[ 75.949494] audit: type=1800 audit(1550537797.991:25): pid=10015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.968764] audit: type=1800 audit(1550537797.991:26): pid=10015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.988355] audit: type=1800 audit(1550537797.991:27): pid=10015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 77.134532] sshd (10080) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 82.218201] sshd (10152) used greatest stack depth: 53632 bytes left Warning: Permanently added '10.128.10.59' (ECDSA) to the list of known hosts. 2019/02/19 00:56:53 fuzzer started 2019/02/19 00:56:59 dialing manager at 10.128.0.26:41979 2019/02/19 00:56:59 syscalls: 1 2019/02/19 00:56:59 code coverage: enabled 2019/02/19 00:56:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/19 00:56:59 extra coverage: extra coverage is not supported by the kernel 2019/02/19 00:56:59 setuid sandbox: enabled 2019/02/19 00:56:59 namespace sandbox: enabled 2019/02/19 00:56:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/19 00:56:59 fault injection: enabled 2019/02/19 00:56:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/19 00:56:59 net packet injection: enabled 2019/02/19 00:56:59 net device setup: enabled 00:59:16 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) [ 234.758002] IPVS: ftp: loaded support on port[0] = 21 [ 234.895570] chnl_net:caif_netlink_parms(): no params data found [ 234.969105] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.975804] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.984132] device bridge_slave_0 entered promiscuous mode [ 234.993473] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.999946] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.008155] device bridge_slave_1 entered promiscuous mode [ 235.039721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.050619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.079027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.087454] team0: Port device team_slave_0 added [ 235.094295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.102668] team0: Port device team_slave_1 added [ 235.109254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.118095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.296222] device hsr_slave_0 entered promiscuous mode [ 235.552446] device hsr_slave_1 entered promiscuous mode [ 235.813060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.820596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.848288] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.854836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.861953] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.868462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.944131] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.950376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.958906] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.968344] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.979557] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.996986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.009187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.015793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.023763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.040749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.046972] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.059547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.068044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.077067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.085552] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.092050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.108297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.116282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.124968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.133122] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.139540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.157168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.164419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.181841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.194017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.201224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.211084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.220168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.232255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.246360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.253882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.262712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.277997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.285118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.293970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.309108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.316358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.324753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.347677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.353999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.379434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.398795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.564391] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:59:18 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 00:59:18 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 00:59:19 executing program 0: mkdir(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) eventfd(0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x35f, 0x9}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = request_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000600)='ceph\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, r2) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) setrlimit(0xa, &(0x7f0000000880)={0x5e}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000700)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x4000, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r3}) 00:59:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ion\x00', 0x0, 0x0) 00:59:19 executing program 0: perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x800, 0x401, 0x24, 0xffffffffffffffff, 0x0, [0x15f]}, 0x2c) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 00:59:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) 00:59:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00-\xe7\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) unshare(0x24020400) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x2d8, 0x2d8, 0x2d8, 0x0, 0x2d8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x40000000, 0x1, @ipv4=@multicast1, 0x4e21}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xff, @broadcast, 0x4e24}}}, {{@ip={@local, @multicast2, 0xffffff00, 0xff000000, 'netdevsim0\x00', 'bcsh0\x00', {0xff}, {0xd731eecfb1195339}, 0x0, 0x1, 0x4}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x44, 0x9, @rand_addr=0x8, 0x4e22}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff0000ff, 0xff, 'ip6tnl0\x00', 'syzkaller1\x00', {}, {}, 0x2, 0x2, 0x44}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x2, 0x5, 0x1, 0x1}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x10001, 0x4}}}, {{@ip={@loopback, @rand_addr=0x100000002000, 0xff0000ff, 0x0, 'veth1_to_hsr\x00', 'caif0\x00', {0xff}, {}, 0x62, 0x2, 0x40}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x200, 0x6, @ipv6=@loopback, 0x4e21}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) pread64(r1, &(0x7f0000000240)=""/184, 0x200002f8, 0x400000) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x2010, r0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:59:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}, {0x77359400}}) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="072969b4408f09ba31abff0e9a949a40bf0eb1914a4678538a5f403f7d7c05023d5fc14f8d4cc7b659170c13de8987e77a1179c873508bba802162dc95da93082633bc1b96f90ec389049693f0989550beaa047aa68cec1aa0a2c205e557ff0c25d6cd277539b334b13ef1038ff6a6e39924c98aeac4abe98cf9975a97af6c26f6a8a7ee5419e38225adbb40479cae109c8f15f596dfef5a769decc0db1f4879844a808c70c5bd1e538dee2df870673bf6f42d319ae354370b549c5ee36445a53bab30cb3b13e5b14d0e56f38b28da2ddf5bcf93ce9b9b01fd1d43f544f444ac819d42fb3d782870394bad3d982e452584a139e8d5c55d"], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 00:59:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mq_open(&(0x7f0000000040)='vboxnet0proc\x00', 0x1, 0xb8, &(0x7f0000000080)={0x1ff, 0x7, 0xa9, 0x40, 0x4, 0x1000, 0x4, 0x3ff}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 00:59:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) syz_emit_ethernet(0x81, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc={0x4, {@llc={0x0, 0x42, 'J', "cc7024404f95cfb4b924bfb21792be3b915badb6d169c2163d645178edcf0a0fd50a2d6e02874d3a596c34fcaab58a6eb29ec2e4a464ae08b14c1a2ccfbed6c848b032ad4e4871049117f1d8b83ba8e01f7fe880f2721f73d7eff9b59d3043e748ab5608d2cd015567639dbf07d3edad"}}}}}, 0x0) 00:59:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0xffffffffbffffffa) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f00000000c0)) setsockopt(r0, 0xfffffffffffffffd, 0x44030d13, &(0x7f0000000100)="b0963a5396992d6f12e40be5d95b61eea16af92a50e77c5462d0f13cc621515f45bf67541d0a976be1a498e9abadf31af7071c1e8bbe667d983683e3e84466e5e183bc462ab2f9f998d9ea68086fe65b3106dfc26033db10530e2be99e2f59c851b53db30c7e5a34d139ebdee9edb49f218935da879b48f225c761c517c94dcb77", 0x81) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 00:59:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0xa, 0x7, 0xd347) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='auxv\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000002c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000280)={r3}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x100, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000000, 0x2, 0x0, 0xbd4b}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) r5 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x101, 0x40) ioctl$TIOCSLCKTRMIOS(r5, 0x400455cb, 0x0) 00:59:20 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x28280, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xec) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10b001) fchmod(r0, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x1, 0x6, 0x2, 0xc9de600000000000}, 0x3, 0x8, 0x2}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') write$cgroup_type(r0, &(0x7f00000001c0)='threaded\x00', 0x9) r2 = openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000280)={@hyper}) write(r2, &(0x7f00000002c0)="318438a4d303c6c4c1eaa149cfe1c6c500b54ca02063e81265750a3ef3cc0df377042da89798224b6753abfa6f1fb09e4517642a2c15bebad3c55cd37b5e7c3946e51a91a20941ecd6f940eb368e3a8b2283dc7a0cdccbf2482bc69ef622508a89c73042875ab11f4a5318ccf71258c3e4c503b1361610f860250ca9976b79d729869e28027faa8d0aed2c713668b73b68915654f8fab7059dfcce9e302d9bbd7652d68c403b58750d8d971a5dbcab56f2b4320272b22081ae5ae530e98a12785e8448d59932d287", 0xc8) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000003c0)={0xffffffff, 0xc50007, "c45f7c578835626ae35886151dc23a51c07b7c18cd558388", {0x100000000, 0x1}, 0x9}) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x8, @local, 0x1}], 0x1c) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000004c0)={0xfffffffffffffff8, 0x100}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000580)=0x68) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xffffffffffffff6f) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000005c0)=""/194) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000006c0)) write$vhci(r0, &(0x7f0000000700)=@HCI_EVENT_PKT={0x4, "65787e812ad569485c697b92ac14497ca236759ec4c87816680c78b79848273bd03c6e28db534a0bdc52e16a0ff2f0df39125ea6a363465cc78ce2abb50d34606c8a6cfb95d0fd3a847d77a353f9205843e31d45e1461ee6eeaedd28d62df5fc8ff02ec776759a3a3475ad527bc5eaf789b16d37e102dcafa8e96b"}, 0x7c) r3 = getpgrp(0x0) sched_rr_get_interval(r3, &(0x7f0000000780)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) ioctl$void(r2, 0xc0045878) sync_file_range(r2, 0x4, 0xc00, 0x5) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000840)={0x7, {0x326b, 0xd59f, 0x3, 0x458}}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000880)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000940)={r4, &(0x7f00000008c0)=""/110}) 00:59:20 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mbind(&(0x7f0000457000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000080)=0x7, 0x100, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) mremap(&(0x7f0000505000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 00:59:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) r1 = request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="5fe302b1bfb2ac1c235fc8e3d687cf58c287edf03f737455e77558c2b4e3256ce8680e36322a87adc85267c7ad7f503dc6de2fa33929857ef83f97229306eafe9809074ab45fb146c2d4eced16c9ff01f9122496ce06f4138c51033314dbbe2672a9d06e971ad69cd61a48cc495f3b09223ee0dc772f0e24ea0ea54416812bf25c4865bbbcf9cc870a2d2ec32b0f717283dac02500b6dd1e90a35052933efdc0bd", 0xa1, 0xfffffffffffffffb) r3 = add_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="561c21614ee2b9e2af6e221c8a69609fdd7a70115d570c874b8d83b45c0e160b4c9e4c5bd8fb97fcc0cf0f624f1a4843d1b5235a47aa7b33fa83c4f541f3e2ad6c08e65639", 0x45, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r2, r3}, &(0x7f0000000400)=""/122, 0x7a, &(0x7f00000004c0)={&(0x7f0000000480)={'rmd128-generic\x00'}}) 00:59:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20241000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r2, 0xa, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs$namespace(0x0, 0x0) 00:59:20 executing program 0: r0 = shmget(0x0, 0x1000, 0x78001a3e, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) [ 238.643455] IPVS: ftp: loaded support on port[0] = 21 00:59:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {}, [{0x2, 0x3, r1}, {0x2, 0x7, r2}, {0x2, 0x4, r3}, {0x2, 0x3, r4}, {0x2, 0x4, r5}], {0x4, 0x4}, [{0x8, 0x0, r6}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000058f000)="440d22030004000000001700ec", 0xd) pipe2(&(0x7f0000000040), 0x800) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x0) getsockopt$inet_opts(r0, 0x0, 0x100d, 0x0, &(0x7f0000000080)=0x2a9) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x80000) [ 238.812680] protocol 88fb is buggy, dev hsr_slave_0 [ 238.818350] protocol 88fb is buggy, dev hsr_slave_1 [ 238.841234] chnl_net:caif_netlink_parms(): no params data found [ 238.916199] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.922829] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.924339] device bridge_slave_0 entered promiscuous mode [ 238.939827] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.946704] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.954895] device bridge_slave_1 entered promiscuous mode 00:59:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x6, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffe99) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 238.984721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.996044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.025825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.034169] team0: Port device team_slave_0 added [ 239.042372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.050556] team0: Port device team_slave_1 added [ 239.073987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.093464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:59:21 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x32, 0x1) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000140)={0x38000003, 0x0, "acadacae7f98d9d19307e97194f2b69bac902e880bd69c143fa9ffe78b6c279f"}) [ 239.177016] device hsr_slave_0 entered promiscuous mode 00:59:21 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl(r0, 0x6, &(0x7f0000001240)="fe365900ac5c91007e99e6619f637cde02a0c9945332366d314799fb4e8b2fb8f2befc721924854479512328054ce6e98a2ca9c6e64efad977b6491efa941f49e8f87e5d13664c14324b7a722b1aa66f2c3b00727d2c22a9fd11ba30456d57d1e1531149f1f7b8c49b9e8e9cca083041435d091bd22e86bab8371f81399151c9ce13c45a8dac442b9b988d6ba0331e19878b13dbaedbce4f9902e4dd59fa0f874835ce346672124cc81354a9ee6b1da02ab096845cdc1ed592968ba014a48f") preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/184, 0xfffffffffffffe90}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, 0x0) close(r0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x4000) [ 239.222962] device hsr_slave_1 entered promiscuous mode [ 239.243103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.250527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.304384] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.310907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.318040] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.324565] bridge0: port 1(bridge_slave_0) entered forwarding state 00:59:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x521580, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000200)) [ 239.435032] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.441261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.458998] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.476919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.493825] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.504255] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.516667] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.534257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.540357] 8021q: adding VLAN 0 to HW filter on device team0 00:59:21 executing program 0: r0 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r0, 0x20}], 0x1, 0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) [ 239.588563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.596891] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.603490] bridge0: port 1(bridge_slave_0) entered forwarding state 00:59:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfe6, 0x40400) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x9, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=@gettaction={0x20, 0x32, 0x703, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) [ 239.643482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.651888] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.658361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.708522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.717533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.726184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.738398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.752973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.764606] tc_dump_action: action bad kind [ 239.773399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.779524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.819232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.854190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.892800] protocol 88fb is buggy, dev hsr_slave_0 [ 239.898325] protocol 88fb is buggy, dev hsr_slave_1 [ 240.012217] protocol 88fb is buggy, dev hsr_slave_0 [ 240.017945] protocol 88fb is buggy, dev hsr_slave_1 [ 240.132279] protocol 88fb is buggy, dev hsr_slave_0 [ 240.137701] protocol 88fb is buggy, dev hsr_slave_1 00:59:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x16113244e9b8afbf, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x62b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) write(r2, &(0x7f0000000200)="b00ddec740630c32543636e0171877e8c24134a23cb8df34aa4e1952fbe9bb42afe44f14896b547aacb93537e7653c540d8ff8f7e0cc9f06aec75da9aa321c91c732c53aba62c91e71ec432684d0769281ce0b90bd03b2d19b28bd5d3bf031beb816dfe7be9a6be435aa08a1e9a37e91a0ed3b91787dfe97bf8b84f4ba31e1d63b8d33aa8894cdcfe80af60bd897bef7aa4503fad7449505f9437ef66651599dd5cf9f60bb6863048b513f588257b22d2eab5f9b273cf0bc47bec7bdc4eff5a2ce4d4243fa8e2f54f2c529", 0xcb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) accept$packet(r3, &(0x7f0000000140), &(0x7f0000000180)=0x14) write(r0, &(0x7f00000001c0)="240000005a001f001007f4f9002304000a04f51108000100020100020800038005000000", 0x24) 00:59:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000002c0)='\x00', 0x0, r1, 0x1100) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x2, 0x0, 0x3001, 0x9, 0x6, 0x54, 0x400, 0x1}) [ 240.252382] protocol 88fb is buggy, dev hsr_slave_0 [ 240.258039] protocol 88fb is buggy, dev hsr_slave_1 00:59:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800020000000000"], 0x3c}}, 0x0) 00:59:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="badbed92d0975eb9d6f050dd", 0xc, 0xfffffffffffffffc) 00:59:22 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='.', 0x2) mkdir(&(0x7f00000004c0)='./file1\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000165ee8)=[{&(0x7f00005bcffd)=@abs, 0x6e, &(0x7f00003ccf80), 0x0, &(0x7f0000007000)=ANY=[@ANYBLOB="20000000eb60fcd30b71e0940000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x1e}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x6, @name="039ca2e78a72a50f418f9f186c4ad84bdc92f68d016f0750d680d823fa511c66"}, 0x8, 0xfffffffffffff001, 0x4}) 00:59:22 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = gettid() r3 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000780)={0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgid(0xffffffffffffffff) r12 = geteuid() stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000a80)=0xe8) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000014c0)=[{&(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f00000000c0)="4643d5dd199d2e234c90dc006a48c140d976275404185d04785f98c627f081cff54e5642c8eaec5ac826e0566b7db123623fa1b42a4a4afa0a07a51c9625ae49e15f4e29029948f229e1a8c6f759c18c3393cb54ea6348977896f90a98a6bee9b3b9c05ce06f1ef1365f3a47cbbedeaf8e6c", 0x72}, {&(0x7f0000000140)="571e8c9ee570704debe1d86ee77a5771103e8c3c7a8e2a8419a62ecf980161d95bc44036f75645eb99a9783ba87b25ee3a11b90a8c0d378554090671da4982467b8909c0ac65e6e44a6a7e611a2ec76f159e53f062fe0927db64b93525589edbbd3ee982dab3422e2157edce8fd71794957b2ed0d12a05eb3ba4a02320264df58e95094a91cc9473913f7a97e96e2593efc3df3d607ae51394ae8cb929adac6ae3820b0791611d6637181a854c602e496fe4535ff4fa8bd38a6f798ee4798f856e10225c2553cd6b129054aa7c75f96090091d1cfaa725f0bb85089493ce2571d7ebff577302d28ca213eecc8f", 0xed}, {&(0x7f0000000240)="888f93fdf24377604df59d13bb8138cb0e159bd37b0f87b281ca4d6fee85718ff0aa61961bedfa548d9cffe33ae0f8cd35b3657ccb5167b180fb702b10be0a1bc48f309ea9039163a22f49b00c750f9503a2215a4f73eebd3bd2ee2e72f96c3a600721b21da5a7d9519bb1ce08f5b9a81f334350845b779bb21b339779c43c1b6b93ff6c533ed725a74a83fa1481a06677f5e5c97982db42ba88dcb2fff7", 0x9e}, {&(0x7f0000000300)="23a10e70488ae5ee90a838f4967fdaa0fe81f73fd0a0af7d71866a7fc51f521e91f52a80922d6fd1a5bb34c9f7a434ea37424938097ae180506a4f50746e5c1b466cc68fc918b5cd45d3af2554a8c4261b4e35b73a6acdc92dcb4c6971e7c2a0fa379033736d1b4de3ec65f4e41d9ffb8c07f295b96a68e21debeb69fe4a23b769dec1b3d27a0463a42d8c11a3afbbdaebb5683c38832002d67d5e3263e3921528dc46259148c1720d2e04f765a96e635c07c797b49b37228be2037169557eb3f4d98094973fad9ceb615a9ea8e7c358eca507238ef393bb2a0a98485f67c9e6ac70bddfaee0", 0xe6}, {&(0x7f0000000400)="ebcc99da9e97e0abcaf7c3992a70ce1f852c753a6fda78310072d6b1082f4bc0fab7fb813e921bf0e44d73572dd44f6df2c267bb059479f4eee4f648f87b1336a6abc31ea1dd910813cfddc2c14ec6bf744b0be18b3ab0180814743df5b68520738b759d6afcf22491fe92233caaf548dcbc1d4ae897870659afaf9d4eff7c55e7f5f916dbcb44ab02c8f251d9a534686939c6222d8d834fecfcec208cf5d75cacd065f883b833dac60314813d8d95b84faa020a0340c5f808af0f62283ea50b6b102c57d5bb7d15804f48f81debd561d9be1d7e0431fdf659fa0a0f14e92cbf", 0xe0}, {&(0x7f0000000500)="a93463944ec755901c49c077e95b50e00f38d76dba82c1f41de2812fbb0e4479412c9d7d4c293b0f475f608bb30cfc8aa3f66226104974fb54fccc9f17d092a184cf737d998b50e5c56e430239ef6cb067bb9e993da202f31a317e70003bfab8206325c8bc44723f6de4ab9647ce207000390c719174660eb5e868994ab989cdab480330", 0x84}, {&(0x7f00000005c0)="964f80b03e62d273838c2f5020943302471d092a3a9d80d0539d25889609fe98804f4dcc7002c067bb1869fa5c3ad6825b20c1ab4aef9c33306b5718c5c698240667020d4542abfc44d3559fffa0a055cd2d370bd2696774feaace2a5b132dbfea7a2ff16c7157d481141975b5b4a6b4c3b5136bcfc1c6cea23b1dffbe05e9eeb375", 0x82}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000000010000000100000000000000000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r23, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0], 0xe0}, {&(0x7f00000010c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000001140)="876bbf3aa814bba50730ceda0c62fb1e872db9ce219aaed048c4919f33790ad72c53af2685bee6425631b5c3dc5d397aac47546650eb5ddf5e21b87d99069d5a47d439fa8cf1d0c8a14eaa01d60f3f6b4f53b2e71000208800c6937624fc6698b765b34f7876f7cf900acbd23221", 0x6e}], 0x1, &(0x7f0000001600)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r13, @ANYRES32=r8, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="5f505aaba3ac80f6284eb464721980e79d50195c43f431035c997a6a602049dbb59e8319419a624d2960c51a4753e634659b52e06714e9f526fd5b77bb98839e391014868398000aeca22a4d9a8606ecd942b4cf1710161bc3b98839b89affdcf7b9e2bb8006a83b4d1544fedee36d9ed4f96bff8d23ee1d6603498249098fe48aea21ca6c04912c25"], 0xa0, 0x8000}, {&(0x7f0000001280)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001300)="d3271909ef7dfa5bc0f82d62c52361a7d1371e84bf69678c77d618692d8508d1244808545dbfd59d1350715ce2ab5dea002c51aecafff1dcf793e651833411c9d4807922e46fd85f2f4d432caa05eaaf07bb226955583b99f7", 0x59}], 0x1, &(0x7f00000013c0)=[@cred={0x20, 0x1, 0x2, r20, r22, r5}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r20, r9, r17}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r0, r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r4, r16, r8}, @cred={0x20, 0x1, 0x2, r2, r9, r5}], 0xd0, 0x4000}], 0x3, 0x0) r24 = syz_open_dev$mice(&(0x7f0000001380)='/dev/input/mice\x00', 0x0, 0x181001) connect$l2tp(r24, &(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x3, 0x1, 0x1, 0x2}}, 0x2e) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockname(r0, &(0x7f00000011c0)=@xdp, &(0x7f0000001240)=0x80) 00:59:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000480)) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x70, 0x20, 0x7fffffff, 0x3, 0x8, 0x0, 0x1, 0x80000, 0x1, 0x80000001, 0x81, 0x9, 0x2, 0x5, 0x44, 0x2, 0x9, 0x4, 0x4, 0x8, 0x83c0, 0x55c, 0x7fff, 0x5a7, 0x1, 0x7ff, 0x8, 0x1, 0x1f, 0x8, 0x5, 0x1, 0x2, 0x5, 0x9, 0x75, 0x7f, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x9870}, 0x0, 0x6, 0x7, 0x4, 0x2, 0x9, 0x3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x2, 0x402080) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffa) prlimit64(0x0, 0x9, &(0x7f0000000700), 