forwarding state 14:33:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x541a, &(0x7f0000000140)) [ 409.807799] device bridge0 entered promiscuous mode [ 409.821613] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.828763] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.835607] device bridge0 left promiscuous mode 14:33:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') pread64(r0, 0x0, 0x0, 0x0) [ 410.318102] bond0: Releasing backup interface bond_slave_1 14:33:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYRES64], 0x3) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="9b", 0x1}], 0x1) [ 410.537177] binder_alloc: 11608: binder_alloc_buf, no vma [ 410.543095] binder: 14760:14783 transaction failed 29189/-3, size 4784128-0 line 3035 [ 410.552929] binder: undelivered TRANSACTION_ERROR: 29189 [ 410.560371] binder: undelivered TRANSACTION_ERROR: 29189 14:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x400000009, 0x80000) r1 = socket$inet6(0xa, 0x6, 0x10000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000640)=0x0, &(0x7f0000000800)) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)={0x20000008}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f0000000900)='./bus\x00', 0x10000000141040, 0xfffffffffffffffe) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x0, {0x40}, {0xfa}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x0, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 14:33:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x40, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180)}, 0x10) [ 411.855901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 411.886409] bond0: Releasing backup interface bond_slave_1 14:33:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) 14:33:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) getuid() setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 14:33:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x7fffc) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00?'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r5 = userfaultfd(0x800) fcntl$addseals(r5, 0x409, 0x8) fallocate(r4, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000001500)=ANY=[@ANYBLOB="0804000000000000000000000000000008000000000100010200000000d38e5ce6969d0000000000000000ffff7f00000000ffff000000000000090000000000000000000000009229677c93267661c2ec39bb89e1362592f27191c8a30a3983a17be599ec78265674f985ce8ba2e8eaa30fc59eab18cebbd801c0dcdb50362c93068d09d948ad5c4f5387955c09d75f91d7abba3afbfce00107cc82ba8e9c3c5b92a1d6a781e9440de1bd62db282adbcc5751041110aca058846e722173bfdfceb3f77508a6b67de01c545d3e8097b10f4a61c986cd90e1ccddcd1351dac898c1184d6bb6e4fa739472fe865c78107a82067d1d44b6489bdc956ef5f5dcc11508c036f187928e00ca9fc4ad5f2d48a7c66858b440de"]) socket(0x0, 0x0, 0x4) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x0, 0x2081) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) dup2(r0, r0) [ 412.373841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 412.404621] bond0: Releasing backup interface bond_slave_1 [ 412.671605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 412.723146] bond0: Releasing backup interface bond_slave_1 14:33:33 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000, 0x0, 0xaad3040000000000]}, @empty, @loopback}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1, 0x10}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x45, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000080)}, 0x10) readv(r4, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x601, 0x10) 14:33:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030003000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:33:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 14:33:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40801}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 14:33:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x40000084], [0x187]}) [ 412.887504] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:33:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2010, r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x1008}, {r0}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @empty, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) [ 413.191120] net_ratelimit: 20 callbacks suppressed [ 413.191137] protocol 88fb is buggy, dev hsr_slave_0 [ 413.201780] protocol 88fb is buggy, dev hsr_slave_1 14:33:34 executing program 2: socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="e1e4a09f37d40de2023ba65706accb4f83da1e18f0a048e48c1385044c6ef3b782f1d1351f7c876ab7189c6a93140e4482226c88c52d110d2d46fbfcd57ab13f258494397d92ecb80ac63d7fc3e203a0e87b05d1d1e1f3509b18955d9745a65e718dad8fbe54a3817849c1067729083e107b36f5d17f2ae8e31d952a5a87dacd6b88bd7860443fae250e14f3bcad9b5eacbef64e46a49053e76b17df770f0224d5eec8b013"], 0xa5) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 14:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$usb(0x0, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffff}) getdents(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000005c0)={{}, 0x2}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) [ 413.510715] protocol 88fb is buggy, dev hsr_slave_0 [ 413.516390] protocol 88fb is buggy, dev hsr_slave_1 [ 