[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 110.603394][ T32] audit: type=1800 audit(1565978807.651:25): pid=12384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 110.627904][ T32] audit: type=1800 audit(1565978807.671:26): pid=12384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 110.667556][ T32] audit: type=1800 audit(1565978807.701:27): pid=12384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.10' (ECDSA) to the list of known hosts. 2019/08/16 18:07:02 fuzzer started 2019/08/16 18:07:08 dialing manager at 10.128.0.26:38533 2019/08/16 18:07:09 syscalls: 2376 2019/08/16 18:07:09 code coverage: enabled 2019/08/16 18:07:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/16 18:07:09 extra coverage: enabled 2019/08/16 18:07:09 setuid sandbox: enabled 2019/08/16 18:07:09 namespace sandbox: enabled 2019/08/16 18:07:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/16 18:07:09 fault injection: enabled 2019/08/16 18:07:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/16 18:07:09 net packet injection: enabled 2019/08/16 18:07:09 net device setup: enabled 18:10:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syzkaller login: [ 346.768479][T12549] IPVS: ftp: loaded support on port[0] = 21 [ 346.963505][T12549] chnl_net:caif_netlink_parms(): no params data found [ 347.034587][T12549] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.041809][T12549] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.051158][T12549] device bridge_slave_0 entered promiscuous mode [ 347.062429][T12549] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.069630][T12549] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.078684][T12549] device bridge_slave_1 entered promiscuous mode [ 347.119733][T12549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.138833][T12549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.179427][T12549] team0: Port device team_slave_0 added [ 347.190387][T12549] team0: Port device team_slave_1 added [ 347.378318][T12549] device hsr_slave_0 entered promiscuous mode [ 347.633284][T12549] device hsr_slave_1 entered promiscuous mode [ 347.920601][T12549] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.927993][T12549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.936141][T12549] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.943490][T12549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.973040][ T754] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.984300][ T754] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.093614][T12549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.118447][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.128028][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.145417][T12549] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.162183][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.173178][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.182684][ T754] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.189928][ T754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.209961][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.219841][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.229246][ T4028] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.236515][ T4028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.292844][T12549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.304891][T12549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.321140][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.331814][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.342870][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.353420][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.363443][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.373759][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.383760][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.393421][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.403546][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.413067][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.427331][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.437157][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.479892][T12549] 8021q: adding VLAN 0 to HW filter on device batadv0 18:10:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 18:10:45 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000140)=0x54) [ 348.908433][T12566] IPVS: ftp: loaded support on port[0] = 21 18:10:46 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@md5={0x1, "a857beed19834e24559cd65b32245c37"}, 0x11, 0x3) getuid() r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) sendfile(r1, r3, 0x0, 0x800000bf) 18:10:46 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(r0, 0x0, 0x0, 0x80000) write(r0, &(0x7f00000001c0), 0xfffffef3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0xb, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4, 0x7}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xe49d428c730620c2, &(0x7f0000000440)=0x3, 0xfffffffffffffe0f) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000004c0)={0x2, 'team_slave_1\x00', 0x1}, 0xfffc) recvfrom(r0, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ptrace$peek(0x1, r5, &(0x7f0000000240)) setsockopt$sock_int(r2, 0x1, 0x40000000000002e, &(0x7f0000000280)=0x70cc, 0xffffffffffffffb6) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getitimer(0x0, &(0x7f0000000500)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x8000, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r2, 0x2) 18:10:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x460040, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 18:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_GET_DEBUGREGS(r2, 0x4400ae8f, &(0x7f0000000100)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x5}}, 0x20) [ 350.893961][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.900945][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 351.103830][T12586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0xa9, 0x1ed4b63a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000140)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff13d3}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) preadv(r1, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/40, 