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x80) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000080)={"1c1522bee57adcbc3eaf916f7b0c680bf4184e9d4ee82f6ea8368fcf3dabbdc55eee152b7c48cdbe8b4ede953585679dc77cfcc12a80bffbdfd145a7fbda8ad3381aed94feeb11a1789979dda216c1dac9d632718ab4f528101156cc31b832b5128f372d748c65204078dd904164992bbe2e080ef0c2d82ef9df6c6224a2479827fce0a6a088f607b555a5fdcb982497b7c57363d1770b544113b413ae0ef1e23594bbe3ee83d37f5f79876437ea29fe06f28ec1cc28517d0cce5f8b35aee136a1609e7cef361d834a7ac61c878db7eb3ab528986c0d89b270e70a682889c55f8f40e79501fa0b46668a36c2815c2bb38ef819601c530f69205e0c05278324d2027eded1a68bdf5fbf697e83da167825f07fdf4030d1be03400e2624f14a17f8c8f7cb1f3876a68ca999684d87538ba583f85af96126506fa72fcc703523c0f916447a9480b504b3b511b21be3880d355ccde8bd7c08e11c790f577088e71abcb10e6c376ace32ec8e626bf3a2005793707af23bb9c5cbbea3972b0abfecc33453fa1ec556ae8995f2e8d40e3171e58a93b62b359865b2aa3505cc5dd2e881e0a9f7f577b6865b5161068d1603cd9525693da2009191f63167a428799cacf67e64689f9b217b59f2cad5b88fb4ec793113038931f972837e688bb808d6fcb16c651a4320673ba83811092b57ba3327637c5da5dc1228eb5b0f0137ba7d47a9873fd0fcb60304dd810f309f9ba540ef6fab4d5a70c8348c4f67103ffe5bfd11c9415697b694022a8d96c0746eb5ad9da000294e77112ce247072a6bdf292658186a6968f3d3935f493f5849c09c0f457138e13c3d1736ca3a15a72496cecebe2a4b7e8bcd3759c520cc0b7ed37cf0f30ed4ffabba1f9a3cdb231d31a89f5fc6b58185a66e848783570c822c618f278a8ab04fbc494516aa69663790cfe9bc451ea5804a2a21aa072b44aee26e7494c24ab7db68802bacaf6b63b7d3bece3582a8b4a16b168cf6b236a9443469de35d8b5ac6d76905df9aa53d13738dd32fb84a12df4a929baef7938d40d8883a1fa946831d87d1598728fea4bc51dd966ab165df73841945fe6a74bd496656fa5a746b07acd91c9de5481ea506ebbd44a877690d049c94aa6e6b8d7ca2d2dc78b12e94b7f69ef03c31eb59a74a1299df77a0d2de1e8be4f711c7249d13eedec3c55d9e71183ca8547e2fd80a84c5d7044c1e147ef16b3e3c9f6958aa3932afead46f4aeaa2abfbb9ff65d052ff330701e94e9bc069f1ee330c627e6748b6bb8fb2a0449aedb7f0795d5f62a86d9f261844f20a0cf2be43cfe4aca607a19537458f7f1a1eb8d3ec73302c7803a9b1f6b568e5074592313d34e5e993ecdceab75bf26c8f323a7dd24db58b456ced44ef456a1692bafcb32cc3ee78e9c3ca6456a4e188618575929418f6d99ae3da06b5a6c23db3d"}) 00:59:22 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x0, 0xfffffffffffffffc, 0x71, 0x8000, @buffer={0x0, 0xf4, &(0x7f0000000280)=""/244}, &(0x7f0000000380)="7264f795ee4159602be915d236a4884d825cde6dfecca8eab83a54f27e9c16349874c882e040de505311b16e35efd11e7b00896af2fb5d6837c6cc67df32f96c7efe5387bc298d304506a3c592e70ff99472ae49c7b77275d9cf8a26f8d1ab37a28a379aca5cba2e3b80fb465ea813c2ad", &(0x7f0000000400)=""/14, 0x8, 0x10030, 0xffffffffffffffff, &(0x7f0000000440)}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x1200800) keyctl$get_security(0x11, r1, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) 00:59:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r2, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2, 0x200000000000001}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80002, 0x0) r4 = getuid() ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x16) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x100000, &(0x7f00000002c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffa}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}]}}) 00:59:23 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0xffffffffffffff67, 0x18, [0x8, 0x1, 0x6, 0x0, 0x3ff, 0x3]}) getrlimit(0xedc45a1f88350da0, 0x0) 00:59:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x58040) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000080), &(0x7f0000000040)=0x13d) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x402000, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0x9, @loopback}, 0x1c) 00:59:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000003d40), 0x40000000000008b, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r3, &(0x7f0000000040)=""/72, 0xfffffffffffffd62, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x15) r4 = openat$cgroup_int(r2, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x3, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0xf76925ac}, 0x0) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r7, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001540)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r10, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)=ANY=[@ANYBLOB="44003f000000000000000000e4000000000001000000000800000000080003000e0000000800040b070000000800060000000000", @ANYRES32=r9], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40011) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000100)=r11) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) getsockopt$inet_dccp_buf(r7, 0x21, 0xe, &(0x7f00000003c0)=""/29, &(0x7f0000000400)=0x1d) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffff000000ff000000ffffff0074756e6c300000000000000000000000726f7365300000000000000000000000000000000000000000ff00000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000a700000251000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000300000000000000280052454a454354000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000f10d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b801000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000003000000494e010084090100000000000302000090007372680000000000000000000000000000000000000000000000000000013b000509070000000000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000001cff000000ffffffffffffffffffffff00ffffffff00000000ffffffff000000ff000000ffffffffffffffffffff0000000820431400000000280052454a45435400000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r9}) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381a", 0x1f) sendfile(r4, r4, 0x0, 0xf9f4) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') [ 241.476032] bridge0: port 3(veth1_to_team) entered blocking state [ 241.482653] bridge0: port 3(veth1_to_team) entered disabled state [ 241.490767] device veth1_to_team entered promiscuous mode [ 241.497404] bridge0: port 3(veth1_to_team) entered blocking state [ 241.503872] bridge0: port 3(veth1_to_team) entered forwarding state 00:59:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x40000000037fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) r1 = dup(r0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)) [ 241.867870] binder: 10354:10355 ioctl 40081271 20000040 returned -22 [ 241.924858] binder: 10354:10358 ioctl 40081271 20000040 returned -22 00:59:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x25) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000001c0)="87944b26f25db37c3bce05d17a869e22fd935e784ea635a06543c5fb504fdeac567a85f4e058b3da3a7b1001c3b7dbef81bc15ad7c3020d9ad7a6ddda673ed2cadb45114afb9847b96b2ce13daa67a7bad28ece6823b299a11ac6333dd01d8f675a90cc15c51c75491da9bb9c57d4fd567aa9b9e1f4d2768744b87e8e57f559c7f5a49a5c359dcadb83612262d07b2bfff9ea28a49d03f318857911a896341d758ef20c5d99500000000000000000000000000845125f73dfb9358c9f3ddd27c78436b0c924013f46904b584c5f3b5ab63e3d6e24b0578b7d17c1efa94e93fc1edbc3057e3432b626dcfc805062bb553"}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x956aa04e2fc1658d, 0x0) 00:59:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000180)="0869f281580da4918958682db8c048fb997993f931c52cc2cb4f884ab8c49c281a9d38199a8330c24f7a5457a693cb4e909c48a55d67379f04140aef755c612851204db842537a1608f64cb53aac1b9feec4ee90d023a9c1e3deaca832c034f320989be40810833c72d37d660c616d4e12df06b7743ff63d8c00132a9e279d52ebdf73b9c6e4818ead868b0652c65101602c5be5660dfff7d25b5a1f5002eff7dd4ed8d09b192092bc424af0ffdee7edd40342a7b3111baead6520ebdbe903a2f3468aff2516651273f1eebf028a63910818deeadb415024ea0405", 0xdb}, {&(0x7f00000002c0)="da0e9c564309b389a118759fdc5df5ff025f2955777156a172190f3e223116ef761507ea2b12df0a94d1a6d79fc7598f4708df2cbd8dbc2c63f844ef31c93557b627734d01274458b78a76488b574f8a3722c73d9bcb7812d2d7f8efe0981da2e41a2d3cf2c2", 0x66}, {&(0x7f0000000340)="9052df4f85ff7644270523a20acdf0cfab37e1a3c62217528e8d1b71a2e1e5d263455f755e77459adb6e9b46c4d0ee93bf660d6d3edcd806ab4a940eb1f8083a08e9f033f12c76", 0x47}, {&(0x7f00000003c0)="f7a1cf0b8e381368493f5184a29bb9acfccb7b338e7673425a433f9fa69e6e5127f49c2978c6d9c8cf6877f7b19ee78c778e8c78f342a4063e80a94f1dc05b92140c639411999f03f43dc837c136c0d5dd68d026198c72c56f562a1bc3616d67664a20dc2f01e48482311d71ea680614ae1a6a27010455eff28927aacec0f233027f1552a0f75001febbe2f3bbfc16d0e533e9420f1c1495dfefb939f40cc5625fe2f1cf812cbccdc4b28188b52094a13208311a4502bc5b21e8c716d6d9849de1cd628a1131d7ccc0f3bc2f2c524d91f7a4fa17728258039f0f5c876b13ec072114a3670ea89eb2cda92d23136eb579a6b4e04701b0e239ba6414d2", 0xfc}, {&(0x7f00000004c0)="48933a6b192fa73f1df4dfa94d8d9e6f3349b0e32285a4410ab5fe79fe9f41897d9a8d9c9edc4f5a52ee0276ffd399be07ed0cfcadadb439ac463574d96400b0c7922e03cc6f31cfa519681ed1ed6fac3b05cdd24816a046258ffa908e88c297ed31c2cfde26105ecd208fa62d0aba3fbc4036e639fdc2be26ce7231fb58d83d0a5756ce7b43b0b1bb10dd6411ad70b439bd01a42bb7", 0x96}, {&(0x7f0000000580)="f0bdbd6c574d042faecf0e2a923406199a02741f1303a81ca569957a7099a15baa22a8808a154aea18a45fd28d5e12fb7e52feb68cece16fc8f3ac6c1ee3d8af6b88", 0x42}, {&(0x7f0000000600)="3432794e8461277a6ac647356944b43d938739084958fc1f981ee63d25f9b75a3635f214722cf319d8a8d2195281b7b6c254d33b5665bd61bffa1e6c79de2091b5a493d5537dd3f130db23ad7c2191502dcfa4ef3d6e81713f94b9c74d79bb9aaf075a4db1ddea406c1a461a84124ddf104a45d54427", 0x76}, {&(0x7f0000000680)="1abfd90a9595f0006ba4dcd4d960802a098f65e07e3229416e94b8adf55d559a53b9115f2e4ccc780c67b0dc605e00d68a8d8f466ae2994064b499e4cec2bee8b6f03cb92c81d20802c8452196b6c456b75f80b8f47ea31822e2987ff628b704fa766fc51e3781816b0e66c546c57b551d248dc79392e9", 0x77}, {&(0x7f0000000700)="0583cb61d7e24e0484a6fdcd777e20e3eede454d646fe5d66a4e7b08488d0517ac38c771438f00a536eea239c003f5e61cf919d928db66e399bfadafd8efd768fa468d72f6d634c9bae06858903a6035a19de076ef388cba1128a90b72de479c37d06bef554a347b320a038ca53d35f0b992a57c2a0ff26263f5708d2a4f28ae0e2df9de9a22a5d4ab2e56ba737658de7f415d56b346940e9e825822345f34b554c0f75e05c234be8edfde1d74b3bf0921554bd2acafec42bb875e02e68a80fa73ac8a0d123982d0c3041fcfe34a07f6e39cb03df38d8dd0595a8b1af17e4407961869ac560b7c475911467d413b0554a4675d1c3915d11a", 0xf8}], 0x9, 0x0, 0x0, 0x80}, 0x24004080) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x2, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6e}, {0xfffffffffffffffa}, {0x1000}, {0x1}, {0x57e6}], 0x5}}}) lremovexattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'os2.', 'vmnet1*-selinux{mime_typeem1*\x00'}) 00:59:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa800, 0x0) r3 = add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='/dev/kvm\x00') openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae64, 0x0) 00:59:24 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, 0xfffffffffffffffd) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socket$inet(0x2, 0xe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 00:59:24 executing program 0: write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/125, 0xfffffffffffffdeb, 0x0}}, 0xfffffe2d) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)=ANY=[@ANYRES64=r0]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84008) 00:59:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x1, 0x3}, 0x10) lseek(r2, 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x127b, &(0x7f0000000000)) dup(r2) 00:59:24 executing program 0: rt_sigaction(0x11, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x81, 0x80, 0x3ff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000000000000081, 0x20000) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000180)={0xffff, 0x9, 0x401, 0x6, 0xa4e0}) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6a) prctl$PR_GET_CHILD_SUBREAPER(0x25) 00:59:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) write(r0, &(0x7f0000000000)="ff1334f9931491d47a63dc627e60f412f067b08726f8b10f2b99d8854830e094f17497ffaa9a77052f2a43b774e0bd576d55a3bb215f7c343abe2c82a44ba14f4438582f57f6739560e910fabd9bbcf0719e66caa75934c2c273ffaf518bc59e2d11f543ee46f9303f8a0e92d5aa83f55232e0693b5afe0e7626837dce0dd278c58d85c83f2cc3725577f6c20f88509f7651256036dc852097c59c6cdd33a1ce80917eb9de2901eb89", 0xa9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 00:59:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x1000)=nil) getsockname$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/223, &(0x7f0000000200)=0xdf) fanotify_init(0x40, 0xc0000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x104, r1, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) getsockopt$inet_dccp_int(r0, 0x21, 0x15, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000500)=""/136) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000600)=0xffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000640)={0x0, 0x5}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000006c0)={r3, 0xc2}, &(0x7f0000000700)=0x8) eventfd2(0x6, 0x80000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x800) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x100010, r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffff9) r4 = accept4$inet6(r2, &(0x7f00000007c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000800)=0x1c, 0x800) sendmsg$nl_generic(r2, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1400b12}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, 0x23, 0x100, 0x70bd2b, 0x25dfdbfb, {0x16}, [@typed={0x8, 0x32, @str='\x00'}, @typed={0x8, 0x80, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x80) r5 = shmget$private(0x0, 0x4000, 0x1008, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000980)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000009c0)={0x8, [0x9, 0x4, 0x4, 0x322, 0x0, 0x4, 0x401, 0x697]}, 0x14) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000b40)={0x10, 0x0, &(0x7f0000000a00)=[@clear_death={0x400c630f, 0x0, 0x1}], 0xc5, 0x0, &(0x7f0000000a40)="5f608c01af2adae43e1ce2330416ab024d9990b80c3ef126a7feb13fe1342e62db62166cc03b14a0606513e4e7666da72e218d9d842041233538354be9d9de223d4b353e2a757f7d88eea189ce391ffeeb3a3ddfc41fd076f9cae59840368a162d7256edef21e102c6d41a1c12bb1a7d356a507324c2d66235f03e5818ea9172613c0927faa90d9bc0d4b252486274cc5e01fec4ade0dfe5c71f7de4d6f34da90efed19ea24821e369778175cd37ae2c5171013168d71dfd784fdf9c21d4413b5aa09795f3"}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000b80)={[{0x2, 0x0, 0x0, 0x8, 0x7, 0x2, 0x2, 0x8, 0x3, 0x2, 0x8, 0x0, 0x3}, {0x7, 0x6, 0x100000000, 0x6, 0x8001, 0x1, 0x4, 0x4, 0x2, 0x3, 0x1, 0x113, 0x3f}, {0xf68, 0x1, 0x4, 0x401, 0x3f847b0d, 0x7, 0xfb2, 0x1, 0x100000001, 0x80000001, 0x9, 0x3, 0x400}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000c00)={'ipvs\x00'}, &(0x7f0000000c40)=0x1e) 00:59:25 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x1, 0x7, 0x1, 0x2, 0x80}) write(r0, &(0x7f0000000000)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x3) [ 243.963232] IPVS: ftp: loaded support on port[0] = 21 [ 244.174503] chnl_net:caif_netlink_parms(): no params data found [ 244.239965] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.246634] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.255629] device bridge_slave_0 entered promiscuous mode [ 244.265089] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.271557] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.279864] device bridge_slave_1 entered promiscuous mode [ 244.312320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.323499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.352371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.360871] team0: Port device team_slave_0 added [ 244.367956] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.376375] team0: Port device team_slave_1 added [ 244.383247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.391546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.412501] net_ratelimit: 6 callbacks suppressed [ 244.412518] protocol 88fb is buggy, dev hsr_slave_0 [ 244.423033] protocol 88fb is buggy, dev hsr_slave_1 [ 244.517379] device hsr_slave_0 entered promiscuous mode [ 244.903072] device hsr_slave_1 entered promiscuous mode [ 245.003900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.011448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.037994] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.044571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.051612] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.058192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.065970] protocol 88fb is buggy, dev hsr_slave_0 [ 245.071488] protocol 88fb is buggy, dev hsr_slave_1 [ 245.147309] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.153866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.166810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.179018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.188539] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.198009] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.209881] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.230983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.237217] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.254186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.261415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.270280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.278722] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.285343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.301279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.314296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.327267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.336652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.345359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.353643] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.360089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.370147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.379103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.392952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.400161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.409192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.419042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.434732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.443331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.452951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.466890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.476024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.484414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.499278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.507450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.516013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.530345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.537229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.570299] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.602958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.652522] protocol 88fb is buggy, dev hsr_slave_0 [ 245.658137] protocol 88fb is buggy, dev hsr_slave_1 [ 245.772510] protocol 88fb is buggy, dev hsr_slave_0 [ 245.784501] protocol 88fb is buggy, dev hsr_slave_1 [ 245.892280] protocol 88fb is buggy, dev hsr_slave_0 [ 245.897741] protocol 88fb is buggy, dev hsr_slave_1 [ 250.172204] net_ratelimit: 12 callbacks suppressed [ 250.172216] protocol 88fb is buggy, dev hsr_slave_0 [ 250.182820] protocol 88fb is buggy, dev hsr_slave_1 [ 250.652734] protocol 88fb is buggy, dev hsr_slave_0 [ 250.658335] protocol 88fb is buggy, dev hsr_slave_1 [ 251.293061] protocol 88fb is buggy, dev hsr_slave_0 [ 251.298456] protocol 88fb is buggy, dev hsr_slave_1 [ 252.252204] protocol 88fb is buggy, dev hsr_slave_0 [ 252.257966] protocol 88fb is buggy, dev hsr_slave_1 [ 252.732060] protocol 88fb is buggy, dev hsr_slave_0 [ 252.737400] protocol 88fb is buggy, dev hsr_slave_1 [ 255.452096] net_ratelimit: 6 callbacks suppressed [ 255.452108] protocol 88fb is buggy, dev hsr_slave_0 [ 255.462375] protocol 88fb is buggy, dev hsr_slave_1 [ 256.412463] protocol 88fb is buggy, dev hsr_slave_0 [ 256.417778] protocol 88fb is buggy, dev hsr_slave_1 [ 256.892144] protocol 88fb is buggy, dev hsr_slave_0 [ 256.897649] protocol 88fb is buggy, dev hsr_slave_1 [ 257.532007] protocol 88fb is buggy, dev hsr_slave_0 [ 257.537242] protocol 88fb is buggy, dev hsr_slave_1 [ 258.492229] protocol 88fb is buggy, dev hsr_slave_0 [ 258.497478] protocol 88fb is buggy, dev hsr_slave_1 [ 260.572278] net_ratelimit: 4 callbacks suppressed [ 260.577225] protocol 88fb is buggy, dev hsr_slave_0 [ 260.582636] protocol 88fb is buggy, dev hsr_slave_1 [ 261.052095] protocol 88fb is buggy, dev hsr_slave_0 [ 261.057520] protocol 88fb is buggy, dev hsr_slave_1 [ 261.692071] protocol 88fb is buggy, dev hsr_slave_0 [ 261.697495] protocol 88fb is buggy, dev hsr_slave_1 [ 262.652388] protocol 88fb is buggy, dev hsr_slave_0 [ 262.660855] protocol 88fb is buggy, dev hsr_slave_1 [ 263.132120] protocol 88fb is buggy, dev hsr_slave_0 [ 263.137818] protocol 88fb is buggy, dev hsr_slave_1 [ 265.852083] net_ratelimit: 6 callbacks suppressed [ 265.852094] protocol 88fb is buggy, dev hsr_slave_0 [ 265.862496] protocol 88fb is buggy, dev hsr_slave_1 [ 266.812030] protocol 88fb is buggy, dev hsr_slave_0 [ 266.817503] protocol 88fb is buggy, dev hsr_slave_1 [ 267.292409] protocol 88fb is buggy, dev hsr_slave_0 [ 267.298035] protocol 88fb is buggy, dev hsr_slave_1 [ 267.932055] protocol 88fb is buggy, dev hsr_slave_0 [ 267.937463] protocol 88fb is buggy, dev hsr_slave_1 [ 268.892074] protocol 88fb is buggy, dev hsr_slave_0 [ 268.897313] protocol 88fb is buggy, dev hsr_slave_1 [ 270.972032] net_ratelimit: 4 callbacks suppressed [ 270.972043] protocol 88fb is buggy, dev hsr_slave_0 [ 270.982476] protocol 88fb is buggy, dev hsr_slave_1 [ 271.452007] protocol 88fb is buggy, dev hsr_slave_0 [ 271.457254] protocol 88fb is buggy, dev hsr_slave_1 [ 272.092026] protocol 88fb is buggy, dev hsr_slave_0 [ 272.097412] protocol 88fb is buggy, dev hsr_slave_1 [ 273.053418] protocol 88fb is buggy, dev hsr_slave_0 [ 273.058917] protocol 88fb is buggy, dev hsr_slave_1 [ 273.532047] protocol 88fb is buggy, dev hsr_slave_0 [ 273.537485] protocol 88fb is buggy, dev hsr_slave_1 [ 276.253868] net_ratelimit: 6 callbacks suppressed [ 276.259002] protocol 88fb is buggy, dev hsr_slave_0 [ 276.264320] protocol 88fb is buggy, dev hsr_slave_1 [ 277.212135] protocol 88fb is buggy, dev hsr_slave_0 [ 277.217577] protocol 88fb is buggy, dev hsr_slave_1 [ 277.692027] protocol 88fb is buggy, dev hsr_slave_0 [ 277.697282] protocol 88fb is buggy, dev hsr_slave_1 [ 278.332074] protocol 88fb is buggy, dev hsr_slave_0 [ 278.337392] protocol 88fb is buggy, dev hsr_slave_1 [ 279.292187] protocol 88fb is buggy, dev hsr_slave_0 [ 279.297652] protocol 88fb is buggy, dev hsr_slave_1 [ 281.372181] net_ratelimit: 4 callbacks suppressed [ 281.377220] protocol 88fb is buggy, dev hsr_slave_0 [ 281.382629] protocol 88fb is buggy, dev hsr_slave_1 [ 281.852087] protocol 88fb is buggy, dev hsr_slave_0 [ 281.857430] protocol 88fb is buggy, dev hsr_slave_1 [ 282.492074] protocol 88fb is buggy, dev hsr_slave_0 [ 282.497577] protocol 88fb is buggy, dev hsr_slave_1 [ 283.452161] protocol 88fb is buggy, dev hsr_slave_0 [ 283.457686] protocol 88fb is buggy, dev hsr_slave_1 [ 283.932044] protocol 88fb is buggy, dev hsr_slave_0 [ 283.937603] protocol 88fb is buggy, dev hsr_slave_1 [ 286.652066] net_ratelimit: 6 callbacks suppressed [ 286.652077] protocol 88fb is buggy, dev hsr_slave_0 [ 286.662436] protocol 88fb is buggy, dev hsr_slave_1 [ 287.612142] protocol 88fb is buggy, dev hsr_slave_0 [ 287.617638] protocol 88fb is buggy, dev hsr_slave_1 [ 288.092079] protocol 88fb is buggy, dev hsr_slave_0 [ 288.097391] protocol 88fb is buggy, dev hsr_slave_1 [ 288.732112] protocol 88fb is buggy, dev hsr_slave_0 [ 288.737694] protocol 88fb is buggy, dev hsr_slave_1 [ 289.692168] protocol 88fb is buggy, dev hsr_slave_0 [ 289.697660] protocol 88fb is buggy, dev hsr_slave_1 [ 291.772000] net_ratelimit: 4 callbacks suppressed [ 291.777096] protocol 88fb is buggy, dev hsr_slave_0 [ 291.782502] protocol 88fb is buggy, dev hsr_slave_1 [ 292.252089] protocol 88fb is buggy, dev hsr_slave_0 [ 292.257547] protocol 88fb is buggy, dev hsr_slave_1 [ 292.892093] protocol 88fb is buggy, dev hsr_slave_0 [ 292.897396] protocol 88fb is buggy, dev hsr_slave_1 [ 293.852040] protocol 88fb is buggy, dev hsr_slave_0 [ 293.857475] protocol 88fb is buggy, dev hsr_slave_1 [ 294.332107] protocol 88fb is buggy, dev hsr_slave_0 [ 294.337621] protocol 88fb is buggy, dev hsr_slave_1 [ 297.052025] net_ratelimit: 6 callbacks suppressed [ 297.052040] protocol 88fb is buggy, dev hsr_slave_0 [ 297.062369] protocol 88fb is buggy, dev hsr_slave_1 [ 298.012153] protocol 88fb is buggy, dev hsr_slave_0 [ 298.017529] protocol 88fb is buggy, dev hsr_slave_1 [ 298.492001] protocol 88fb is buggy, dev hsr_slave_0 [ 298.497266] protocol 88fb is buggy, dev hsr_slave_1 [ 299.132058] protocol 88fb is buggy, dev hsr_slave_0 [ 299.137343] protocol 88fb is buggy, dev hsr_slave_1 [ 300.091996] protocol 88fb is buggy, dev hsr_slave_0 [ 300.097390] protocol 88fb is buggy, dev hsr_slave_1 01:00:23 executing program 2: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000140)) write(r0, &(0x7f0000000000)="3dde354f07ac41d41b2ea7c2c6f0383ddf303f944193060c13a5bc83faf1a50c51b4e0e8253243fa2945af707481290b20954f42e2aee3b480a6b9256f5fcebd7cc300da2c057cac566cb113d1e98d7ed15a03647aa3c388de724038c4265752bb8555dedab65222e58d9a11236892f25afb12b0e9a8a964c20690c0ce438c4b9a32130a0063febbc35f", 0x8a) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={r2, r3}) 01:00:23 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) unshare(0xa000800) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x3ff, 0x6, 0x4, 0x91, 0x0, 0x2}) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000180)=""/109) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) 01:00:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20902, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/208) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x20040000) getsockopt(r0, 0x0, 0x401, &(0x7f0000000280)=""/52, &(0x7f00000002c0)=0x34) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000300)="29a4ad7e9f8827baea757add47c31608053eef7f9b897de313feaf89f57465337d5693a6f184a3b66ae7e43fd0aa5d6135d0eaa077763aef8cba16e9195fada875e8e42b6e5dbc986b79da19599fd1562c8f5c486b2de9bf57eaccbbb909afb6851a037ec5dc77683671e7b524fcfe3343d27b8f1971191b1702195d143a0eed409c619edb3e2ce32405cccd4ac4d2e4d90a2a925d449a499e69c95d45152186f83588d874e386f54b51beee898e2184775792ffb31c29feacbe7f8c23a3a0f3dbdf1d4b6cc153d8571e2131fee19fa4afeda12129be51f54e", 0xd9, 0x40, &(0x7f0000000440)={r2, r3+30000000}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000500)=0xfffffffffffffff7) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000540)=0x1, 0x4) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000580)={0x977, 0x7, 0x1}) write$P9_RXATTRWALK(r0, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x7}, 0xf) r4 = accept4$unix(r0, 0x0, &(0x7f0000000600), 0x80800) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000640)=0x9, 0x4) r5 = request_key(&(0x7f0000000680)='pkcs7_test\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='proc\x8eproc%*.