413.624489] protocol 88fb is buggy, dev hsr_slave_0 [ 413.630113] protocol 88fb is buggy, dev hsr_slave_1 14:33:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 14:33:34 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000, 0x0, 0x48]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1, 0x10}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x45, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x0, 0x0}, 0x10) readv(r4, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x601, 0x10) 14:33:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x402c542d, &(0x7f0000000140)) 14:33:35 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 414.332545] protocol 88fb is buggy, dev hsr_slave_0 [ 414.338021] protocol 88fb is buggy, dev hsr_slave_1 14:33:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x40030000000008, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 14:33:35 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) set_mempolicy(0x0, &(0x7f0000000340)=0x405, 0x76) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @local, 0x8000}, 0x1000002d6) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000020) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x400000000001, 0x3, 0x7, r2, 0x1}, 0x20) getegid() ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000200)=[{0x9, 0x6, 0x0, 0x10001}, {0x9, 0x3ff}]}, 0x8) r5 = socket$inet6(0xa, 0x3, 0x3a) syz_open_dev$dspn(0x0, 0x7, 0x41) getsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000280), 0x4) r6 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000001480)={0x1e, 0x0, 0x0}) 14:33:35 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x80, 0x1f8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup2(r0, r0) sendto$inet6(r3, &(0x7f00000002c0)="020400000300603900382b8a5b5aa242b90516db4d23a3bb09f82632e33715d26206cd6b80a7699507938207d9fb3780d88d537500000100001edb74c9689586733c0c21dad8ea785bbc5d162763ba0c", 0x50, 0x0, 0x0, 0x0) 14:33:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1, 0x0) [ 414.814538] protocol 88fb is buggy, dev hsr_slave_0 [ 414.822129] protocol 88fb is buggy, dev hsr_slave_1 14:33:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x7fffc) ioctl$TIOCSBRK(r2, 0x5427) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00?'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r5 = userfaultfd(0x800) fcntl$addseals(r5, 0x409, 0x8) fallocate(r4, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) socket(0x0, 0x0, 0x4) syz_open_dev$vcsa(&(0x7f0000001180)='/dev/vcsa#\x00', 0x0, 0x2081) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) dup2(r0, r0) 14:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x80000001) syz_genetlink_get_family_id$SEG6(0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) close(r2) [ 415.050899] bond0: Releasing backup interface bond_slave_1 14:33:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 14:33:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 14:33:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 421.015119] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.022095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.028951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.035859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.042727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.049557] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.056543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:33:42 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xc005002000003eee, 0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) [ 421.063423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.070282] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.077242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.084149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:33:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x40000000], [0x187]}) 14:33:42 executing program 3: socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 421.390619] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 14:33:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a91", 0x5) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0xa8}, {&(0x7f0000000680)=""/120, 0x78}], 0x2}}], 0x3fffffffffffd37, 0x0, 0x0) [ 422.267694] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.274362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.281439] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.288115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.295323] device bridge0 entered promiscuous mode [ 422.306012] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.312806] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.319496] device bridge0 left promiscuous mode 14:33:43 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) set_mempolicy(0x0, &(0x7f0000000340)=0x405, 0x76) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22, 0x448, @local, 0x8000}, 0x1000002d6) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x80000020) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x400000000001, 0x3, 0x0, 0xffffffffffffff9c}, 0x6f) getegid() ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x9, 0x6, 0x0, 0x10001}, {0x5, 0x80000001, 0x1, 0x4}, {0x9, 0x3ff, 0x3, 