0x28}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000500)=""/104, 0x68}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000600)=""/38, 0x26}, {&(0x7f0000000640)=""/236, 0xec}], 0x8, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.431909][T12591] IPVS: ftp: loaded support on port[0] = 21 18:10:48 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="7e11df4545b21056f64f74b08c0cb98f", 0x10) sync_file_range(r1, 0x1f, 0x6, 0x2) [ 351.667499][T12591] chnl_net:caif_netlink_parms(): no params data found [ 351.759616][T12591] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.767398][T12591] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.777261][T12591] device bridge_slave_0 entered promiscuous mode [ 351.790746][T12591] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.798183][T12591] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.807644][T12591] device bridge_slave_1 entered promiscuous mode [ 351.849495][T12591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.877847][T12591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:10:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, r0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/97, 0x61}}, 0x20) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e41471a65"}]}]}, 0x28}}, 0x0) [ 351.933305][T12591] team0: Port device team_slave_0 added [ 351.944755][T12591] team0: Port device team_slave_1 added 18:10:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3, 0xb643d34bc50ea01e) getsockopt$inet_int(r1, 0x10d, 0x86, 0x0, &(0x7f0000000000)) [ 352.029350][T12591] device hsr_slave_0 entered promiscuous mode [ 352.053847][T12591] device hsr_slave_1 entered promiscuous mode [ 352.116008][T12591] debugfs: Directory 'hsr0' with parent '/' already present! 18:10:49 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x280001) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) [ 352.171046][T12591] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.178463][T12591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.186565][T12591] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.193891][T12591] bridge0: port 1(bridge_slave_0) entered forwarding state 18:10:49 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket(0xa, 0xf, 0xae) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) [ 352.375088][T12591] 8021q: adding VLAN 0 to HW filter on device bond0 18:10:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x0, 0x4}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffffffffffff88, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x8000000000000dd, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) [ 352.426720][T12555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.447610][T12555] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.489493][T12555] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.513048][T12555] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.563726][T12591] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.590438][T12555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.600593][T12555] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.607992][T12555] bridge0: port 1(bridge_slave_0) entered forwarding state 18:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = msgget$private(0x0, 0x62) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/224) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x40000000000000a}) [ 352.652342][T12555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.661744][T12555] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.669131][T12555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.736277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.747067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.757740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.768285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.779641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.790200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.800369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.810054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.835291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.845033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.862478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.876111][T12591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:10:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x43e000, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/42) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r1, &(0x7f0000000100), 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 352.983104][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.987618][T12591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.990053][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 352.996948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.008417][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:10:50 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x1000000000000002) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x8000000}, 0x1c) [ 353.122572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.128910][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.243375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.250115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.339175][ C0] hrtimer: interrupt took 42444 ns 18:10:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x460040, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 18:10:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3a) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000040)={0x1, 0x0, 0x8dc}) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140d}}, 0x1c) 18:10:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x3ff, 0x7, &(0x7f00000000c0)=0x4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x2) [ 353.734442][T12643] syz-executor.0 (12643) used greatest stack depth: 53024 bytes left 18:10:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001800)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='-0<', 0x3}], 0x1) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x200, 0x1ff, 0x2, 0x7540, 0x3, 0x6, 0x7fff, 0x193, 0x40, 