%$\x00', 0x0) keyctl$assume_authority(0x10, r5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0x31, "fd72e9f6b1b5f235af94d1c05e00b7635aaf92a0fddd433553cfb2c8b0dea6b92145adebea222929354fcb15e71065911a"}, &(0x7f0000000780)=0x39) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000007c0)={r6, 0x7, 0x80000001, 0x100}, &(0x7f0000000800)=0x10) fsetxattr$security_smack_transmute(r4, &(0x7f0000000840)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000880)='TRUE', 0x4, 0x3) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000008c0)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000940)={0x2, &(0x7f0000000900)=[{}, {}]}) r7 = getpgid(0x0) ptrace(0x10, r7) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xbc, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x6}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x48080}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000b00)={0x20, @time, 0x877c, {0x4, 0x80}, 0x2, 0x3, 0xfffffffffffffff7}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000b80)={r6, 0x90, "3f5dc6f294aca50306b103481f62117c9c5cfb112fdfa860e581fee5145da43295e09c9f4ddc8b39e2058b89690d036ec4f9411c1fcddd975728f37e3c2ee1170d8cb7362eddb591f36df4f2afa2a15ea6aa8c94624f9d215167aa69fcb8f94ecaa50f53de93ef0815acdb1704bda3f07e450c2726c981e6395dc4bed6fca7e7872b1751b1efee767402131d98397c57"}, &(0x7f0000000c40)=0x98) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000c80)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) renameat2(r0, &(0x7f0000000cc0)='./file0\x00', r0, &(0x7f0000000d00)='./file0\x00', 0x1) 01:00:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x8000ffffffff) ppoll(&(0x7f0000002a00)=[{r3}, {r4, 0x81}, {r1, 0x80}, {r3}], 0x4, 0x0, 0x0, 0x0) 01:00:23 executing program 4: r0 = socket(0x5, 0x80006, 0x7) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x1, "49bea2e6747a101483277a6fdfd54f5b"}, 0x18) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="ba15f90261fb4a312cd6c18deb9be0ae01a834a9c2d9bcbad90778c3bbd5236cc453361e5af03021b658157e8ca079ae7f36340ced11bbbb99336bc027a001a06e3095d78c648e89db6fcbe42b6a16f40d", 0x51) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000180)=r1) signalfd4(r1, &(0x7f00000001c0)={0x5}, 0x8, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000200)={0x0, 0x1, {0x11, 0x2, 0x13, 0x1c, 0x5, 0x6, 0x0, 0x158}}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x101000) setsockopt$inet_tcp_int(r1, 0x6, 0xf, &(0x7f0000000280)=0x5, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x19c, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x245}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x10001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x31a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf270}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x329}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4041}, 0x8000) fadvise64(r0, 0x0, 0x2, 0x7) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000580)=""/87, &(0x7f0000000600)=0x57) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000640)=""/23, &(0x7f0000000680)=0x17) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r1, 0x0, 0x4d, 0xd2, &(0x7f00000006c0)="8ff2597b6cce6429ceed894b500116759e1279d6cb46c090353a5b3ecca9d43f08015bf648f9406dd92f3a3cb0f9d9ee9607054ad0ed860aeea11a834e344746fa91d7cf6e9664fa2fcea1dd6c", &(0x7f0000000740)=""/210, 0x3}, 0x28) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r3, 0x30, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000009c0)=0x0) ptrace(0x11, r4) readv(r1, &(0x7f0000000d80)=[{0xfffffffffffffffd}, {&(0x7f0000000a00)=""/240, 0xf0}, {&(0x7f0000000b00)=""/172, 0xac}, {&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000cc0)=""/91, 0x5b}, {&(0x7f0000000d40)=""/18, 0x12}], 0x6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000f00)=0xe8) lstat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)=0x0) setresuid(r5, r6, r7) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000010c0), &(0x7f0000001100)=0x4) futex(&(0x7f0000001140), 0x8b, 0x0, &(0x7f0000001180)={0x0, 0x989680}, &(0x7f00000011c0)=0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000001200)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) 01:00:23 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0x0]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r0}) stat(&(0x7f0000000540)='./file0\x00', 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1}, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) prctl$PR_GET_FPEXC(0xb, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4000040) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) socket$inet6(0xa, 0x0, 0x7) 01:00:23 executing program 5: r0 = dup(0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x8c4, 0x100, 0x46, 0x9b}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x209, 0x68, 0x3, r1}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e23, @loopback}}) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000140)=@l2={0x1f, 0x1, {0x100000001, 0xe3b0, 0x0, 0x401, 0x40, 0x3}, 0x4}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="27555277862d0038b59bd08ab90e496917bd298ccfd59c9336e65de0168ec16c48ee31bece04d35b4ac954d9ddc2a226a91506f9e6890c5296cc371c4fe1095dfa152ed24c88152acdd8631f298898e8f46263798f260441ff132c254cef9d367fc61340761ce6267918cb4593921c31ac800c5df7e1f22922247f43c7eedec75d3fb89ba493324113f96aa161a5d7586fcb7a893899bf32050c23966fec753ca7503d6989b1ec3f2b5a2ccd6ef273b6ac76b2e852302fbfc11812f5e156d68cc696", 0xc2}, {&(0x7f00000002c0)="169140da748e7c7424812575ab7ae248eb76da644d26b6e817968ff89d1c39dcc128267e8e20526bf673be72fd9817aa28d4aace2383f17650b5c86543d856bfe75071bb238571098978b51b08a334f4c8374e4281bca6b3fd2583750ba4a2f0e492a67c66525b40e7ca2cf63195b93ac47e34b8a04f2f7f1de9ca988f855d794e53a283800426a2dfb077ca1fe71d648e59a1b95a386ebb0ac240960e113e904ee6dea2ac50180f107f07accbf9a715e3219e237f7f16d001c3929178f255cde10640edb61016a3a2ec28623d3e8b9938d609b30b194b270e02c2bc2856f70091412fc6363726b084", 0xe9}, {&(0x7f00000003c0)="463c739c586408f2a57d58aec6b5d78c62ca6765cc5270398ec891ad1a534170b8200435c4db", 0x26}, {&(0x7f0000000400)="a75d91c5400d3dc31d85950c0099f7033b4d60cd744321b812835b9bab9b0047a5abb9de780d9b5f200b4b55d0dd93b9f0e5be32a9d0a3af01870e02eb8d22cb6ccf6c17d44004df754c407aefb8b0", 0x4f}, {&(0x7f0000000480)="8ced90c9ab68f2d18c7dc377500dc5edc72cc27b99bf4cbbe3a4f0e261e22e7cb6247f220f2ca21354fb90ec9bba3311dbaea1d7cc1c966e4b65c70e3d8ae4f17d0573dafebf9be1132de21dc4ff8d66a6d07dc8f6de89c7ace93e6b6877585dd872276ca79772d8deda349c0d25d360f7adffe73d91108a13af62a3e2172a42d3bff7f62420a1e61e04d34042f25b84164dbae7163986b290837edd20beea11ebcbf7625799c0c14958f57495b9d1907f8ce1b0802954c5986805ee3c20f10903691dafd9b84c551e543f06a61b9aab39d50a1b935f229b3548dad6f62d14149e2c94", 0xe3}], 0x5, &(0x7f0000000600)}, 0x40000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x400, 0x8200, 0x9, 0x100000001, r1}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000700)={r1, 0x65}, &(0x7f0000000740)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000780)={'HL\x00'}, &(0x7f00000007c0)=0x1e) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000800)=@generic={0x3, 0x0, 0x82}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000980)={r1, 0x4}, &(0x7f00000009c0)=0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000a00)=""/149, &(0x7f0000000ac0)=0x95) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000b00)={0xeed, 0x3, 0x400}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000b40)={0x2, 0xc, [0x3, 0x5, 0x43]}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000b80)={0xfffffffff76f1927}, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x8811, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000cc0)={0x7, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) r3 = add_key$user(&(0x7f0000000d80)='user\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="88ab1c190f5d4786949a3e224cb495e278f5ca91d7763c9194676f9164e5328f167cef98546f93689c56bb9105253b64fe78dcbd857e6c3451d774ee09881d246c490522f911ed973346477b687c0c7fd93b335dfdfae44cec9e4049e7b71e187250222723e17ff0e69c93fbdae07b8ea6e20c03ebc070ff4da01872601621a7757af9b03b125e4c453cd78d85d51d8a19b5feae2d391b05204d23cd69d7eca608fe06c7", 0xa4, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000ec0)='encrypted\x00', &(0x7f0000000f00)=@builtin='builtin_trusted\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8948, &(0x7f0000000f80)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000f40)="e98a3b69e88264427276718c6784718ed2b65bba480fff0535028106f24fb7e7"}) write$UHID_DESTROY(r0, &(0x7f0000000fc0), 0x4) r5 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001000)={0x2, r5}) fchmod(r4, 0x100) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001040)=0x5, 0x4) execve(&(0x7f0000001080)='./file0\x00', &(0x7f0000001140)=[&(0x7f00000010c0)='\'ppp0\x00', &(0x7f0000001100)='veth0_to_bond\x00'], &(0x7f00000011c0)=[&(0x7f0000001180)='%\x00']) [ 301.518881] IPVS: ftp: loaded support on port[0] = 21 [ 301.769291] IPVS: ftp: loaded support on port[0] = 21 01:00:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 302.172424] net_ratelimit: 4 callbacks suppressed [ 302.172443] protocol 88fb is buggy, dev hsr_slave_0 [ 302.182899] protocol 88fb is buggy, dev hsr_slave_1 01:00:24 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) 01:00:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x150000) [ 302.472196] IPVS: ftp: loaded support on port[0] = 21 [ 302.535849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.652265] protocol 88fb is buggy, dev hsr_slave_0 [ 302.657843] protocol 88fb is buggy, dev hsr_slave_1 [ 302.693844] IPVS: ftp: loaded support on port[0] = 21 [ 302.714214] IPVS: ftp: loaded support on port[0] = 21 01:00:24 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200800, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x6) ioctl$KDSETLED(r4, 0x4b32, 0x159) io_cancel(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf\t.S#\xb7\x1f\xa5^\xe1K\xf9\x00'}) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000680)) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x8000) [ 302.965665] chnl_net:caif_netlink_parms(): no params data found [ 303.131390] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.139691] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.147816] device bridge_slave_0 entered promiscuous mode [ 303.157130] hrtimer: interrupt took 35521 ns [ 303.170348] chnl_net:caif_netlink_parms(): no params data found [ 303.235477] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.242063] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.250008] device bridge_slave_1 entered promiscuous mode [ 303.292403] protocol 88fb is buggy, dev hsr_slave_0 [ 303.297920] protocol 88fb is buggy, dev hsr_slave_1 [ 303.376213] chnl_net:caif_netlink_parms(): no params data found [ 303.407148] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.413802] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.422176] device bridge_slave_0 entered promiscuous mode [ 303.438765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.470625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.491974] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.498480] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.506874] device bridge_slave_1 entered promiscuous mode [ 303.569340] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.576017] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.584255] device bridge_slave_0 entered promiscuous mode [ 303.616912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.644882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.654719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 01:00:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) [ 303.663221] team0: Port device team_slave_0 added [ 303.690570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.698997] team0: Port device team_slave_0 added [ 303.704682] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.711228] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.720162] device bridge_slave_1 entered promiscuous mode [ 303.731829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.740269] team0: Port device team_slave_1 added [ 303.747165] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.755886] team0: Port device team_slave_1 added [ 303.774450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.796920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.809528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.830884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.839275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.849828] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:00:25 executing program 0: open(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x1000}) [ 303.962796] device hsr_slave_0 entered promiscuous mode 01:00:26 executing program 0: open(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x1000}) [ 304.003303] device hsr_slave_1 entered promiscuous mode [ 304.096368] device hsr_slave_0 entered promiscuous mode [ 304.122430] device hsr_slave_1 entered promiscuous mode [ 304.163633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.171253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.179550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.187256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.195722] team0: Port device team_slave_0 added [ 304.201908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.243282] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.251378] team0: Port device team_slave_1 added [ 304.252249] protocol 88fb is buggy, dev hsr_slave_0 [ 304.261807] protocol 88fb is buggy, dev hsr_slave_1 [ 304.265319] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.295748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.329715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.366558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.506618] device hsr_slave_0 entered promiscuous mode [ 304.554655] device hsr_slave_1 entered promiscuous mode [ 304.603493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.639868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.696805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.720646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.732499] protocol 88fb is buggy, dev hsr_slave_0 [ 304.738055] protocol 88fb is buggy, dev hsr_slave_1 [ 304.743866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.755229] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.767713] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.784773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.787156] IPVS: ftp: loaded support on port[0] = 21 [ 304.813419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.821294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.835918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.852256] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.858385] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.906606] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.912840] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.921545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.943311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.950993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.958705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.967493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.975912] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.982405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.003369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.033593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.047593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.065566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.073996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.082522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.090595] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.097107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.104784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.113422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.121629] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.128176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.135897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.144468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.152686] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.159156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.186653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.199187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.206922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.216015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.225213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.278756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.286374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.299460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.341187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.360859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.370445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.380638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.411018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.417554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.431098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.439134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.447935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.469717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.481479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.494022] chnl_net:caif_netlink_parms(): no params data found [ 305.510971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.523429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.534147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.551201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.559518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.567778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.576348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.584642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.592183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.602545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.610649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.618898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.632547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.654263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.664792] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 305.670904] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.678329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.686790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.694909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.703226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.729445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.737184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.746441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.755994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.763684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.789899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.799806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.810040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.818357] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.824850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.838309] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.844845] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.853114] device bridge_slave_0 entered promiscuous mode [ 305.860399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.871192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.879936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.892969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.900552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.909227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.917288] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.923781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.948849] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.955614] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.965763] device bridge_slave_1 entered promiscuous mode [ 306.024232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.035143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.043210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.055934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.067400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.089699] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.108596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.127798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.138254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.153492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.161883] team0: Port device team_slave_0 added [ 306.188920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.198481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.206668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.218088] team0: Port device team_slave_1 added [ 306.226323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.235821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.256830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.265044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.273655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.281503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.291054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.300225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.317124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.355817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.476338] device hsr_slave_0 entered promiscuous mode [ 306.522869] device hsr_slave_1 entered promiscuous mode [ 306.576057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.583982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.598765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.606731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.616877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.624849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.635208] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.641312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.682849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.728075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 306.821352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.865812] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.871987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.887866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.918774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.930308] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.938469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.946306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.960561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.967541] 8021q: adding VLAN 0 to HW filter on device team0 01:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=@updsa={0x118, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@initdev, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@address_filter={0x28, 0x1a, {@in=@remote, @in=@broadcast, 0x2, 0x100000000, 0xd5}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000) [ 307.012105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.024418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.032475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.041103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.051266] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.057778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.065345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.073967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.082235] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.088697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.141009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.156316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.183592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.207420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.242388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.256475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.264434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.273546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.282767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.291607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.300245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.309219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.317979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.326537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.354632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.375557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.383653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.392810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.404956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.411134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.452320] net_ratelimit: 30 callbacks suppressed [ 307.452338] protocol 88fb is buggy, dev hsr_slave_0 [ 307.463078] protocol 88fb is buggy, dev hsr_slave_1 [ 307.490958] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.522248] protocol 88fb is buggy, dev hsr_slave_0 [ 307.527782] protocol 88fb is buggy, dev hsr_slave_1 [ 307.556219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.642439] protocol 88fb is buggy, dev hsr_slave_0 [ 307.648074] protocol 88fb is buggy, dev hsr_slave_1 [ 307.762180] protocol 88fb is buggy, dev hsr_slave_0 [ 307.767606] protocol 88fb is buggy, dev hsr_slave_1 [ 307.892443] protocol 88fb is buggy, dev hsr_slave_0 [ 307.897956] protocol 88fb is buggy, dev hsr_slave_1 01:00:30 executing program 1: socketpair$unix(0x1, 0x20000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xfffffffffffff002, 0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300009, 0x0, 0x0, @ipv4={[0x7, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:00:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000200)="120000001600e70d017b19000000000000a1", 0x12, 0x0, 0x0, 0x0) 01:00:30 executing program 2: io_setup(0x9, &(0x7f0000000040)) io_setup(0x8, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000100)) io_setup(0x2, &(0x7f0000000180)) io_setup(0x9, &(0x7f00000003c0)) 01:00:30 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:00:30 executing program 5: r0 = socket$inet6(0xa, 0x1000800000002, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 01:00:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20040050) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:00:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') sendfile(r0, r1, &(0x7f00004db000)=0x300, 0xfe) 01:00:30 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000300)) getpgrp(0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x3) r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r2, 0xd, 0x0) getgroups(0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r3}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000000080)=""/128, 0xe9277d95) poll(&(0x7f0000000100)=[{}, {r1, 0x8000}, {r4}], 0x3, 0x800) 01:00:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffff8e) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) creat(&(0x7f0000000300)='./bus\x00', 0x0) 01:00:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x110000) 01:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) [ 