0x2}]}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x41) getsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) 14:33:43 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:33:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 14:33:43 executing program 5: socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 423.012128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.018972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.025928] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.032859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.039654] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.046531] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.053472] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.060269] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.067279] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.074215] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.081008] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 423.276577] ================================================================== [ 423.284080] BUG: KMSAN: uninit-value in vma_dup_policy+0xef/0x190 [ 423.290380] CPU: 1 PID: 15166 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 423.297305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.306668] Call Trace: [ 423.309348] dump_stack+0x173/0x1d0 [ 423.313005] kmsan_report+0x12e/0x2a0 [ 423.316831] __msan_warning+0x82/0xf0 [ 423.320695] vma_dup_policy+0xef/0x190 [ 423.324621] __split_vma+0x35c/0xb40 [ 423.328368] split_vma+0x10f/0x170 [ 423.331955] mprotect_fixup+0xe99/0x13d0 [ 423.336066] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.341289] do_mprotect_pkey+0xea1/0x1230 [ 423.345602] __se_sys_mprotect+0x9d/0xc0 [ 423.349701] __x64_sys_mprotect+0x4a/0x70 [ 423.353887] do_syscall_64+0xbc/0xf0 [ 423.357668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.362877] RIP: 0033:0x458027 [ 423.366079] Code: 00 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.384988] RSP: 002b:0000000000a4fae8 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 423.392732] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 0000000000458027 [ 423.400035] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb8e6437000 [ 423.407319] RBP: 0000000000a4fbd0 R08: 0000000000712800 R09: 0000000000712800 [ 423.414603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a4fcb0 [ 423.421874] R13: 00007fb8e6457700 R14: 00007fb8e64579c0 R15: 000000000073c04c [ 423.429181] [ 423.430811] Uninit was stored to memory at: [ 423.435138] kmsan_internal_chain_origin+0x134/0x230 [ 423.440245] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 423.445561] kmsan_memcpy_metadata+0xb/0x10 [ 423.449928] __msan_memcpy+0x58/0x70 [ 423.453660] vm_area_dup+0xbb/0x1a0 [ 423.457304] __split_vma+0x1cf/0xb40 [ 423.461025] split_vma+0x10f/0x170 [ 423.464579] mprotect_fixup+0xe99/0x13d0 [ 423.468648] do_mprotect_pkey+0xea1/0x1230 [ 423.472896] __se_sys_mprotect+0x9d/0xc0 [ 423.476967] __x64_sys_mprotect+0x4a/0x70 [ 423.481121] do_syscall_64+0xbc/0xf0 [ 423.484844] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.490026] [ 423.491679] Uninit was created at: [ 423.495238] kmsan_internal_poison_shadow+0x92/0x150 [ 423.500370] kmsan_kmalloc+0xa6/0x130 [ 423.504207] kmem_cache_alloc+0x585/0xb60 [ 423.508392] vm_area_dup+0x65/0x1a0 [ 423.512051] __split_vma+0x1cf/0xb40 [ 423.515767] split_vma+0x10f/0x170 [ 423.519396] mprotect_fixup+0xe99/0x13d0 [ 423.523464] do_mprotect_pkey+0xea1/0x1230 [ 423.527726] __se_sys_mprotect+0x9d/0xc0 [ 423.531794] __x64_sys_mprotect+0x4a/0x70 [ 423.535963] do_syscall_64+0xbc/0xf0 [ 423.539683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.544875] ================================================================== [ 423.552229] Disabling lock debugging due to kernel taint [ 423.557687] Kernel panic - not syncing: panic_on_warn set ... [ 423.563617] CPU: 1 PID: 15166 Comm: syz-executor.0 Tainted: G B 5.0.0+ #11 [ 423.572032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.581411] Call Trace: [ 423.584017] dump_stack+0x173/0x1d0 [ 423.587696] panic+0x3d1/0xb01 [ 423.590984] kmsan_report+0x293/0x2a0 [ 423.594837] __msan_warning+0x82/0xf0 [ 423.598666] vma_dup_policy+0xef/0x190 [ 423.602586] __split_vma+0x35c/0xb40 [ 423.606340] split_vma+0x10f/0x170 [ 423.609925] mprotect_fixup+0xe99/0x13d0 [ 423.614033] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 423.619248] do_mprotect_pkey+0xea1/0x1230 [ 423.623530] __se_sys_mprotect+0x9d/0xc0 [ 423.627639] __x64_sys_mprotect+0x4a/0x70 [ 423.631806] do_syscall_64+0xbc/0xf0 [ 423.635535] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.640734] RIP: 0033:0x458027 [ 423.643938] Code: 00 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.662887] RSP: 002b:0000000000a4fae8 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 423.670598] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 0000000000458027 [ 423.677870] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb8e6437000 [ 423.685141] RBP: 0000000000a4fbd0 R08: 0000000000712800 R09: 0000000000712800 [ 423.692409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a4fcb0 [ 423.699676] R13: 00007fb8e6457700 R14: 00007fb8e64579c0 R15: 000000000073c04c [ 423.707746] Kernel Offset: disabled [ 423.711375] Rebooting in 86400 seconds..