308.611113] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:00:30 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0xffe, 0x64}], 0x1, &(0x7f00000001c0)={0x0, r2+10000000}, 0x0, 0xfffffffffffffed3) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:00:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)=0xfffffffffffffffb) 01:00:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) 01:00:31 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x6f84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80808, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0xfffffffffffffff8, 0x0, 0x80000000, 0x80000000, 0x400, 0x8001, 0x0, 0x10001, 0x9, 0xffffffffffff7fff, 0xffffffffffffff4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc75b, 0x7f, 0x7, 0x390, 0x7fff, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0xcc, 0x0, 0x7, 0x7}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f00000007c0)=0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x40) getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40286608, 0x20000001) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000440)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'team0\x00', @local}) 01:00:31 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="218f0a78eb402b8370889de6a51f", 0xe, 0x0, 0x0, 0x0) 01:00:31 executing program 1: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='\xa5\xb3\xcc+\x9d\x10\x18;', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) 01:00:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:00:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) getpgrp(0x0) open(0x0, 0x0, 0x0) io_setup(0x0, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) [ 312.738271] net_ratelimit: 28 callbacks suppressed [ 312.738290] protocol 88fb is buggy, dev hsr_slave_0 [ 312.748687] protocol 88fb is buggy, dev hsr_slave_1 [ 313.052463] protocol 88fb is buggy, dev hsr_slave_0 [ 313.057950] protocol 88fb is buggy, dev hsr_slave_1 [ 313.372213] protocol 88fb is buggy, dev hsr_slave_0 [ 313.377560] protocol 88fb is buggy, dev hsr_slave_1 [ 313.383199] protocol 88fb is buggy, dev hsr_slave_0 [ 313.388496] protocol 88fb is buggy, dev hsr_slave_1 [ 313.452323] protocol 88fb is buggy, dev hsr_slave_0 [ 313.457769] protocol 88fb is buggy, dev hsr_slave_1 01:00:36 executing program 2: futex(&(0x7f0000000140), 0x5, 0x0, 0x0, 0x0, 0x0) 01:00:36 executing program 4: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:00:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x0, 0xffffffd4}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 314.184492] *** Guest State *** [ 314.187861] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 314.196947] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 314.205919] CR3 = 0x0000000000000000 [ 314.209755] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 314.216493] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 314.223138] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 314.229149] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 314.235753] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 314.242601] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.250637] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.258747] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.266866] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 314.275060] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.283291] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.291304] GDTR: limit=0x00000000, base=0x0000000000000000 [ 314.299416] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.307536] IDTR: limit=0x00000000, base=0x0000000000000000 [ 314.315674] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.323767] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 314.330200] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 314.338395] Interruptibility = 00000000 ActivityState = 00000000 [ 314.344728] *** Host State *** [ 314.347951] RIP = 0xffffffff812fec40 RSP = 0xffff88803cc4f3b0 [ 314.354066] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 314.360530] FSBase=00007f98e2981700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 314.368458] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 314.374474] CR0=0000000080050033 CR3=00000000a2cfc000 CR4=00000000001426f0 [ 314.381538] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 314.389207] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 314.395381] *** Control State *** [ 314.399315] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 314.406205] EntryControls=0000d1ff ExitControls=002fefff [ 314.411769] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 314.418731] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 314.425525] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 314.432231] reason=80000021 qualification=0000000000000000 [ 314.438580] IDTVectoring: info=00000000 errcode=00000000 [ 314.444159] TSC Offset = 0xffffff53e91380d5 [ 314.448512] EPT pointer = 0x000000007292401e [ 314.531927] *** Guest State *** [ 314.535293] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 314.544344] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 314.553446] CR3 = 0x0000000000000000 [ 314.557225] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 314.563911] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 314.570439] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 314.576533] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 314.582624] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 314.589329] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.597432] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.605545] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.613637] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 314.621747] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.629760] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.637864] GDTR: limit=0x00000000, base=0x0000000000000000 [ 314.645976] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.654081] IDTR: limit=0x00000000, base=0x0000000000000000 [ 314.662171] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 314.670172] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 314.676704] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 314.684282] Interruptibility = 00000000 ActivityState = 00000000 [ 314.690536] *** Host State *** [ 314.693841] RIP = 0xffffffff812fec40 RSP = 0xffff88804023f3b0 [ 314.699867] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 314.706366] FSBase=00007f98e2960700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 314.714252] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 314.720172] CR0=0000000080050033 CR3=00000000a2cfc000 CR4=00000000001426f0 [ 314.727300] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 314.734083] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 314.740190] *** Control State *** [ 314.743743] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 314.750437] EntryControls=0000d1ff ExitControls=002fefff [ 314.755997] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 314.763027] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 314.769730] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 314.776415] reason=80000021 qualification=0000000000000000 [ 314.782832] IDTVectoring: info=00000000 errcode=00000000 [ 314.788310] TSC Offset = 0xffffff53e91380d5 [ 314.792734] EPT pointer = 0x000000007292401e 01:00:37 executing program 5: 01:00:37 executing program 0: times(&(0x7f00000001c0)) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x0, 0x1000}) 01:00:37 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="b1", 0x1) 01:00:37 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) 01:00:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4008ae6a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000fed000/0x4000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 01:00:37 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) [ 315.770602] encrypted_key: insufficient parameters specified 01:00:37 executing program 4: [ 315.804300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 315.821091] encrypted_key: keyword 'new' not allowed when called from .update method 01:00:38 executing program 0: 01:00:38 executing program 3: 01:00:38 executing program 5: 01:00:38 executing program 1: 01:00:38 executing program 4: 01:00:38 executing program 2: 01:00:38 executing program 0: 01:00:38 executing program 5: 01:00:38 executing program 3: 01:00:38 executing program 2: 01:00:38 executing program 4: 01:00:38 executing program 1: 01:00:38 executing program 2: 01:00:38 executing program 4: 01:00:38 executing program 0: 01:00:38 executing program 5: 01:00:38 executing program 1: 01:00:38 executing program 3: 01:00:38 executing program 2: 01:00:38 executing program 0: 01:00:38 executing program 4: 01:00:39 executing program 3: 01:00:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x0, 'syz0\x00'}) 01:00:39 executing program 1: 01:00:39 executing program 2: 01:00:39 executing program 4: 01:00:39 executing program 2: 01:00:39 executing program 0: 01:00:39 executing program 1: 01:00:39 executing program 3: 01:00:39 executing program 2: 01:00:39 executing program 0: 01:00:39 executing program 1: 01:00:39 executing program 4: [ 318.092513] net_ratelimit: 28 callbacks suppressed [ 318.092531] protocol 88fb is buggy, dev hsr_slave_0 [ 318.103093] protocol 88fb is buggy, dev hsr_slave_1 [ 318.252304] protocol 88fb is buggy, dev hsr_slave_0 [ 318.257736] protocol 88fb is buggy, dev hsr_slave_1 01:00:40 executing program 2: 01:00:40 executing program 3: 01:00:40 executing program 1: 01:00:40 executing program 0: 01:00:40 executing program 5: 01:00:40 executing program 4: 01:00:40 executing program 2: 01:00:40 executing program 4: 01:00:40 executing program 1: 01:00:40 executing program 3: 01:00:40 executing program 0: 01:00:40 executing program 5: 01:00:40 executing program 2: 01:00:41 executing program 4: 01:00:41 executing program 3: [ 318.972434] protocol 88fb is buggy, dev hsr_slave_0 [ 318.978017] protocol 88fb is buggy, dev hsr_slave_1 01:00:41 executing program 0: 01:00:41 executing program 1: 01:00:41 executing program 5: 01:00:41 executing program 2: 01:00:41 executing program 4: 01:00:41 executing program 3: [ 319.292364] protocol 88fb is buggy, dev hsr_slave_0 [ 319.297919] protocol 88fb is buggy, dev hsr_slave_1 01:00:41 executing program 5: 01:00:41 executing program 0: 01:00:41 executing program 1: 01:00:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'ip_vti0\x00\x1e\x00', 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="89ded26879cddd879c780aa4e65d4c5a", 0x0, r2}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) 01:00:41 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000007c0)={r0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0xfffffffffffffff7, 0x20, 0x20, 0x7, 0x0, 0x9, 0x20045, 0x4, 0x5, 0xfffffffffffffe00, 0xe174, 0x7, 0x101, 0x1eff, 0x7, 0x10001, 0x10000, 0x7, 0x1, 0x7dd9, 0x0, 0x1000, 0x7, 0x2, 0xcb5, 0x1ff, 0x80000000, 0x2, 0x800, 0x5, 0x7, 0x6d, 0xd6, 0xffffffff, 0x7fffffff, 0x100000000, 0x0, 0x3, 0x1, @perf_config_ext={0xfff, 0x3}, 0xc01, 0x0, 0x5, 0x5, 0xb9d6, 0x7fffffff, 0x101}, 0x0, 0x10, r2, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r3, 0x0, 0xc9, 0x0, &(0x7f0000000540)="dfb1e4bd45c49ec2c0f7f06163e0a934d508b44fc44e86cf2d19a1480d6a17f084dd811053592e79b9ce747f257f308c83f29cdfcb53efad8e8d368c6abe8db0675f8e51a22be3449fb72219c32285ee8401fd9ac422ab651f0194c4f9ebd787844bb3270e027620162168ac35cc01e2e6f7b2870d2fce9434ed5a32b66992c01e83edb7a9933d082c8a1cc85d4c869cb4f0754a73b9ba2cdcced964f3774a5fdf79abaa784a0bf73e7ee75d3b6ff9623c93a9c0829669c10de56cc25b62389086c43f50410cf2b2bb", 0x0, 0xfe}, 0x28) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f00000009c0)="f113cf21c9937bfded5eb8b4868bd8a829abb9831f07b36d7742383ecc3266845b9683c50b724e3decddb918e79eb074c98156136dcfde276be80614f040f2b7e4399dda1d99aec1b1660b5336b896395af1dd4a96d18c7272c8fdb57f40d175b00f059bb8c8de3d39769ea820172a78f470afcda2dc38cf518028d83f269010b3f5ec009c0efeaaf0bfb3b9e8ddd2cf3428a439de8b424cd553754c423b79683a4e163de9733dfc901e7c2d75d871fbaf4f504f8870", 0xb6}], 0x1, 0x0, 0x0, 0x11}, 0x4c801) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f00000002c0)="b86dfa32da56c4eaa38d2491c97f7b81570dc6167c3b57679ef8fae12cb85e3bedaac4858edd7feea053dc", 0x0}, 0x20) 01:00:41 executing program 4: 01:00:41 executing program 1: 01:00:41 executing program 0: 01:00:41 executing program 5: [ 319.612411] protocol 88fb is buggy, dev hsr_slave_0 [ 319.618016] protocol 88fb is buggy, dev hsr_slave_1 01:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x10000000000003, 0x9) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 01:00:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r2, 0x0, 0x0, 0x8001) lseek(r2, 0x0, 0x4) 01:00:41 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1200018e8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x8590}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 01:00:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3a, 0x0, &(0x7f0000000480)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880b", 0x0}, 0x28) 01:00:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 01:00:42 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) 01:00:42 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r5 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc, 0xfffffffffffffeee}}, 0x28) 01:00:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 01:00:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x800000000001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x800000000000002f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) 01:00:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x3a, 0x0, &(0x7f0000000480)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880b", 0x0, 0x402}, 0x28) 01:00:42 executing program 0: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 01:00:42 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000440)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) pipe(&(0x7f0000007d80)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000007dc0)=0x41c9, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x5, 0x6}, 0x14) shutdown(r0, 0x1) 01:00:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, 0x0) 01:00:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x82, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 01:00:43 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x530) 01:00:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x8000a0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x429}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0xfffffffffffffff7, 0x20, 0x20, 0x7, 0x0, 0x9, 0x20045, 0x4, 0x5, 0xfffffffffffffe00, 0xe174, 0x7, 0x101, 0x1eff, 0x7, 0x10001, 0x10000, 0x7, 0x1, 0x7dd9, 0x0, 0x1000, 0x7, 0x2, 0xcb5, 0x1ff, 0x80000000, 0x2, 0x800, 0x5, 0x7, 0x6d, 0xd6, 0xffffffff, 0x7fffffff, 0x100000000, 0x0, 0x3, 0x1, @perf_config_ext={0xfff, 0x3}, 0xc01, 0x0, 0x5, 0x5, 0xb9d6, 0x7fffffff, 0x101}, 0x0, 0x10, r0, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f00000002c0)="b86dfa32da56c4eaa38d2491c97f7b81570dc6167c3b57679ef8fae12cb85e3bedaac4858edd7feea053dc", 0x0}, 0x20) 01:00:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c40145edbefe008000c4a269a63166420fe2e341d288766d0000d3194183447a0058") setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) write$nbd(r1, 0x0, 0x0) 01:00:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x0, 'syz0\x00', 0x100}) 01:00:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x20000000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0xffffff1f) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000007, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)}}], 0x2, 0x0) 01:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x4000000, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:00:44 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto(0xffffffffffffffff, 0x0, 0x4b, 0x0, 0x0, 0xfffffffffffffddd) tkill(r0, 0x2001000000000016) 01:00:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 01:00:44 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:44 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x40000140) 01:00:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 01:00:44 executing program 0: creat(0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @empty}}, 0x1e) 01:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/45, 0x2d}, {0x0}], 0x3, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000240)="e3", 0x0}, 0x18) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 322.414808] encrypted_key: keyword 'new' not allowed when called from .update method [ 322.472573] encrypted_key: keyword 'new' not allowed when called from .update method 01:00:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 01:00:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) [ 323.146795] net_ratelimit: 22 callbacks suppressed [ 323.146813] protocol 88fb is buggy, dev hsr_slave_0 [ 323.157206] protocol 88fb is buggy, dev hsr_slave_1 [ 323.452223] protocol 88fb is buggy, dev hsr_slave_0 [ 323.457699] protocol 88fb is buggy, dev hsr_slave_1 [ 323.772462] protocol 88fb is buggy, dev hsr_slave_0 [ 323.778005] protocol 88fb is buggy, dev hsr_slave_1 [ 323.783808] protocol 88fb is buggy, dev hsr_slave_0 [ 323.789314] protocol 88fb is buggy, dev hsr_slave_1 [ 323.852438] protocol 88fb is buggy, dev hsr_slave_0 [ 323.858030] protocol 88fb is buggy, dev hsr_slave_1 01:00:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 01:00:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 01:00:46 executing program 2: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20048014) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x0, 0x5, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x3aa2}, 0x2c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000500)}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 01:00:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-sse2)\x00'}, 0x58) 01:00:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x8, 0x500) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000001e80)) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000140)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x91) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)) fadvise64(r2, 0x0, 0x4000, 0x1) sendfile(r3, r4, 0x0, 0x10000) 01:00:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 01:00:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) [ 324.322149] encrypted_key: keyword 'new' not allowed when called from .update method [ 324.376715] device lo entered promiscuous mode 01:00:46 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) [ 324.567384] encrypted_key: keyword 'new' not allowed when called from .update method 01:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000bb000087a9d845bd5c89b7dc8d84da59f6de00000000f3ffffff000000000000000000008000000000001b0018fb9df4abb19a87000718cc6de603000018030000cc000000ac0100000000008b10e1de0010044f2af379179897eba4d37fd71700ef9efd1e618f6bf94cd8c03f49ac6e09444f8223f75eff0f00000000000055930007f85557385f99c9346480a4758c80de23a8a3ceec45c95684a3274eb7bdb4a33e0740945e000800000000670087c958ff3f7ba6"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x200000003b) fcntl$setstatus(r1, 0x4, 0x27fe) 01:00:46 executing program 4: 01:00:47 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:00:47 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000000100)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r1}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x7) 01:00:47 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) [ 325.154775] IPVS: ftp: loaded support on port[0] = 21 01:00:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) [ 325.393154] IPVS: ftp: loaded support on port[0] = 21 01:00:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'ip_vti0\x00\x1e\x00', 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="89ded26879cddd879c780aa4e65d4c5a", 0x0, r2}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:48 executing program 5: r0 = socket$inet6(0xa, 0x1000800000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 01:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x14, 0x377fe8d9) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "30120ffe69d7cbf6bb94a291"}, 0x1c) 01:00:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") clone(0x20000000000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 326.442201] ptrace attach of "/root/syz-executor.5"[11078] was attempted by "/root/syz-executor.5"[11080] [ 326.594994] device veth1_to_team left promiscuous mode [ 326.600780] bridge0: port 3(veth1_to_team) entered disabled state [ 326.665462] device bridge_slave_1 left promiscuous mode [ 326.671392] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.722785] device bridge_slave_0 left promiscuous mode [ 326.728589] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.925772] device hsr_slave_1 left promiscuous mode [ 326.969730] device hsr_slave_0 left promiscuous mode [ 327.028631] team0 (unregistering): Port device team_slave_1 removed [ 327.062720] team0 (unregistering): Port device team_slave_0 removed [ 327.095320] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 327.159744] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 327.244844] bond0 (unregistering): Released all slaves 01:00:49 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:49 executing program 2: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)="f62c27b28b2d2a4d3b38e358b98d6f513d709a8309a26c3f0601c39fa39f5166d2165cc2512ad1c55e050b6d2036c734c505512c174103b4914859d2a4ddda17a20af6631baa8251dcb5af276d72394a91f0c4829f9f9223272726c5488ca47ab42d9b7b0fb7ebabc5336943e26426281cb68ba6981e3c0c197e1f4663da2a8b03ebf32f4881afe256531a6d0694988c0835e70f908bcbed02ce605b9eb0a9dce0d64be8d2df259ae5224373161f5c143b4740db9e2e750beace6c5d67bb3c12646af1efb3dcccffea79173e96acce97b47a7b1077ae52") setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:00:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x14, 0x377fe8d9) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "30120ffe69d7cbf6bb94a291"}, 0x1c) 01:00:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000840)='G\xfd\xff\x00\xbf\xda`x\x15+e\x88.\x14\x90\x7f\xfb\xc5\xb3\t\b\xd2*e\xbe%5\xb4r+\x05\xc8Q\x1e\"bJ\x9c\x89VJ\xf6\xedW\xa5\tU\xcb\xd27\x14\xbf\xf0\xfe\xdf[\xd9\r%\xfd\xbb\x9eD\x96\xbc\a\xa3\v4E\\G\x15\xde\xbd\xf9\xe2\x92\xa0\xa3\xb1|\xb4\xf4\xaf\xfexF\xd4\x10\x04\x04\xde\xc9\x7f\xecvK\xccI&\xbf\x87\xf4\xe8\x89\xf1-\x8f\xf0]>DS\x8a\xa6\'\xca\xc1C\xca\xa2\x05\xbcl\ti\x81-Q\x99o1@\xf7\xce\x18\xe8\xc7m\xd7|\x8a\xcc\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) socketpair(0x0, 0x7fd, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, r2, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000007c0)={r0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0xfffffffffffffff7, 0x20, 0x20, 0x7, 0x0, 0x9, 0x20045, 0x4, 0x5, 0xfffffffffffffe00, 0xe174, 0x7, 0x101, 0x1eff, 0x7, 0x10001, 0x10000, 0x7, 0x1, 0x7dd9, 0x0, 0x1000, 0x7, 0x2, 0xcb5, 0x1ff, 0x80000000, 0x2, 0x800, 0x5, 0x7, 0x6d, 0xd6, 0xffffffff, 0x7fffffff, 0x100000000, 0x0, 0x3, 0x1, @perf_config_ext={0xfff, 0x3}, 0xc01, 0x0, 0x5, 0x5, 0xb9d6, 0x7fffffff, 0x101}, 0x0, 0x10, r3, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r4, 0x0, 0xc9, 0x0, &(0x7f0000000540)="dfb1e4bd45c49ec2c0f7f06163e0a934d508b44fc44e86cf2d19a1480d6a17f084dd811053592e79b9ce747f257f308c83f29cdfcb53efad8e8d368c6abe8db0675f8e51a22be3449fb72219c32285ee8401fd9ac422ab651f0194c4f9ebd787844bb3270e027620162168ac35cc01e2e6f7b2870d2fce9434ed5a32b66992c01e83edb7a9933d082c8a1cc85d4c869cb4f0754a73b9ba2cdcced964f3774a5fdf79abaa784a0bf73e7ee75d3b6ff9623c93a9c0829669c10de56cc25b62389086c43f50410cf2b2bb", 0x0, 0xfe}, 0x28) sendmsg$kcm(r2, &(0x7f0000000f00)={&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f00000009c0)="f113cf21c9937bfded5eb8b4868bd8a829abb9831f07b36d7742383ecc3266845b9683c50b724e3decddb918e79eb074c98156136dcfde276be80614f040f2b7e4399dda1d99aec1b1660b5336b896395af1dd4a96d18c7272c8fdb57f40d175b00f059bb8c8de3d39769ea820172a78f470afcda2dc38cf518028d83f269010b3f5ec009c0efeaaf0bfb3b9e8ddd2cf3428a439de8b424cd553754c423b79683a4e163de9733dfc901e7c2d75d871fbaf4f504f8870", 0xb6}], 0x1, 0x0, 0x0, 0x11}, 0x4c801) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f00000002c0)="b86dfa32da56c4eaa38d2491c97f7b81570dc6167c3b57679ef8fae12cb85e3bedaac4858edd7feea053dc", 0x0}, 0x20) 01:00:50 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000040)={0xffffffffffff783e, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e26, @local}}}, 0x108) lsetxattr$security_smack_entry(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.SMACK64IPOUT\x00', &(0x7f00000006c0)='systemnodevwlan0ppp0cpuset!bdevmd5sum\x00', 0x26, 0x3) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000006c0)) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x0) rt_sigqueueinfo(0x0, 0x23, &(0x7f0000000200)={0x3e, 0x7, 0x4}) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)="19aa6347812e7794f81e7bb7271e86b8fe4c97f4551eaa1d15e1d9f480ff0e74c148a04f67902b25ca6e36009106352b7fab7c03e219cec69722cf074cfe8d7deb82035b99e24e9e9094d544e26e757d92a772b246685fcfb3406d8c7d234ed659b2d44b7116e7f9d731480d693cdcb5b176dde5377be768af39d751922a15edb4dc1447f6b56a36e331e63cd772622ad7d64a5ada05c4dac79554c0b8dae4c98ecccb2640eae60459c59ae2e55b896086631cbecf109c7b77799ac8c14d170d902886adc92e4bf7", 0xc8, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r2, 0x7fffffff, 0x100}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'poly1305-generic\x00'}}, &(0x7f0000000440)="3036fed4085a7c2e7d58b705d7790661e5ffb3b6ccd5af6ff7f6c97e31998372d6747155d82b67d35855698ae259ff1ac724aa1c40bc214853cb89a5eadec5e86641564d9327829ab5e19fd42135e1d11e5f8017a62b118baeef3e9011452ce980dc2a4d81c5f0df0b3478517eb45333cc231d983613900d75b8adaf41339ccc461f3d1e38b116d85d1e2ba5a1fa939c7552dd041f5185488e21ae00220da8f3cbfcda5abf3c8f5e9b180f19976f", 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x1) 01:00:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 01:00:50 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 01:00:50 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8901, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 328.186609] mmap: syz-executor.0 (11118) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:00:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x11, 0x7ff, 0x7fff) 01:00:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYRES16], 0xffffff1f) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000007, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, 0x0) 01:00:50 executing program 4: [ 328.492328] net_ratelimit: 26 callbacks suppressed [ 328.492345] protocol 88fb is buggy, dev hsr_slave_0 [ 328.502962] protocol 88fb is buggy, dev hsr_slave_1 [ 328.652122] protocol 88fb is buggy, dev hsr_slave_0 [ 328.657513] protocol 88fb is buggy, dev hsr_slave_1 01:00:51 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000001) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) request_key(&(0x7f00000005c0)='encrypted\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, r2, 0x0) gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @time}) 01:00:51 executing program 0: 01:00:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000480)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0}, 0x28) 01:00:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) [ 329.372447] protocol 88fb is buggy, dev hsr_slave_0 [ 329.378043] protocol 88fb is buggy, dev hsr_slave_1 01:00:51 executing program 2: 01:00:52 executing program 2: 01:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:52 executing program 5: 01:00:52 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:52 executing program 0: [ 330.012920] protocol 88fb is buggy, dev hsr_slave_0 [ 330.018638] protocol 88fb is buggy, dev hsr_slave_1 [ 330.024616] protocol 88fb is buggy, dev hsr_slave_0 [ 330.030096] protocol 88fb is buggy, dev hsr_slave_1 01:00:52 executing program 0: 01:00:52 executing program 1: 01:00:52 executing program 5: 01:00:52 executing program 2: 01:00:52 executing program 0: 01:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:52 executing program 2: 01:00:52 executing program 5: 01:00:52 executing program 0: 01:00:52 executing program 1: 01:00:53 executing program 2: 01:00:53 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:53 executing program 5: 01:00:53 executing program 0: 01:00:53 executing program 1: 01:00:53 executing program 0: 01:00:53 executing program 5: 01:00:53 executing program 1: 01:00:53 executing program 2: 01:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:53 executing program 1: 01:00:53 executing program 5: 01:00:54 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 01:00:54 executing program 0: 01:00:54 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:00:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240), &(0x7f0000000480)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r2, 0x0, 0x0, 0x0}, 0x30) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) 01:00:54 executing program 5: socket$inet6(0xa, 0x80002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) 01:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:55 executing program 1: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x7ffe, 0x8001) lseek(r1, 0x0, 0x4) 01:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0xffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.318951] kvm: emulating exchange as write [ 333.532414] net_ratelimit: 18 callbacks suppressed [ 333.532431] protocol 88fb is buggy, dev hsr_slave_0 [ 333.543061] protocol 88fb is buggy, dev hsr_slave_1 01:00:55 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:00:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x2e, 0x0, 0xff45) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42806) 01:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:55 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) 01:00:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 01:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0xffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2201, 0x712000) 01:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00\x850\x84W\xb7\xa7M\x8e4\"\xb9\xe3\xf28\xf1\xce\xb5%\xdc\x8b\xce\x19\xca\x98\x9b\x17[QL\xa3\x18C)\x19\x14\xb3\r\x99\xc6\xd3\xc1\xd6\x82\xab\xbf\xc6x\xab\xbc\x01z\xaa\x92}\x9e\xad\xe6\x1c)\xd5S\x82\xda\x18\x92,\x01Z\xe7\xa3\x98%\x02\x04\xe6\xdew\xd3\xd5M%\xa4\xf2\x1d`\xef5\x01\x80p\xd7\xaf\xff\xd4\x8cB\xb7m5v\xfe\xeb#\xdd>J\x04S\xc5\xdf\x97\xf9(\xeb\xbb\x91\x7f{\xd67A\xe0:\xd0\xf3^-\x9d/s\xc0\x14\xee\xcc\xb5\a\x95\x86^C\xdf\xa2\x8b\xc2\xfc\x06\xe7!\xe9w\xde\x7f\x83\xab\xa9\xeb\xe3`\xa1\x83a\xfb\xf6\xc8\x14|]\xcb\xc7dl\x1b\xbb\xe8\x06\xd7\x8d;\xf9\x8c\x11\x91\xf4%\xe5d\xf8\xab-\x9f/\xc68C\xc32-\x8d\xc8(\xb0\xfe:Iq\x18\xdb\xb2\xc9\xa8\x8a\xf2\xf9\xda\b\xed') fstat(r0, &(0x7f0000000500)) 01:00:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 334.172476] protocol 88fb is buggy, dev hsr_slave_0 [ 334.178039] protocol 88fb is buggy, dev hsr_slave_1 [ 334.183970] protocol 88fb is buggy, dev hsr_slave_0 [ 334.189478] protocol 88fb is buggy, dev hsr_slave_1 01:00:56 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) 01:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.252538] protocol 88fb is buggy, dev hsr_slave_0 [ 334.258136] protocol 88fb is buggy, dev hsr_slave_1 [ 334.732275] protocol 88fb is buggy, dev hsr_slave_0 [ 334.737790] protocol 88fb is buggy, dev hsr_slave_1 01:00:56 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:00:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) close(r0) 01:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0xffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 01:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x90000) 01:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 01:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) 01:00:57 executing program 2: r0 = gettid() clock_nanosleep(0xfffffffffffffffa, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) 01:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.270661] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:58 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:00:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000002a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) 01:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:00:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x2288, 0x712000) 01:00:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 01:00:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') sendfile(r0, r0, &(0x7f0000000080)=0x23, 0xfe) 01:00:58 executing program 5: times(&(0x7f00000001c0)) 01:00:58 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x100000000000050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) r3 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup2(r3, r0) 01:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:00 executing program 2: sysfs$1(0x1, &(0x7f0000000100)='cgroup\x00') 01:01:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x2276, 0x712000) 01:01:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffff8e) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) dup2(r0, r1) creat(&(0x7f0000000240)='./bus\x00', 0x0) 01:01:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 01:01:00 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:00 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getpeername(r0, &(0x7f0000000140)=@alg, &(0x7f0000000000)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 01:01:00 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f000001a000)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0xf) 01:01:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000002a, 0x0, 0x0) 01:01:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=[{0xe00, 0x0, 0x0, "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"}], 0xe00}, 0x4) 01:01:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000480)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 338.892311] net_ratelimit: 22 callbacks suppressed [ 338.892328] protocol 88fb is buggy, dev hsr_slave_0 [ 338.902967] protocol 88fb is buggy, dev hsr_slave_1 01:01:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x2283, 0x712000) 01:01:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\xa5\xb3\xcc+\x9d\x10\x18;', 0x0) memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)) 01:01:01 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00662fd5e3c402990705bb6b0000c4d4019dccd319418c07") mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGETD(r3, 0x5424, 0x0) ptrace(0x11, r0) 01:01:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 339.052288] protocol 88fb is buggy, dev hsr_slave_0 [ 339.057910] protocol 88fb is buggy, dev hsr_slave_1 01:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setns(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") clone(0x20000000000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, 0x0) 01:01:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:01:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x90000) 01:01:01 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:01 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:01:01 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) [ 339.772260] protocol 88fb is buggy, dev hsr_slave_0 [ 339.777843] protocol 88fb is buggy, dev hsr_slave_1 01:01:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.835479] ptrace attach of "/root/syz-executor.2"[11523] was attempted by "/root/syz-executor.2"[11526] 01:01:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:01:02 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) 01:01:02 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) exit(0x0) 01:01:02 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) [ 340.247490] *** Guest State *** [ 340.251065] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 340.262333] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.271202] CR3 = 0x0000000000000000 [ 340.275058] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.281068] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 340.287177] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.294019] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.302125] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.310153] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.318588] ES: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 340.326738] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.334840] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.343314] GDTR: limit=0x00000000, base=0x0000000000000000 [ 340.351450] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.359572] IDTR: limit=0x00000000, base=0x0000000000000000 [ 340.367693] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.375787] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.382300] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.389870] Interruptibility = 00000000 ActivityState = 00000000 [ 340.396220] *** Host State *** [ 340.399843] RIP = 0xffffffff812fec40 RSP = 0xffff888059e8f3b0 [ 340.405973] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.412487] FSBase=00007f8248fcb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 340.420929] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 340.426928] CR0=0000000080050033 CR3=000000006fd0e000 CR4=00000000001426f0 [ 340.434100] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 340.440819] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 340.447014] *** Control State *** [ 340.450518] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 340.457365] EntryControls=0000d1ff ExitControls=002fefff [ 340.462910] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.469881] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 340.476790] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 340.483482] reason=80000021 qualification=0000000000000000 [ 340.489831] IDTVectoring: info=00000000 errcode=00000000 01:01:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x800000000000003, 0x2) recvmsg$kcm(r1, &(0x7f000000f640)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x709000) 01:01:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 340.495452] TSC Offset = 0xffffff45fa87fbe5 [ 340.499809] EPT pointer = 0x0000000034d5a01e [ 340.504834] protocol 88fb is buggy, dev hsr_slave_0 [ 340.510203] protocol 88fb is buggy, dev hsr_slave_1 [ 340.515803] protocol 88fb is buggy, dev hsr_slave_0 [ 340.521146] protocol 88fb is buggy, dev hsr_slave_1 [ 340.617165] *** Guest State *** [ 340.620612] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 340.629822] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.638822] CR3 = 0x0000000000000000 [ 340.642785] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.648790] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 340.654923] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.661847] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.670044] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.678229] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.686347] ES: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 340.694493] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.702602] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.710719] GDTR: limit=0x00000000, base=0x0000000000000000 [ 340.718847] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.727036] IDTR: limit=0x00000000, base=0x0000000000000000 [ 340.735215] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.743326] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.749768] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.757509] Interruptibility = 00000000 ActivityState = 00000000 [ 340.763859] *** Host State *** [ 340.767099] RIP = 0xffffffff812fec40 RSP = 0xffff888059e8f3b0 [ 340.773238] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.779681] FSBase=00007f8248fcb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 340.787648] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 340.793660] CR0=0000000080050033 CR3=000000006fd0e000 CR4=00000000001426f0 [ 340.800717] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 340.807588] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 340.813809] *** Control State *** [ 340.817295] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 340.824119] EntryControls=0000d1ff ExitControls=002fefff [ 340.829626] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.836694] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.843502] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.850125] reason=80000021 qualification=0000000000000000 [ 340.856744] IDTVectoring: info=00000000 errcode=00000000 [ 340.862305] TSC Offset = 0xffffff45bf6f32e5 01:01:02 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:01:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 340.866656] EPT pointer = 0x000000005988401e [ 340.897188] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:01:03 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:01:03 executing program 2: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:01:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000c00)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:03 executing program 5: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 01:01:03 executing program 1: getpriority(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x48}], 0x18) write$evdev(r3, &(0x7f0000000040), 0x6c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet6(0xa, 0x802, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) munlockall() setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000000c0)=@fragment={0x21, 0x0, 0x3, 0x0, 0x0, 0x81, 0x67}, 0x8) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e24, @rand_addr=0x6}, 0x10) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000900)="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", 0xedc, r4) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x1) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) getgroups(0xffffffffffffffbb, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) 01:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:03 executing program 5: getpriority(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socket$inet6(0xa, 0x802, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) connect$inet(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000900), 0x0, 0x0) 01:01:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ftruncate(r0, 0x3) ftruncate(r0, 0x8) 01:01:04 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) set_mempolicy(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001880)) 01:01:04 executing program 2: syz_execute_func(&(0x7f00000001c0)="36424f6433ff939d67f2440f34a2ebf717c4dc7518fff30fbcbb0000000096722b691f1f63ad489efe7fd40000006151ddb52ba38a4daec4817911350e000000fdc422c5aa717ae567db6726660fdd62442f7e") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 01:01:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x20004040) 01:01:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v2, 0x14, 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:01:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="dc4303b312f7ddd8d995b0c26caf03b69901af91ab9e7806b68a5cc589f371118cdb95fc1bb37655c9f3c85b702d156a6984d755ebd366113f91462e7f85e12fb6ba0fdc156eaf193fee93ff763e151b4372493a13f912c3a730215410d6531a419896acbe4ed38569a3c6ebe0209d88336ccf7207e5a21ce0b0d635fbf6762910daae4fc7c5aaca8ac1", 0x8a}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1}}], 0x1, 0x0, 0x0) 01:01:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)) 01:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x3002, &(0x7f0000000200), 0x5, r2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0x7fffffff) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r0, 0x0, 0xa, &(0x7f0000000440)='/dev/ptmx\x00'}, 0x30) 01:01:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 343.252605] *** Guest State *** [ 343.256745] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 343.265749] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 343.274712] CR3 = 0x0000000000000000 [ 343.278447] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 343.284516] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 343.290530] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 343.297298] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.305515] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.313590] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.321616] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 343.329726] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.337817] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.345905] GDTR: limit=0x00000000, base=0x0000000000000000 [ 343.354079] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.362248] IDTR: limit=0x00000000, base=0x0000000000000000 [ 343.370277] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.378410] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 343.384924] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 343.392535] Interruptibility = 00000000 ActivityState = 00000000 [ 343.399341] *** Host State *** [ 343.402785] RIP = 0xffffffff812fec40 RSP = 0xffff88803ea7f3b0 [ 343.408904] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 343.415458] FSBase=00007fdd1ae8c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 343.423408] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 343.429337] CR0=0000000080050033 CR3=00000000550c1000 CR4=00000000001426e0 [ 343.436531] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 343.443303] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 343.449380] *** Control State *** [ 343.452970] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 343.459668] EntryControls=0000d1ff ExitControls=002fefff [ 343.465273] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 343.472388] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 343.479100] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 343.485816] reason=80000021 qualification=0000000000000000 [ 343.492326] IDTVectoring: info=00000000 errcode=00000000 [ 343.497814] TSC Offset = 0xffffff4458bba924 [ 343.502249] EPT pointer = 0x000000003673801e [ 343.551498] *** Guest State *** [ 343.555145] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 343.564223] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 343.573152] CR3 = 0x0000000000000000 [ 343.576892] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 343.582999] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 343.589006] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 343.595832] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.603966] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.612127] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.620163] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 343.628282] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.636499] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.644723] GDTR: limit=0x00000000, base=0x0000000000000000 [ 343.652813] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.660821] IDTR: limit=0x00000000, base=0x0000000000000000 [ 343.668946] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 343.677140] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 343.683720] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 343.691204] Interruptibility = 00000000 ActivityState = 00000000 [ 343.697564] *** Host State *** [ 343.700913] RIP = 0xffffffff812fec40 RSP = 0xffff888035e0f3b0 [ 343.707071] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 343.713627] FSBase=00007fdd1ae6b700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 343.721467] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 343.727496] CR0=0000000080050033 CR3=00000000550c1000 CR4=00000000001426e0 [ 343.734639] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 343.741341] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 343.747532] *** Control State *** [ 343.751022] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 343.757830] EntryControls=0000d1ff ExitControls=002fefff [ 343.763385] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 343.770342] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 343.777180] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 343.784027] reason=80000021 qualification=0000000000000000 [ 343.790376] IDTVectoring: info=00000000 errcode=00000000 [ 343.795974] TSC Offset = 0xffffff442d07dd94 [ 343.800336] EPT pointer = 0x000000004f0bc01e 01:01:06 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="dc4303b312f7ddd8d995b0c26caf03b69901af91ab9e7806b68a5cc589f371118cdb95fc1bb37655c9f3c85b702d156a6984d755ebd366113f91462e7f85e12fb6ba0fdc156eaf193fee93ff763e151b4372493a13f912c3a730215410d6531a419896acbe4ed38569a3c6ebe0209d88336ccf7207e5a21ce0b0d635fbf6762910daae4fc7c5aaca8ac1", 0x8a}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1}}], 0x1, 0x0, 0x0) [ 343.942297] net_ratelimit: 18 callbacks suppressed [ 343.942316] protocol 88fb is buggy, dev hsr_slave_0 [ 343.952947] protocol 88fb is buggy, dev hsr_slave_1 01:01:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2284, 0x712000) 01:01:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 01:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x90000) 01:01:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() mincore(&(0x7f0000892000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/68) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="dc4303b312f7ddd8d995b0c26caf03b69901af91ab9e7806b68a5cc589f371118cdb95fc1bb37655c9f3c85b702d156a6984d755ebd366113f91462e7f85e12fb6ba0fdc156eaf193fee93ff763e151b4372493a13f912c3a730215410d6531a419896acbe4ed38569a3c6ebe0209d88336ccf7207e5a21ce0b0d635fbf6762910daae4fc7c5aaca8ac1", 0x8a}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1}}], 0x1, 0x0, 0x0) 01:01:06 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200800, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x6) ioctl$KDSETLED(r4, 0x4b32, 0x159) io_cancel(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf\t.S#\xb7\x1f\xa5^\xe1K\xf9\x00'}) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r6, 0x7}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="000429bd7000ffdbdf25070000000c0006000800010006000000540007000c0003003500000000000000080002000100000008000100e000000008000100fdffffff0c00030000020000000000000c00040006000000000000000c000300060000000000000008000200020000006000070008000100030000000c000300010100000000000008000200030000000c0004005e610000000000000c0004000800000000000000080001000010000008000100070000000c00040003000000000000000c00040000000000000000000c0101002c0004001400010002004e217f00000100000000000000001400020002004e227f00000100000000000000002c00020008000200290e000008000200dce1000008000200010000000800030009000000080002000100000038000400200001000a004e2400000005fe8000000000000000000000000000bb070000001400020002004e24e00000010000000000000000100001007564703a73797a32000000000c0002000800040021000000380004001400010002004e24ac1414170000000000000000200002000a004e2000000002fe80000000000000000000000000001c09000000080003000300000008000300ff07000014000200080001000900000008000400e1020000240004000c00010073797a310000000014000700080002000300000008000300080000001c00090008000200790400000800010001040000080001003f000000100007000cf602003f07000000000000dc0001001000010069623a69705f767469300000100001007564703a73797a300000000008000300b2e7000008000300090000002c000200080002005e97747e08000100090000000800010018000000080002000200000008000400298f0000380004001400010002004e21ac1414aa0000000000000000200002000a004e2000000005000000000000000000000000000000000300000044000200080004004a03000008000400080000000800010020000000080004000100000008000200000000000800030087c6000008000300"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 01:01:06 executing program 0: 01:01:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="dc4303b312f7ddd8d995b0c26caf03b69901af91ab9e7806b68a5cc589f371118cdb95fc1bb37655c9f3c85b702d156a6984d755ebd366113f91462e7f85e12fb6ba0fdc156eaf193fee93ff763e151b4372493a13f912c3a730215410d6531a419896acbe4ed38569a3c6ebe0209d88336ccf7207e5a21ce0b0d635fbf6762910daae4fc7c5aaca8ac1", 0x8a}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1}}], 0x1, 0x0, 0x0) [ 344.652327] protocol 88fb is buggy, dev hsr_slave_0 [ 344.657919] protocol 88fb is buggy, dev hsr_slave_1 [ 344.663728] protocol 88fb is buggy, dev hsr_slave_0 [ 344.669196] protocol 88fb is buggy, dev hsr_slave_1 [ 344.675025] protocol 88fb is buggy, dev hsr_slave_0 [ 344.680510] protocol 88fb is buggy, dev hsr_slave_1 01:01:07 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:07 executing program 2: 01:01:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="dc4303b312f7ddd8d995b0c26caf03b69901af91ab9e7806b68a5cc589f371118cdb95fc1bb37655c9f3c85b702d156a6984d755ebd366113f91462e7f85e12fb6ba0fdc156eaf193fee93ff763e151b4372493a13f912c3a730215410d6531a419896acbe4ed38569a3c6ebe0209d88336ccf7207e5a21ce0b0d635fbf6762910daae4fc7c5aaca8ac1", 0x8a}], 0x1}, 0x0) 01:01:07 executing program 0: 01:01:07 executing program 5: 01:01:07 executing program 5: 01:01:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x5, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) semop(r1, &(0x7f000001a000)=[{}, {}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) [ 345.132469] protocol 88fb is buggy, dev hsr_slave_0 [ 345.138104] protocol 88fb is buggy, dev hsr_slave_1 01:01:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) accept$alg(r0, 0x0, 0x0) 01:01:07 executing program 2: 01:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:07 executing program 5: 01:01:08 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:01:08 executing program 0: 01:01:08 executing program 2: 01:01:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:08 executing program 5: 01:01:08 executing program 0: 01:01:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:08 executing program 2: 01:01:08 executing program 5: 01:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:08 executing program 0: 01:01:08 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:01:08 executing program 2: 01:01:08 executing program 5: 01:01:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:08 executing program 0: 01:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:09 executing program 0: 01:01:09 executing program 5: 01:01:09 executing program 2: 01:01:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:09 executing program 0: 01:01:09 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:01:09 executing program 2: 01:01:09 executing program 5: 01:01:09 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:09 executing program 0: 01:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:09 executing program 0: 01:01:10 executing program 5: 01:01:10 executing program 2: 01:01:10 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:10 executing program 0: 01:01:10 executing program 5: 01:01:10 executing program 2: 01:01:10 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:10 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:10 executing program 0: 01:01:10 executing program 0: 01:01:10 executing program 2: 01:01:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:10 executing program 5: 01:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:11 executing program 2: 01:01:11 executing program 0: 01:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.292072] net_ratelimit: 22 callbacks suppressed [ 349.292120] protocol 88fb is buggy, dev hsr_slave_0 [ 349.302612] protocol 88fb is buggy, dev hsr_slave_1 [ 349.462228] protocol 88fb is buggy, dev hsr_slave_0 [ 349.467838] protocol 88fb is buggy, dev hsr_slave_1 01:01:11 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:01:11 executing program 5: 01:01:11 executing program 0: 01:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:11 executing program 2: 01:01:11 executing program 5: 01:01:11 executing program 2: 01:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:12 executing program 0: 01:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:12 executing program 2: [ 350.172359] protocol 88fb is buggy, dev hsr_slave_0 [ 350.177956] protocol 88fb is buggy, dev hsr_slave_1 01:01:12 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:12 executing program 5: 01:01:12 executing program 0: 01:01:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:12 executing program 2: 01:01:12 executing program 5: 01:01:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 01:01:12 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200800, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x6) ioctl$KDSETLED(r4, 0x4b32, 0x159) io_cancel(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf\t.S#\xb7\x1f\xa5^\xe1K\xf9\x00'}) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r6, 0x7}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="000429bd7000ffdbdf25070000000c0006000800010006000000540007000c0003003500000000000000080002000100000008000100e000000008000100fdffffff0c00030000020000000000000c00040006000000000000000c000300060000000000000008000200020000006000070008000100030000000c000300010100000000000008000200030000000c0004005e610000000000000c0004000800000000000000080001000010000008000100070000000c0004000300000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) creat(0x0, 0x0) 01:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) [ 350.892384] protocol 88fb is buggy, dev hsr_slave_0 [ 350.897893] protocol 88fb is buggy, dev hsr_slave_1 [ 350.903701] protocol 88fb is buggy, dev hsr_slave_0 [ 350.909206] protocol 88fb is buggy, dev hsr_slave_1 01:01:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:13 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:13 executing program 5: 01:01:13 executing program 0: 01:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:13 executing program 2: 01:01:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:13 executing program 0: 01:01:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b55", 0x10) 01:01:13 executing program 2: 01:01:13 executing program 5: 01:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:01:14 executing program 5: 01:01:14 executing program 2: 01:01:14 executing program 0: 01:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:01:14 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:14 executing program 2: 01:01:14 executing program 5: 01:01:14 executing program 0: 01:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:01:14 executing program 2: 01:01:14 executing program 5: 01:01:14 executing program 0: 01:01:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 01:01:15 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:15 executing program 2: 01:01:15 executing program 5: 01:01:15 executing program 0: 01:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 01:01:15 executing program 2: 01:01:15 executing program 0: 01:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 01:01:15 executing program 5: 01:01:15 executing program 0: 01:01:16 executing program 5: 01:01:16 executing program 2: 01:01:16 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f3", 0x8) 01:01:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:16 executing program 0: [ 354.332370] net_ratelimit: 18 callbacks suppressed [ 354.332389] protocol 88fb is buggy, dev hsr_slave_0 [ 354.343348] protocol 88fb is buggy, dev hsr_slave_1 01:01:16 executing program 0: 01:01:16 executing program 5: 01:01:16 executing program 2: 01:01:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f3", 0x8) 01:01:16 executing program 4: 01:01:16 executing program 0: 01:01:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f3", 0x8) 01:01:16 executing program 2: [ 355.052320] protocol 88fb is buggy, dev hsr_slave_0 [ 355.057796] protocol 88fb is buggy, dev hsr_slave_1 [ 355.063670] protocol 88fb is buggy, dev hsr_slave_0 [ 355.069156] protocol 88fb is buggy, dev hsr_slave_1 [ 355.074796] protocol 88fb is buggy, dev hsr_slave_0 [ 355.080183] protocol 88fb is buggy, dev hsr_slave_1 01:01:17 executing program 4: 01:01:17 executing program 5: 01:01:17 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:17 executing program 0: 01:01:17 executing program 2: 01:01:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f505", 0xc) 01:01:17 executing program 4: 01:01:17 executing program 0: 01:01:17 executing program 5: 01:01:17 executing program 2: [ 355.532259] protocol 88fb is buggy, dev hsr_slave_0 [ 355.537758] protocol 88fb is buggy, dev hsr_slave_1 01:01:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f505", 0xc) 01:01:17 executing program 0: 01:01:17 executing program 5: 01:01:17 executing program 4: 01:01:18 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:18 executing program 2: 01:01:18 executing program 5: 01:01:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f505", 0xc) 01:01:18 executing program 0: 01:01:18 executing program 4: 01:01:18 executing program 5: 01:01:18 executing program 2: 01:01:18 executing program 4: 01:01:18 executing program 0: 01:01:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f5050038", 0xe) 01:01:18 executing program 0: 01:01:19 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fe, 0x7fd) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:19 executing program 5: 01:01:19 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 01:01:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f5050038", 0xe) 01:01:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x0, 0x0, 0x8001) lseek(r1, 0x0, 0x4) 01:01:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46902c000000000000000000bc9837fb027272f7220003003e00000000000000001202000000000000000500000000380003004000000000000000000000000000000000000000000000000000000000c7ef000000000000000000000000000000000004000010f4ffffff000000000000000000000000000000000000000a3c3c30c8855e1724fd12830214bcab6176857f103fe0841b9cad05fa57f8ffc4d904dce663d552b907ca0e5e7493b33954f7"], 0xb4) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f0000000280), 0x0, 0x1000) 01:01:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file1\x00', 0x40, 0x1c0) 01:01:19 executing program 2: mkdir(&(0x7f0000001400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 01:01:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f5050038", 0xe) 01:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 01:01:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 01:01:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 01:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 01:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b", 0xf) 01:01:20 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\xff', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) 01:01:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000000006000) shmdt(r0) 01:01:20 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:20 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 01:01:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3263, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x23, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:01:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b", 0xf) [ 358.446220] kauditd_printk_skb: 3 callbacks suppressed [ 358.446250] audit: type=1326 audit(1550538080.491:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12240 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 358.567306] *** Guest State *** [ 358.570782] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 358.579914] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 358.588934] CR3 = 0x0000000000000000 [ 358.592788] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 358.599327] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 358.605971] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 01:01:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) [ 358.612094] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 358.618191] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 358.625029] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.633131] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.641161] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.649358] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.657463] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.665697] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.673780] GDTR: limit=0x00000000, base=0x0000000000000000 [ 358.681907] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.690028] IDTR: limit=0x00000000, base=0x0000000000000000 [ 358.698167] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.706246] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 358.712784] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 358.720262] Interruptibility = 00000000 ActivityState = 00000000 [ 358.726707] *** Host State *** [ 358.729935] RIP = 0xffffffff812fec40 RSP = 0xffff88806e78f3b0 [ 358.736056] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 358.742574] FSBase=00007fe62cf0c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 358.750403] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 358.756505] CR0=0000000080050033 CR3=0000000059be5000 CR4=00000000001426e0 [ 358.763621] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 358.770336] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 358.776515] *** Control State *** [ 358.780099] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 358.787092] EntryControls=0000d1ff ExitControls=002fefff [ 358.792768] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 358.799718] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 358.806492] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 01:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2398a911993f32600f50500388b", 0xf) [ 358.813167] reason=80000021 qualification=0000000000000000 [ 358.819514] IDTVectoring: info=00000000 errcode=00000000 [ 358.825110] TSC Offset = 0xffffff3c24eef5f0 [ 358.829496] EPT pointer = 0x000000005944001e 01:01:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x3ff, 0x7, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.050970] audit: type=1326 audit(1550538081.091:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12240 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 01:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.152019] *** Guest State *** [ 359.155505] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 359.164614] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 359.173715] CR3 = 0x0000000000000000 [ 359.177457] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 359.184127] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 359.190656] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 359.196820] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 359.202952] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 359.209655] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.220991] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.229188] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.237731] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.245814] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.253899] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.261959] GDTR: limit=0x00000000, base=0x0000000000000000 [ 359.269980] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.278182] IDTR: limit=0x00000000, base=0x0000000000000000 [ 359.286280] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.294351] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 359.300807] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 359.308376] Interruptibility = 00000000 ActivityState = 00000000 [ 359.314708] *** Host State *** [ 359.317933] RIP = 0xffffffff812fec40 RSP = 0xffff8880573af3b0 [ 359.324026] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 359.330588] FSBase=00007fe62ceeb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 359.338601] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 359.344597] CR0=0000000080050033 CR3=0000000059be5000 CR4=00000000001426f0 [ 359.351735] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 359.358433] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 359.364589] *** Control State *** [ 359.368070] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 359.374863] EntryControls=0000d1ff ExitControls=002fefff [ 359.380353] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 359.387395] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 359.394188] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 01:01:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYRES16], 0xffffff1f) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000007, 0x0) 01:01:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007021dfffd946f610500020000001f00000000000800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 359.400796] reason=80000021 qualification=0000000000000000 [ 359.407252] IDTVectoring: info=00000000 errcode=00000000 [ 359.412885] TSC Offset = 0xffffff3c24eef5f0 [ 359.417236] EPT pointer = 0x000000005944001e 01:01:21 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1b) shmdt(0x0) [ 359.479350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.619336] ptrace attach of "/root/syz-executor.1"[12300] was attempted by "/root/syz-executor.1"[12302] [ 359.692445] net_ratelimit: 22 callbacks suppressed [ 359.692464] protocol 88fb is buggy, dev hsr_slave_0 [ 359.702993] protocol 88fb is buggy, dev hsr_slave_1 [ 359.862382] protocol 88fb is buggy, dev hsr_slave_0 [ 359.867869] protocol 88fb is buggy, dev hsr_slave_1 [ 360.191337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x800000) 01:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 01:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 01:01:22 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 360.430101] encrypted_key: keyword 'new' not allowed when called from .update method 01:01:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x400, 0x6) [ 360.457790] sctp: Trying to GSO but underlying device doesn't support it. [ 360.572727] protocol 88fb is buggy, dev hsr_slave_0 [ 360.585164] protocol 88fb is buggy, dev hsr_slave_1 01:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, &(0x7f0000000380)=""/126, 0x32, &(0x7f0000000400)=""/50}) 01:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 01:01:22 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x40, &(0x7f0000001100)=0x0) io_getevents(r1, 0xc, 0x46f, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 01:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4000000) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000480)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:01:22 executing program 0: mkdir(&(0x7f0000001400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x101000) 01:01:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_timeout(0x17, 0x0, 0x0) [ 361.045594] *** Guest State *** [ 361.049053] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 361.058093] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 361.067215] CR3 = 0x0000000000000000 [ 361.070964] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 361.077589] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 361.084408] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 361.090408] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 361.096582] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 361.103534] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.111557] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.119893] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.128007] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 361.136148] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.144268] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.152438] GDTR: limit=0x00000000, base=0x0000000000000000 [ 361.160450] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.168787] IDTR: limit=0x00000000, base=0x0000000000000000 [ 361.176988] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.185074] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 361.191528] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 361.199163] Interruptibility = 00000000 ActivityState = 00000000 [ 361.205501] *** Host State *** [ 361.208809] RIP = 0xffffffff812fec40 RSP = 0xffff88802af1f3b0 [ 361.214928] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.221374] FSBase=00007f8248fcb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 361.229313] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 361.235296] CR0=0000000080050033 CR3=0000000079dd2000 CR4=00000000001426e0 [ 361.242677] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 361.249398] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.255591] *** Control State *** [ 361.259079] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 361.265998] EntryControls=0000d1ff ExitControls=002fefff [ 361.271500] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.278563] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 361.285322] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 361.292057] reason=80000021 qualification=0000000000000000 [ 361.292262] protocol 88fb is buggy, dev hsr_slave_0 [ 361.298399] IDTVectoring: info=00000000 errcode=00000000 [ 361.298414] TSC Offset = 0xffffff3ad138e0bf [ 361.298432] EPT pointer = 0x000000002a85401e [ 361.318331] protocol 88fb is buggy, dev hsr_slave_1 [ 361.323988] protocol 88fb is buggy, dev hsr_slave_0 [ 361.329445] protocol 88fb is buggy, dev hsr_slave_1 01:01:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='/', 0x1}], 0x1) 01:01:23 executing program 5: mkdir(&(0x7f0000001400)='./file0\x00', 0x0) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000001440)=@v2={0x0, 0x1}, 0xa, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x101000) 01:01:23 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000000100)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r1}) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000040) dup(0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) 01:01:23 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1461bcd4d1a936ef, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='G\xfd\xff\x00\xbf\xda`x\x15+e\x88.\x14\x90\x7f\xfb\xc5\xb3\t\b\xd2*e\xbe%5\xb4r+\x05\xc8Q\x1e\"bJ\x9c\x89VJ\xf6\xedW\xa5\tU\xcb\xd27\x14\xbf\xf0\xfe\xdf[\xd9\r%\xfd\xbb\x9eD\x96\xbc\a\xa3\v4E\\G\x15\xde\xbd\xf9\xe2\x92\xa0\xa3\xb1|\xb4\xf4\xaf\xfexF\xd4\x10\x04\x04\xde\xc9\x7f\xecvK\xccI&\xbf\x87\xf4\xe8\x89\xf1-\x8f\xf0]>DS\x8a\xa6\'\xca\xc1C\xca\xa2\x05\xbcl\ti\x81-Q\x99o1@\xf7\xce\x18\xe8\xc7m\xd7|\x8a\xcc\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfffffffffffffd45, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) socketpair(0x0, 0x7fd, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, r2, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000007c0)={r0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0xfffffffffffffff7, 0x20, 0x20, 0x7, 0x0, 0x9, 0x20045, 0x4, 0x5, 0xfffffffffffffe00, 0xe174, 0x7, 0x101, 0x1eff, 0x7, 0x10001, 0x10000, 0x7, 0x1, 0x7dd9, 0x0, 0x1000, 0x7, 0x2, 0xcb5, 0x1ff, 0x80000000, 0x2, 0x800, 0x5, 0x7, 0x6d, 0xd6, 0xffffffff, 0x7fffffff, 0x100000000, 0x0, 0x3, 0x1, @perf_config_ext={0xfff, 0x3}, 0xc01, 0x0, 0x5, 0x5, 0xb9d6, 0x7fffffff, 0x101}, 0x0, 0x10, r3, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r4, 0x0, 0xc9, 0x0, &(0x7f0000000540)="dfb1e4bd45c49ec2c0f7f06163e0a934d508b44fc44e86cf2d19a1480d6a17f084dd811053592e79b9ce747f257f308c83f29cdfcb53efad8e8d368c6abe8db0675f8e51a22be3449fb72219c32285ee8401fd9ac422ab651f0194c4f9ebd787844bb3270e027620162168ac35cc01e2e6f7b2870d2fce9434ed5a32b66992c01e83edb7a9933d082c8a1cc85d4c869cb4f0754a73b9ba2cdcced964f3774a5fdf79abaa784a0bf73e7ee75d3b6ff9623c93a9c0829669c10de56cc25b62389086c43f50410cf2b2bb", 0x0, 0xfe}, 0x28) sendmsg$kcm(r2, &(0x7f0000000f00)={&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f00000009c0)="f113cf21c9937bfded5eb8b4868bd8a829abb9831f07b36d7742383ecc3266845b9683c50b724e3decddb918e79eb074c98156136dcfde276be80614f040f2b7e4399dda1d99aec1b1660b5336b896395af1dd4a96d18c7272c8fdb57f40d175b00f059bb8c8de3d39769ea820172a78f470afcda2dc38cf518028d83f269010b3f5ec009c0efeaaf0bfb3b9e8ddd2cf3428a439de8b424cd553754c423b79683a4e163de9733dfc901e7c2d75d871fbaf4f504f8870", 0xb6}], 0x1, 0x0, 0x0, 0x11}, 0x4c801) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f00000002c0)="b86dfa32da56c4eaa38d2491c97f7b81570dc6167c3b57679ef8fae12cb85e3bedaac4858edd7feea053dc", 0x0}, 0x20) [ 361.582188] IPVS: ftp: loaded support on port[0] = 21 [ 361.659156] *** Guest State *** [ 361.662790] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 361.671879] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 361.680741] CR3 = 0x0000000000000000 [ 361.684543] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 361.691060] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 361.697656] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 01:01:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYRES16], 0xffffff1f) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='s'], 0x1) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000007, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x3c7) [ 361.703728] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 361.709732] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 361.716523] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.724600] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.732668] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.740682] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 361.748756] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 01:01:23 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(0x0, 0x0, 0x0) [ 361.756971] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.765096] GDTR: limit=0x00000000, base=0x0000000000000000 [ 361.765141] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.765165] IDTR: limit=0x00000000, base=0x0000000000000000 [ 361.765198] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.765219] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 361.765243] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 361.765260] Interruptibility = 00000000 ActivityState = 00000000 [ 361.765278] *** Host State *** [ 361.820972] RIP = 0xffffffff812fec40 RSP = 0xffff88802a8bf3b0 [ 361.827207] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.833737] FSBase=00007f8248f89700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 361.841583] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 361.847626] CR0=0000000080050033 CR3=0000000079dd2000 CR4=00000000001426e0 [ 361.854765] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 361.861467] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.867637] *** Control State *** [ 361.871217] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 361.878010] EntryControls=0000d1ff ExitControls=002fefff [ 361.883549] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.890502] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 361.897369] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 361.904030] reason=80000021 qualification=0000000000000000 01:01:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3fd22ef0}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 361.910377] IDTVectoring: info=00000000 errcode=00000000 [ 361.915942] TSC Offset = 0xffffff3ad138e0bf [ 361.920290] EPT pointer = 0x000000002a85401e 01:01:24 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x9) close(r0) recvmsg(r0, 0x0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x40000140) mkdir(0x0, 0xc8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r4, &(0x7f0000001340)={&(0x7f0000000c00)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffff9c, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r8, 0x1ff, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r9, 0x4) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, 0x0) socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x800, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x101000, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 01:01:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x6, 0x4) 01:01:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x2) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x60) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8800, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x2, 0x1, 0x0, 0x0, 0x20000000000, 0x400000000, 0x8}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x7) [ 362.350277] device lo entered promiscuous mode 01:01:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0xe7ab71f66a7a89a7) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) 01:01:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x20000000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 362.545692] ptrace attach of "/root/syz-executor.0"[12433] was attempted by "/root/syz-executor.0"[12435] 01:01:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 01:01:24 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:01:25 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 01:01:25 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:25 executing program 5: io_setup(0x3, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x800000000000002, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0xfffffe48}]) 01:01:25 executing program 0: clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ptrace(0x11, r0) 01:01:25 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x9) close(r0) recvmsg(r0, 0x0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x40000140) mkdir(0x0, 0xc8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r4, &(0x7f0000001340)={&(0x7f0000000c00)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffff9c, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r8, 0x1ff, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r9, 0x4) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, 0x0) socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='rdma.current\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x800, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x101000, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 363.857393] device lo entered promiscuous mode 01:01:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 01:01:26 executing program 0: socket$inet6(0xa, 0x80002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x100000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:01:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1461bcd4d1a936ef, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='G\xfd\xff\x00\xbf\xda`x\x15+e\x88.\x14\x90\x7f\xfb\xc5\xb3\t\b\xd2*e\xbe%5\xb4r+\x05\xc8Q\x1e\"bJ\x9c\x89VJ\xf6\xedW\xa5\tU\xcb\xd27\x14\xbf\xf0\xfe\xdf[\xd9\r%\xfd\xbb\x9eD\x96\xbc\a\xa3\v4E\\G\x15\xde\xbd\xf9\xe2\x92\xa0\xa3\xb1|\xb4\xf4\xaf\xfexF\xd4\x10\x04\x04\xde\xc9\x7f\xecvK\xccI&\xbf\x87\xf4\xe8\x89\xf1-\x8f\xf0]>DS\x8a\xa6\'\xca\xc1C\xca\xa2\x05\xbcl\ti\x81-Q\x99o1@\xf7\xce\x18\xe8\xc7m\xd7|\x8a\xcc\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfffffffffffffd45, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x8000a0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x28) socketpair(0x0, 0x7fd, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, r1, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000007c0)={r0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) sendmsg$kcm(r1, &(0x7f0000000f00)={&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f00000009c0)="f113cf21c9937bfded5eb8b4868bd8a829abb9831f07b36d7742383ecc3266845b9683c50b724e3decddb918e79eb074c98156136dcfde276be80614f040f2b7e4399dda1d99aec1b1660b5336b896395af1dd4a96d18c7272c8fdb57f40d175b00f059bb8c8de3d39769ea820172a78f470afcda2dc38cf518028d83f269010b3f5ec009c0efeaaf0bfb3b9e8ddd2cf3428a439de8b424cd553754c423b79683a4e163de9733dfc901e7c2d75d871fbaf4f504f8870", 0xb6}], 0x1, 0x0, 0x0, 0x11}, 0x4c801) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f00000002c0)="b86dfa32da56c4eaa38d2491c97f7b81570dc6167c3b57679ef8fae12cb85e3bedaac4858edd7feea053dc", 0x0}, 0x20) 01:01:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0x5, 0x0, 0x0) 01:01:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statfs(0x0, 0x0) 01:01:26 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.732185] net_ratelimit: 18 callbacks suppressed [ 364.732203] protocol 88fb is buggy, dev hsr_slave_0 [ 364.742716] protocol 88fb is buggy, dev hsr_slave_1 01:01:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 01:01:27 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:01:27 executing program 1: epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) unlinkat(r1, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400002, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x800000000024) syz_genetlink_get_family_id$team(0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000500)=""/150, 0x0) rt_sigsuspend(0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 01:01:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 365.365147] device lo left promiscuous mode [ 365.389535] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.396615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:01:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(r1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x8f, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20040050) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) [ 365.442598] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.458209] protocol 88fb is buggy, dev hsr_slave_0 [ 365.458700] protocol 88fb is buggy, dev hsr_slave_1 [ 365.459448] protocol 88fb is buggy, dev hsr_slave_0 [ 365.459933] protocol 88fb is buggy, dev hsr_slave_1 [ 365.460701] protocol 88fb is buggy, dev hsr_slave_0 [ 365.461156] protocol 88fb is buggy, dev hsr_slave_1 01:01:27 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x2ba) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a000000000000008b00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:01:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 365.673568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.791137] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.827202] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 01:01:28 executing program 0: 01:01:28 executing program 2: 01:01:28 executing program 1: 01:01:28 executing program 0: 01:01:28 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:30 executing program 5: 01:01:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(r1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x8f, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20040050) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:01:30 executing program 2: 01:01:30 executing program 1: 01:01:30 executing program 0: 01:01:30 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:30 executing program 2: 01:01:30 executing program 0: 01:01:30 executing program 1: 01:01:30 executing program 5: 01:01:30 executing program 2: 01:01:30 executing program 0: 01:01:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(r1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x8f, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20040050) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:01:30 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:30 executing program 2: 01:01:31 executing program 1: 01:01:31 executing program 5: 01:01:31 executing program 0: 01:01:31 executing program 0: 01:01:31 executing program 2: 01:01:31 executing program 1: 01:01:31 executing program 5: 01:01:31 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockname$inet6(r1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) futex(0x0, 0x8f, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20040050) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 01:01:31 executing program 2: 01:01:31 executing program 0: 01:01:31 executing program 1: 01:01:31 executing program 5: 01:01:31 executing program 2: 01:01:31 executing program 1: 01:01:31 executing program 3: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:31 executing program 0: 01:01:32 executing program 2: 01:01:32 executing program 5: 01:01:32 executing program 1: 01:01:32 executing program 4: 01:01:32 executing program 0: [ 370.172189] net_ratelimit: 24 callbacks suppressed [ 370.172205] protocol 88fb is buggy, dev hsr_slave_0 [ 370.182687] protocol 88fb is buggy, dev hsr_slave_1 01:01:32 executing program 2: [ 370.252419] protocol 88fb is buggy, dev hsr_slave_0 [ 370.257952] protocol 88fb is buggy, dev hsr_slave_1 01:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:32 executing program 0: 01:01:32 executing program 5: 01:01:32 executing program 1: 01:01:32 executing program 2: 01:01:32 executing program 4: 01:01:32 executing program 1: 01:01:32 executing program 0: 01:01:32 executing program 5: 01:01:32 executing program 2: 01:01:32 executing program 4: 01:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:32 executing program 0: 01:01:33 executing program 5: 01:01:33 executing program 1: [ 370.972283] protocol 88fb is buggy, dev hsr_slave_0 [ 370.977855] protocol 88fb is buggy, dev hsr_slave_1 01:01:33 executing program 2: 01:01:33 executing program 4: 01:01:33 executing program 0: 01:01:33 executing program 1: 01:01:33 executing program 5: 01:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:33 executing program 4: 01:01:33 executing program 2: 01:01:33 executing program 0: 01:01:33 executing program 1: 01:01:33 executing program 5: 01:01:33 executing program 2: 01:01:33 executing program 4: 01:01:33 executing program 0: [ 371.692420] protocol 88fb is buggy, dev hsr_slave_0 [ 371.698100] protocol 88fb is buggy, dev hsr_slave_1 [ 371.703958] protocol 88fb is buggy, dev hsr_slave_0 [ 371.709471] protocol 88fb is buggy, dev hsr_slave_1 01:01:33 executing program 1: 01:01:33 executing program 5: 01:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:34 executing program 4: 01:01:34 executing program 2: 01:01:34 executing program 0: 01:01:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xe7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6F\xe4\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9fc844142db00570000000000000000444451a6f86c40e406c1c44f2649c9a43496e5441388e5ffa7"], 0x29) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x7fff) 01:01:34 executing program 2: socket$inet6(0xa, 0x1000000000000002, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndpcmp(0x0, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x2) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x6, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x7) 01:01:34 executing program 1: mkdir(&(0x7f0000001400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 01:01:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="010200000000000000000141000000180017000000000000000069623a6272696467653000000000000000000000cfa2bd5851a4eee00acb7a2ba5ad6e8a94abd8964127687db7cab3f81fcf5631248f232181baa3d8fb7e74152c4a2f985d1aab86b9993fa13645b6ef4c3e30b8fd881765e3e18c3ca9a2365b5e3cb0a7bfaca29fe2351863fa4d3e14698ca8946395134faec76ad94191fe3c96e40f77dc67ee6d2557aa6a1b928a4e4b7e682b7c760571c5016308d4"], 0x1}}, 0x0) 01:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:34 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000380)="d8fd372d57234b912a5d6a8a67d4c194afeed3dd703b1043b4003c83ba06b9fe7c2956944d8e968a9c7324", 0x2b}], 0x1, 0x0) 01:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 01:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:34 executing program 5: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) 01:01:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x277) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 01:01:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x5, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380)="c2", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000840)="e8ee716566ba79ceaf3da6e1752a6f833d3b1ea211e341ee3c62e1a5f0e7e5085dd6d5db0c02ed973472676efaf76b8a6fc9deda490d0dfb051dc31db847ec92ef9c34fd87cae568df90d5a0e8827c1c16556630721dad26ea6a76678d3df3d3e1f630c20c14ddcd5449fb5b092e53632f4d7d6b035939849ee2236cf319213d44d809b84670df000838b315e8ad9fccbe825b4f0f26f7b6ba79d6dbf2a94039005bea8773a7bdc06910ddbef51787df0d3a328dd85c17a97430596429b583fbfecc822a2e61ca7fdfec794cac034b336e0f64ba297067a40613186624", 0x0, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300)='\x009', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r0, &(0x7f0000000940)="8e99e85670fda4198a6c8286f5a5f7d199044b76662493cf8df104e9b4cc8ff16ae79e5bd41f11026ea20ada9a27e8cc3f8b48b2e5d05e7e8a7ad4f6fc72ee41a86cd37ed1f07c5dc46e9720ecb16e7f44ccc11d1ad36fd3df9e36539dfe5867c4bb7d2811d2669039a14686849c0e09251916c713166417ebc12ab2856e5b43d77066508561e9334557402030750d0e166d164ef471a0660dd80073f819b08420eb6c6a139cb9aa59a99441e910d3935728f6ad69419babe0a605b22773ec7f7ac94e7d848b03ce1bbed4", 0x0, 0x1}, 0x20) [ 372.784380] ptrace attach of "/root/syz-executor.1"[12798] was attempted by "/root/syz-executor.1"[12803] 01:01:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$dspn(0x0, 0x80000001, 0xa000) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1e2ba62e) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0xffff, 0x0, 0xfffffffffffffffe, 0x5, 0x4, 0x0, 0x1ff, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x101}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 01:01:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:35 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 01:01:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\xff', 0x1ff) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="d2ad014c00"]) 01:01:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) 01:01:35 executing program 0: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:01:35 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 01:01:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:35 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 01:01:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0xd}, 0x10) 01:01:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:01:35 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 01:01:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x2) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x7) 01:01:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0x0, 0x5, r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae00002c000500018701546fabca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df5000000000000000000000000", 0x39}], 0x1}, 0x0) 01:01:36 executing program 2: mkdir(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = request_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) add_key$user(0x0, 0x0, 0x0, 0x0, r1) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r0, 0x40000000af01, 0x0) setrlimit(0xa, &(0x7f0000000880)={0x5e}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000680)) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) 01:01:36 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x5, 0xa, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f00000009c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000d80)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0x0, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0xf, 0x5, 0x6, 0x8, 0x0, r2, 0x3aa2}, 0x2c) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, 0x0, 0x40000102) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x4e24, 0x80, @mcast1}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x4001) openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0xe2400, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000280)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000002c0)={r3}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x100000000000, &(0x7f0000000900)) socketpair(0x9, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00'}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg$kcm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000a80)=""/143, 0x8f}], 0x2, &(0x7f0000000b80)=""/240, 0xf0, 0x1b22}, 0x100) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 01:01:36 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(r0, 0xf76) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f0000000240)="55c5ccea4d1c9a10cf1331e9feccb9600288f3b54f2ec230a36e9f3e930c4472742ae5be1b3dbaa96a3cd0fb1a0da97f04474891cbae27674c2bff813870110f25eba5bf7ca527373674058348225d42d8a0bffd81289c4b440f", 0x5a, 0x9, 0x0, 0x3}]) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x800}]) 01:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=':', 0x1}], 0x1) 01:01:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 01:01:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x3e, 0x0, &(0x7f0000000480)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a", 0x0, 0x402}, 0x28) [ 374.409137] device lo entered promiscuous mode 01:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8000) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 01:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9fc844142db00570000000000000000444451a6f86c40e406c1c44f2649c9a43496e5441388e5ffa78a60f9ee1a91f7674e0b32cdc70000"], 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 01:01:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f00000003c0)='sy\xb0\x15\xe6JXd\x17\xdc\xbf', 0x7fff, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e460cdfba83c70742307070088ca", 0x0, 0x4000000000040004}, 0x28) 01:01:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:37 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x2ba) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:01:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:37 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 01:01:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:37 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="c5a4e64ab381b2d14f255e597bf5", 0x0, 0x95f}, 0x28) 01:01:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xe7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6F\xe4\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) stat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9fc844142db00570000000000000000444451a6f86c40e406c1c44f2649c9a43496e5441388e5ffa78a60f9ee1a91f7674e0b32cdc700"], 0x37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) [ 375.852311] net_ratelimit: 21 callbacks suppressed [ 375.852330] protocol 88fb is buggy, dev hsr_slave_0 [ 375.862837] protocol 88fb is buggy, dev hsr_slave_1 [ 375.868543] protocol 88fb is buggy, dev hsr_slave_0 [ 375.874058] protocol 88fb is buggy, dev hsr_slave_1 [ 375.879727] protocol 88fb is buggy, dev hsr_slave_0 [ 375.885272] protocol 88fb is buggy, dev hsr_slave_1 01:01:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:01:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:38 executing program 0: fchdir(0xffffffffffffffff) set_mempolicy(0x4002, &(0x7f0000000000)=0x7f, 0x8) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) [ 376.160257] ptrace attach of "/root/syz-executor.2"[12985] was attempted by "/root/syz-executor.2"[12987] 01:01:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000857ff8)) 01:01:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000000)=0x57bd, 0x278) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) dup3(r1, r0, 0x0) 01:01:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 376.412445] protocol 88fb is buggy, dev hsr_slave_0 [ 376.418037] protocol 88fb is buggy, dev hsr_slave_1 01:01:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) [ 376.492329] protocol 88fb is buggy, dev hsr_slave_0 [ 376.497801] protocol 88fb is buggy, dev hsr_slave_1 01:01:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:38 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x2) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x6, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x7) [ 376.575070] encrypted_key: keyword 'new' not allowed when called from .update method 01:01:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:01:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\xff', 0x1ff) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x9f, 0x0, 0x7, 0x9, 0x0, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x6f, 0x0, 0x400, 0x100000000, 0x0, 0x0, 0xffff, 0x1, 0xd1, 0x5, 0x0, 0x6, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB]) 01:01:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) 01:01:38 executing program 0: add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 01:01:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_timeout(0x14, 0x0, 0x0) 01:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:39 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:01:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="d2ad014c00"]) 01:01:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) r0 = socket$packet(0x11, 0x3, 0x300) write$P9_ROPEN(r0, 0x0, 0x0) 01:01:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:39 executing program 5: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\xff', 0x1ff) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x3, 0x9f, 0x0, 0x7, 0x9, 0x0, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x6f, 0x0, 0x400, 0x100000000, 0x0, 0x1, 0xffff, 0x1, 0xd1, 0x5, 0x0, 0x6, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="d2ad014c00"]) 01:01:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 01:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 01:01:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 01:01:40 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(0xffffffffffffffff) recvmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x10000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r2, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc0", 0x0}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000002040)="b8586e902bda35fd3f5a7e192f2fc6ee54ee5ab31e254f70ebd680afc26226655224ecb27f631bc0d7201cc6d8d474333a52bbc4bdc6b5a2afffc63960a51936a06d15e026f04ea690d6ebe4b4e05cefa8a9317e41a98acd17467084aa", 0x5d}], 0x1}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1}, 0x7ffd) 01:01:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x4000400) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @broadcast}, &(0x7f00000002c0)=0xc) 01:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:40 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000240)="1d", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 01:01:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:01:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:01:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 01:01:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0x7, 0x0, 0x0) 01:01:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:41 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:01:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000006000000000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) 01:01:41 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0xc0000002, 0x0) r0 = getpid() pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040), 0xfffffd84) ptrace(0x4206, r0) tkill(r0, 0x9) 01:01:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\xff', 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\xff\xff', 0x11ffffee7) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 01:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x7, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x2}) 01:01:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:42 executing program 2: mkdir(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) eventfd(0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = request_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000600)='ceph\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r0, 0x40000000af01, 0x0) setrlimit(0xa, &(0x7f0000000880)={0x5e}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000700)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x4000, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000680)=0x2) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) 01:01:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0x1d, 0x0, 0x0) 01:01:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f00000001c0), 0xfeb8) 01:01:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0x90000) socket$inet6(0xa, 0x0, 0x0) 01:01:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)) 01:01:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000003, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 01:01:42 executing program 0: 01:01:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:42 executing program 0: 01:01:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:43 executing program 5: 01:01:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:43 executing program 2: 01:01:43 executing program 0: 01:01:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 01:01:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) read(r0, 0x0, 0x578) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x14000000}) 01:01:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.382314] net_ratelimit: 24 callbacks suppressed [ 381.382332] protocol 88fb is buggy, dev hsr_slave_0 [ 381.393311] protocol 88fb is buggy, dev hsr_slave_1 01:01:43 executing program 0: 01:01:43 executing program 2: [ 381.506849] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 01:01:43 executing program 1: 01:01:43 executing program 2: 01:01:43 executing program 0: 01:01:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:44 executing program 1: 01:01:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) read(r0, 0x0, 0x578) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x14000000}) [ 382.092887] protocol 88fb is buggy, dev hsr_slave_0 [ 382.098891] protocol 88fb is buggy, dev hsr_slave_1 [ 382.105264] protocol 88fb is buggy, dev hsr_slave_0 [ 382.111208] protocol 88fb is buggy, dev hsr_slave_1 [ 382.117660] protocol 88fb is buggy, dev hsr_slave_0 [ 382.123709] protocol 88fb is buggy, dev hsr_slave_1 01:01:44 executing program 2: 01:01:44 executing program 0: 01:01:44 executing program 1: 01:01:44 executing program 2: 01:01:44 executing program 0: 01:01:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:44 executing program 5: 01:01:44 executing program 1: [ 382.662313] protocol 88fb is buggy, dev hsr_slave_0 [ 382.667846] protocol 88fb is buggy, dev hsr_slave_1 01:01:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:44 executing program 2: 01:01:44 executing program 0: 01:01:45 executing program 2: 01:01:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:45 executing program 5: 01:01:45 executing program 1: 01:01:45 executing program 0: 01:01:45 executing program 5: 01:01:45 executing program 2: 01:01:45 executing program 1: 01:01:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:45 executing program 0: 01:01:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:46 executing program 2: 01:01:46 executing program 5: 01:01:46 executing program 1: 01:01:46 executing program 0: 01:01:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:46 executing program 2: 01:01:46 executing program 5: 01:01:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:46 executing program 1: 01:01:46 executing program 0: 01:01:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:46 executing program 2: 01:01:46 executing program 5: 01:01:46 executing program 1: 01:01:46 executing program 0: 01:01:47 executing program 2: 01:01:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:47 executing program 0: 01:01:47 executing program 1: 01:01:47 executing program 5: 01:01:47 executing program 2: 01:01:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:47 executing program 0: 01:01:47 executing program 1: 01:01:47 executing program 5: 01:01:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:47 executing program 2: 01:01:48 executing program 5: 01:01:48 executing program 1: 01:01:48 executing program 2: 01:01:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 01:01:48 executing program 0: 01:01:48 executing program 2: 01:01:48 executing program 0: 01:01:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) 01:01:48 executing program 1: 01:01:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:48 executing program 5: 01:01:48 executing program 2: [ 386.822291] net_ratelimit: 22 callbacks suppressed [ 386.822310] protocol 88fb is buggy, dev hsr_slave_0 [ 386.833017] protocol 88fb is buggy, dev hsr_slave_1 [ 386.902554] protocol 88fb is buggy, dev hsr_slave_0 [ 386.908074] protocol 88fb is buggy, dev hsr_slave_1 01:01:49 executing program 0: 01:01:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) 01:01:49 executing program 5: 01:01:49 executing program 1: 01:01:49 executing program 2: 01:01:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:49 executing program 5: 01:01:49 executing program 1: 01:01:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x5, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) 01:01:49 executing program 0: 01:01:49 executing program 2: [ 387.612345] protocol 88fb is buggy, dev hsr_slave_0 [ 387.618470] protocol 88fb is buggy, dev hsr_slave_1 01:01:49 executing program 1: 01:01:49 executing program 4: 01:01:49 executing program 5: 01:01:49 executing program 2: 01:01:49 executing program 0: 01:01:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/109) 01:01:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7eb") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:01:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 01:01:50 executing program 0: 01:01:50 executing program 2: 01:01:50 executing program 5: 01:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x5}) [ 388.332242] protocol 88fb is buggy, dev hsr_slave_0 [ 388.337713] protocol 88fb is buggy, dev hsr_slave_1 [ 388.343548] protocol 88fb is buggy, dev hsr_slave_0 [ 388.348952] protocol 88fb is buggy, dev hsr_slave_1 01:01:50 executing program 4: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:01:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:50 executing program 0: setpriority(0x0, 0x0, 0x0) request_key(&(0x7f0000000c40)='encrypted\x00', &(0x7f0000000c80)={'syz', 0x2}, &(0x7f0000000cc0)='cgroup.threads\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000e40)='encrypted\x00', &(0x7f0000000e80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 01:01:50 executing program 5: r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x1a, 0x400201}, 0x14}}, 0x0) 01:01:50 executing program 2: getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x13c8) 01:01:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x277) 01:01:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0xa07000) 01:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x400000, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 01:01:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400000000000374, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000200)=""/71, 0x47}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 01:01:50 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0x0]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000640)) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) unshare(0x40000600) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'eql\x00', r0}) stat(&(0x7f0000000540)='./file0\x00', 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1}, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x24080) prctl$PR_GET_FPEXC(0xb, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4000040) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x7) 01:01:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 388.924629] IPVS: ftp: loaded support on port[0] = 21 01:01:51 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000180), 0x0) 01:01:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000000)=0x57bd, 0x278) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 01:01:51 executing program 5: 01:01:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x801054db, 0xa07000) 01:01:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") unshare(0x8000400) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffe51) 01:01:51 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RREAD(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\b'], 0x1) splice(r0, 0x0, r2, 0x0, 0x8000000000fff, 0x0) 01:01:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:51 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) 01:01:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000000)=0x57bd, 0x278) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) dup2(r0, r1) 01:01:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 01:01:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/69) 01:01:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x0, 0x5}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) r2 = dup2(r0, r0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) stat(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, r3, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x0, 0x0, 0x7, 0x6}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xef, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) poll(0x0, 0x0, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000200)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000880)={{0x0, 0x6}, 0x8}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x400000, 0x0) 01:01:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x17, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r2, &(0x7f0000000880)={&(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB]}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001b00)='memory.events\x00', 0x7a0f, 0x1700) close(r3) recvmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x10000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r2, &(0x7f0000000280)="d5b38fee2ef77fd52b7db4a54c89c21492b785b34dfdc91c2901e4ad138f470ee0e34db49f9e41eb6f4b206ea55bcbe837e6354edcd1a0dade12b7f2c96a5803be86973a5265f71c80f44c42a72ed43c6a6639fc3fc7baade930adc6a64f604367945989afc00426f2", 0x0}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000800)="bff20ae0f95b15650ad2f3c4fed9191328e9163204e8ff10aa24f6893420b6ce8c30c45c11b2520286806b5dee71008838997ef6a04c0a50ef6628646c67d23e57c8ca3ea785b19bfc0c9d0b06b61aa57fc078c5fbfca4b6ba32d0c1c14d3233102737b620d2a8e958e250f27823a2", 0x6f}, {0x0}], 0x2}, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x7ffd) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 01:01:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 01:01:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:01:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f00000003c0)='sy\xb0\x15\xe6JXd\x17\xdc\xbf', 0x7fff, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x48010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e460cdfba83c70742307070088ca", 0x0, 0x4000000000040004}, 0x28) 01:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 01:01:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:01:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 01:01:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000000000000007000000000000009d00000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) 01:01:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x42, 0x0, &(0x7f0000000480)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057", 0x0, 0x402}, 0x28) 01:01:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0x10) write(r0, &(0x7f00000001c0)="c4d2ffe1e3078a34482300e0ffc3cfc0", 0x10) 01:01:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:01:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) 01:01:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[]], 0x0, 0x0, 0x0}) 01:01:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xff) [ 390.901018] binder: 13678:13679 transaction failed 29189/-22, size 0-0 line 2896 [ 390.935663] binder: undelivered TRANSACTION_ERROR: 29189 01:01:53 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x3f) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 01:01:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000001d00001c0012000c000100626f6e6400000000729ca70c00020008000e0000000000"], 0x1}}, 0x0) 01:01:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xbe85, 0x4, 0x2, 0xffff}, &(0x7f0000000280)=0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 01:01:53 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x2ba) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @dev}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 01:01:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file1\x00', 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) unlinkat(r1, &(0x7f0000000040)='./file1\x00', 0xfffffffffffffffc) 01:01:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x82201) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 01:01:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 01:01:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x8927, 0xa07000) 01:01:54 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r2, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x5, 0x0, 0x2, r1}]) io_submit(r2, 0x1, &(0x7f0000000980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x800}]) 01:01:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 01:01:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000140)={0x44}) r1 = dup2(r0, r0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) stat(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {}, 0x0, 0x0, r2, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) poll(0x0, 0x0, 0xaaf6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000880)={{0x0, 0x6}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x400000, 0x0) 01:01:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0xa07000) 01:01:54 executing program 1: mlockall(0x0) socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x2b02001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, 0x0, 0x0, 0x0) 01:01:54 executing program 4: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:01:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e4220000f4ff00cf2a00000000000000ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x58}], 0x1) [ 392.492347] net_ratelimit: 20 callbacks suppressed [ 392.492365] protocol 88fb is buggy, dev hsr_slave_0 [ 392.502915] protocol 88fb is buggy, dev hsr_slave_1 [ 392.508638] protocol 88fb is buggy, dev hsr_slave_0 [ 392.514163] protocol 88fb is buggy, dev hsr_slave_1 [ 392.519870] protocol 88fb is buggy, dev hsr_slave_0 [ 392.525424] protocol 88fb is buggy, dev hsr_slave_1 01:01:54 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:54 executing program 0: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000040000000000faff009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000140)={r1, r2}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[], 0x90000) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100) 01:01:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={0x0, 0x0, &(0x7f00006b8ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002200ff7701446c0c0bfe02000000000046ba03450000001208172a61e407545692e90d5b9886914ce7f48918c97f65c46996b258c245f67791393729fe9bf9b0d1e0a92b0fd55f7f66436342e45df0bcd8e7c5ca35a77b41db"], 0x1}}, 0x0) [ 393.052340] protocol 88fb is buggy, dev hsr_slave_0 [ 393.057935] protocol 88fb is buggy, dev hsr_slave_1 [ 393.132283] protocol 88fb is buggy, dev hsr_slave_0 [ 393.137918] protocol 88fb is buggy, dev hsr_slave_1 01:01:55 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 01:01:55 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00\x00\x00\x00\x00\x80\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) sendmmsg$alg(r0, &(0x7f0000000c00)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="f2c0fdf3d276e3361bd50cd16311df19ed6f0875f49777b8", 0x18}], 0x1, 0x0, 0x0, 0x4000004}], 0x1, 0x20000000) 01:01:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:01:55 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 01:01:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4100, 0x0) 01:01:55 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 01:01:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)='>', 0x1, 0xfffffffffffffffd) 01:01:55 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:01:55 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:55 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001140)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 01:01:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 01:01:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='pids.max\x00', 0x2, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(r1, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x1, 0x1, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x4, 0x7, 0x9, 0xfffffffffffffffb}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 01:01:56 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:01:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xe) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)="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", 0xfae}], 0x1}, 0x4048000) sendto$packet(r0, &(0x7f0000000380)="9ff9d9d2613c3779e1be2b11cdc7e18dd85713c76b89a10b67ef56549b87ef47e9722a1eba32823263046070eb584e50912c6ff642faf89bc023f79ec41e252004b7fe629d8a72dbd073f59a9ccc9db89bf8", 0x52, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 01:01:56 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) [ 394.190366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:01:56 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:01:56 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 01:01:56 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:01:56 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x4000000000000005) dup3(r2, r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x197b}) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) 01:01:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v2, 0x14, 0x0) setresuid(r1, r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:01:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xe) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)="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", 0xfae}], 0x1}, 0x4048000) sendto$packet(r0, &(0x7f0000000380)="9ff9d9d2613c3779e1be2b11cdc7e18dd85713c76b89a10b67ef56549b87ef47e9722a1eba32823263046070eb584e50912c6ff642faf89bc023f79ec41e252004b7fe629d8a72dbd073f59a9ccc9db89bf8", 0x52, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 01:01:56 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 01:01:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x10000000000fd, 0xffffffffffffffff) setresuid(r2, r2, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:01:57 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x10000311, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)=""/92, 0x18}, {&(0x7f0000000080)=""/7, 0x6}, {&(0x7f0000001800)=""/4096, 0xfffffffffffffce0}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xffffffffffffffdf, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/34, 0x22}], 0x3e0, 0x0, 0x140}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 01:01:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e4220000f4ff00cf2a00000000000000ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x58}], 0x1) 01:01:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0xffffffd4}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 01:01:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x4000000000000005) dup3(r2, r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x197b}) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) 01:01:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:57 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:57 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000007d0000000096"], 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 01:01:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x0, 'syz0\x00', 0x100}) 01:01:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffff8e) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) dup2(r0, r1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) io_setup(0xc37, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40047602, &(0x7f0000000140)) 01:01:57 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:58 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x10000311, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)=""/92, 0x18}, {&(0x7f0000000080)=""/7, 0x6}, {&(0x7f0000001800)=""/4096, 0x8151de6305efb915}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0xffffffffffffffdf, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/34, 0x22}], 0x3e0, 0x0, 0x140}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 01:01:58 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 01:01:58 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x7ffe, 0x8001) 01:01:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:59 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:01:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f00000000c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffff0004, 0x0) 01:01:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:01:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) [ 398.012436] net_ratelimit: 24 callbacks suppressed [ 398.012455] protocol 88fb is buggy, dev hsr_slave_0 [ 398.023494] protocol 88fb is buggy, dev hsr_slave_1 01:02:00 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xe063, 0x0) 01:02:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x700000000000000, 0x0, @ipv4={[], [], @dev}}, 0x1c) 01:02:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:00 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:00 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:00 executing program 0: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xfffffffffffff002, 0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300009, 0x4788, 0x0, @ipv4={[0x7, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:02:00 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:00 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 398.732789] protocol 88fb is buggy, dev hsr_slave_0 [ 398.738418] protocol 88fb is buggy, dev hsr_slave_1 [ 398.744237] protocol 88fb is buggy, dev hsr_slave_0 [ 398.749730] protocol 88fb is buggy, dev hsr_slave_1 [ 398.755564] protocol 88fb is buggy, dev hsr_slave_0 [ 398.761106] protocol 88fb is buggy, dev hsr_slave_1 01:02:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="1400000000000000000040000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 01:02:01 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:02:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xe063, 0x0) 01:02:01 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 399.292285] protocol 88fb is buggy, dev hsr_slave_0 [ 399.297728] protocol 88fb is buggy, dev hsr_slave_1 01:02:01 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 01:02:01 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:02:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xe063, 0x0) [ 399.694499] *** Guest State *** [ 399.697939] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 399.707104] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 399.716076] CR3 = 0x0000000000000000 [ 399.719904] PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 [ 399.726503] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 399.733148] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 399.739175] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 399.745347] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 399.752118] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.760144] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.768275] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.776465] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 399.784565] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.792653] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.800658] GDTR: limit=0x00000000, base=0x0000000000000000 [ 399.808773] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.816882] IDTR: limit=0x00000000, base=0x0000000000000000 [ 399.824997] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 399.833096] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 399.839537] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 399.847238] Interruptibility = 00000000 ActivityState = 00000000 [ 399.853578] *** Host State *** [ 399.856803] RIP = 0xffffffff812fec40 RSP = 0xffff88802308f3b0 [ 399.862957] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 399.869397] FSBase=00007fdd1ae8c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 399.877342] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 399.883457] CR0=0000000080050033 CR3=0000000021e54000 CR4=00000000001426e0 [ 399.890611] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 399.897407] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 399.903576] *** Control State *** [ 399.907064] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 399.913952] EntryControls=0000d1ff ExitControls=002fefff [ 399.919523] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 399.926591] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 399.933404] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 01:02:01 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:01 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 01:02:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, [0x2]}, 0x2c) [ 399.940091] reason=80000021 qualification=0000000000000000 [ 399.946542] IDTVectoring: info=00000000 errcode=00000000 [ 399.952074] TSC Offset = 0xffffff261e1684c5 [ 399.956929] EPT pointer = 0x0000000021e7301e 01:02:02 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:04 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5ca2, 0x0, 0x0, 0x1e6) 01:02:04 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4100, 0x0) 01:02:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 01:02:04 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:04 executing program 3: mount(&(0x7f0000000100)=@sg0='ubi7_0x0\x00', &(0x7f00000000c0)='.', &(0x7f0000000380)='ubifs\x00', 0x0, 0x0) 01:02:04 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0x5, 0x1800}, {0x0, 0xffffffff}, {}], 0x3, &(0x7f0000000040)={0x77359400}) semop(r0, &(0x7f000002efe2)=[{0x0, 0x6}], 0x1) 01:02:04 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:04 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862dcd8fbcf184c8000100bc1d002e489c162c4d4456c04ab86397600900210056efc4274817502500545691eb23026ead33"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:04 executing program 1: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) 01:02:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 01:02:04 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGETD(r1, 0x5424, 0x0) ptrace(0x11, r0) 01:02:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300a5dd99eeedfa42680f3757feeda36a6ba0c0b5545ad97edfb5764713216462717"], 0x2b) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) socket$inet_udp(0x2, 0x2, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x1369}) mknod$loop(0x0, 0x0, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) getpgrp(0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0xf0ff7f) [ 402.903235] ================================================================== [ 402.910800] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 402.916486] CPU: 0 PID: 14149 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 402.923689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.933045] Call Trace: [ 402.935650] dump_stack+0x173/0x1d0 [ 402.939308] kmsan_report+0x12e/0x2a0 [ 402.943126] __msan_warning+0x82/0xf0 [ 402.946940] memcmp+0x117/0x180 [ 402.950298] __dev_mc_del+0x16c/0x690 [ 402.954120] dev_mc_del+0x6d/0x80 [ 402.957601] igmp_group_dropped+0x220/0x1220 [ 402.962029] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 402.967242] ip_mc_down+0x1d9/0x390 [ 402.970886] inetdev_event+0x242/0x1d80 [ 402.974878] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 402.980090] ? ipv4_doint_and_flush+0x280/0x280 [ 402.984767] ? ipv4_doint_and_flush+0x280/0x280 [ 402.989450] raw_notifier_call_chain+0x13d/0x240 [ 402.994285] dev_close_many+0x621/0xa10 [ 402.998288] rollback_registered_many+0x9a4/0x21f0 [ 403.003247] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 403.008459] unregister_netdevice_queue+0x55d/0xa70 [ 403.013561] __tun_detach+0x21be/0x2b00 [ 403.017572] tun_chr_close+0xda/0x1c0 [ 403.021380] ? tun_chr_open+0x790/0x790 [ 403.025387] __fput+0x4d1/0xbb0 [ 403.028687] ____fput+0x37/0x40 [ 403.031965] ? fput+0x300/0x300 [ 403.035251] task_work_run+0x22e/0x2a0 [ 403.039153] prepare_exit_to_usermode+0x321/0x420 [ 403.044021] syscall_return_slowpath+0xb2/0x650 [ 403.048713] do_syscall_64+0xe2/0xf0 [ 403.052504] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 403.057701] RIP: 0033:0x411d31 [ 403.060900] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 403.079805] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 403.087614] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000411d31 [ 403.094869] RDX: 0000000000000000 RSI: 0000000000740750 RDI: 0000000000000005 [ 403.102123] RBP: 0000000000000000 R08: 00000000000625d7 R09: 00000000000625d7 [ 403.109393] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 403.116677] R13: 0000000000000001 R14: 00000000000000a5 R15: 0000000000000005 [ 403.123963] [ 403.125678] Local variable description: ----buf.i@igmp_group_dropped [ 403.132256] Variable was created at: [ 403.135979] igmp_group_dropped+0x59/0x1220 [ 403.140311] ip_mc_down+0x1d9/0x390 [ 403.143930] ================================================================== [ 403.151288] Disabling lock debugging due to kernel taint [ 403.156739] Kernel panic - not syncing: panic_on_warn set ... [ 403.162630] CPU: 0 PID: 14149 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 403.171209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.180576] Call Trace: [ 403.183199] dump_stack+0x173/0x1d0 [ 403.186831] panic+0x3d1/0xb01 [ 403.190041] kmsan_report+0x293/0x2a0 [ 403.193846] __msan_warning+0x82/0xf0 [ 403.197644] memcmp+0x117/0x180 [ 403.200940] __dev_mc_del+0x16c/0x690 [ 403.204745] dev_mc_del+0x6d/0x80 [ 403.208223] igmp_group_dropped+0x220/0x1220 [ 403.212641] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 403.217828] ip_mc_down+0x1d9/0x390 [ 403.221453] inetdev_event+0x242/0x1d80 [ 403.225426] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 403.230695] ? ipv4_doint_and_flush+0x280/0x280 [ 403.235353] ? ipv4_doint_and_flush+0x280/0x280 [ 403.240018] raw_notifier_call_chain+0x13d/0x240 [ 403.244890] dev_close_many+0x621/0xa10 [ 403.248871] rollback_registered_many+0x9a4/0x21f0 [ 403.253803] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 403.258991] unregister_netdevice_queue+0x55d/0xa70 [ 403.264008] __tun_detach+0x21be/0x2b00 [ 403.267992] tun_chr_close+0xda/0x1c0 [ 403.271783] ? tun_chr_open+0x790/0x790 [ 403.275746] __fput+0x4d1/0xbb0 [ 403.279024] ____fput+0x37/0x40 [ 403.282292] ? fput+0x300/0x300 [ 403.285577] task_work_run+0x22e/0x2a0 [ 403.289477] prepare_exit_to_usermode+0x321/0x420 [ 403.294329] syscall_return_slowpath+0xb2/0x650 [ 403.299002] do_syscall_64+0xe2/0xf0 [ 403.302710] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 403.307977] RIP: 0033:0x411d31 [ 403.311159] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 403.330065] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 403.337760] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000411d31 [ 403.345016] RDX: 0000000000000000 RSI: 0000000000740750 RDI: 0000000000000005 [ 403.352299] RBP: 0000000000000000 R08: 00000000000625d7 R09: 00000000000625d7 [ 403.359559] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 403.366826] R13: 0000000000000001 R14: 00000000000000a5 R15: 0000000000000005 [ 403.375458] Kernel Offset: disabled [ 403.379093] Rebooting in 86400 seconds..