0x30a, 0x3907, 0x4, 0x38, 0x1, 0x5, 0x78b, 0x20}, [{0x7, 0x7, 0x0, 0x4, 0x7f, 0x3, 0x0, 0x1fe}, {0x2, 0x1ff, 0x8, 0x6, 0xa9, 0x4, 0x100, 0xffff}], "a4ad65fe7d587e620e3062f5d7a5c3eeccaab4b0678dd99f8daf63aea5", [[], []]}, 0x2cd) 18:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4004ae99, 0x0) 18:10:51 executing program 1: mount(0x0, 0x0, 0x0, 0x4101, &(0x7f0000001dc0)='TIPCv2\x00') listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/48, 0x30) 18:10:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x21, 0x0, &(0x7f0000012ffc)=0x80fb268a) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0xfffffffffffffff8, 0x7ff, 0x8, 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 18:10:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffffffffffff7f3e, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x98) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 18:10:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000000)=0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x2a0) 18:10:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0}) 18:10:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c700000036002908000000000000000003000000180000003b000100ffff0000000000000000000000000001a50d6c0aac884d0463605b1ff60e92d1d0b928f2d375201a45cc82e655b574d5f782fdc12c7d3f9048bdefcf154b6b656c45f70b975d8cf8964061cb05c797c17ed3bbb7129770387b72738406e8f79f56b60b5f8a8ea34da1a0e067eb7a77dc974b6906519ee1b366f99bfc1e0226c8df"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 18:10:51 executing program 1: memfd_create(&(0x7f0000000140)='\xd2.user\x00', 0x1) clone(0x110900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x88) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1000) socket$pppoe(0x18, 0x1, 0x0) [ 354.666983][T12683] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.681591][T12684] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.0'. 18:10:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8401, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001280)={'veth1_to_team\x00', 0x9}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @remote, 0x1}}, 0x3ff, 0x7, 0xfff, 0x8000000000000000, 0x5}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x801}, &(0x7f0000000200)=0x8) close(r0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000012c0)=0x4000000) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x7ff, 0xc) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000001500)={0x79, 0x0, [0x80000001, 0x80, 0x6, 0xa4e1]}) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000014c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000001480)={&(0x7f0000001380)={0x1c, r3, 0x3c30d6878cb0ab77, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) accept4$packet(r1, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001440)={'syz_tun\x00', r4}) 18:10:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'caif0\x00', 0x8}) 18:10:52 executing program 0: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2cc000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8002, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000280)=0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000001c0)={0x5, 0x1, 0x0, 0xffffffff, 0x9fba, "c8cedf12cb8b6cc6bde2caf2b70960a7d2140f", 0x0, 0xc85}) bpf$MAP_LOOKUP_ELEM(0x16, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f0000000100)=0x5, 0x4) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000240)="b98793f49fa42931f817380a7435d92f674e757af8f9d38527") openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101002, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000200)={0x2, 0xffffffffffffffe0, 0x1, 0x9, 0xffff}) 18:10:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$HIDIOCSUSAGES(r0, 0x501c4814, &(0x7f00000001c0)={{0x2, 0xc7b7af4e55ffa84a, 0x100000001, 0x4, 0x8a, 0x6}, 0x2a4, [0x80000000, 0xffffffffffff8001, 0x1, 0x167, 0x1, 0x3f, 0x3f, 0x100000001, 0x401, 0x6, 0x74d4, 0x0, 0x100000001, 0x4, 0x0, 0x6, 0x2e000, 0x2, 0x400, 0x0, 0x5, 0xd46, 0x4, 0x20, 0x80000001, 0x4, 0x67, 0x80, 0x86f, 0x1, 0x5, 0x7ff, 0x9, 0x7f7, 0x8, 0x2, 0x3ff, 0x1, 0x76ef68de, 0xffffffff, 0x4, 0xffff, 0x6, 0x9, 0x2, 0x3f, 0x4, 0x8, 0x3, 0x87, 0x4, 0x1, 0x7fff, 0x1, 0x8, 0x8001, 0x800, 0x101, 0x400, 0x2, 0xea, 0x1, 0x4, 0xc45, 0x100, 0x7fff, 0x49d3, 0x40, 0x7026, 0x4, 0x7, 0x7fffffff, 0x1, 0x6, 0x800, 0x16f, 0x6f1, 0x3, 0x4, 0xdc, 0x0, 0x5, 0x2b, 0xffff, 0x10001, 0x1f, 0x3f, 0xed, 0x4, 0x10000, 0x14000, 0x2, 0x4, 0x3f, 0xc3fc, 0x6, 0x81, 0x0, 0x7f, 0x8, 0x6, 0x5, 0x3ff, 0x2, 0x4, 0x7ff, 0x1f, 0x7, 0xa00000000, 0x0, 0xfe36, 0x7fffffff, 0x5, 0x200, 0x8, 0x2, 0xffffffffffff7fff, 0x2, 0x4, 0x400, 0x2040000000000, 0x1ff, 0xffffffffffffffff, 0x1, 0xffffffffffffdba5, 0x100, 0x2, 0x5, 0x6d, 0x0, 0x8, 0x1, 0x5, 0x80000001, 0x4, 0x2, 0x7, 0x6, 0x3, 0x2, 0x2, 0x7238, 0x1, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0x0, 0x1, 0x8, 0x9, 0x8, 0x80000000, 0x1, 0xfffffffffffffff9, 0xfd7, 0xbfe, 0x8, 0x9, 0x7, 0x7, 0x0, 0x3, 0x7fffffff, 0x3, 0x0, 0x6, 0x9, 0x80000000, 0xff, 0x100000001, 0x6, 0x1, 0x8, 0x2, 0x41b3, 0x3, 0x8, 0x2, 0xa4, 0x3, 0x7ff, 0x7, 0x8000, 0x7, 0x2, 0x3, 0x3, 0x80, 0x0, 0xb45, 0x6, 0xe92, 0x9, 0x80000000, 0x32, 0x0, 0x2, 0x7f3, 0xcf, 0xc00, 0x2, 0x0, 0x7f, 0x3f, 0xad76, 0x3, 0x9, 0xfc7, 0x6, 0x5, 0x8, 0x3, 0x512, 0x0, 0x5, 0x8, 0x340f, 0xe5, 0xd0, 0x7, 0x3, 0x6, 0x3, 0x9, 0x2, 0x9, 0x8, 0x0, 0x3, 0x2, 0x7, 0x7f, 0x2, 0x5, 0x8, 0x2b, 0x1000, 0x80000001, 0x7, 0x7ff, 0x19, 0x8, 0x1, 0x8, 0x5, 0x7, 0xb0, 0xdc1, 0x100000001, 0x3, 0x40, 0x100000000, 0x28, 0x401, 0x4d9d, 0x2, 0x8000, 0xffffffff, 0x6, 0x81, 0x3, 0x3, 0x80000001, 0x9, 0xffffffff, 0x0, 0x1e2, 0x4, 0xffffffff, 0x2, 0xffffffffffff5a69, 0x6, 0x6, 0x40, 0x8, 0x400, 0x6, 0x8, 0x9, 0x87c6, 0x5f20, 0x2, 0x7, 0x3, 0x3, 0x2, 0x6, 0x8, 0x80, 0x101, 0x80, 0xad, 0x101, 0x6, 0x400000, 0x100, 0xffffffffffffffe1, 0x3, 0x81, 0x69, 0x7fff, 0xffff, 0x3, 0x401, 0x7, 0x7fff, 0xffffffffffffffff, 0x101, 0x9, 0x7, 0x10000, 0x175cbccb, 0x10001, 0x3f, 0x8, 0x101, 0x8, 0x7, 0x7f, 0x9, 0x2, 0x40, 0x81, 0x7, 0x4, 0xa0, 0x65, 0x8, 0x200, 0x3bc, 0xfffffffffffffbff, 0x1, 0x7, 0x4, 0x10001, 0xffffffff, 0x1, 0x6, 0x1, 0x5, 0x3, 0x81, 0x1f, 0x100000000, 0x3ff, 0x1, 0x1, 0x9, 0x4, 0x6, 0x8, 0x6, 0x400, 0x0, 0x4, 0x4, 0x0, 0xf1fb, 0x200, 0x3f, 0x40, 0x7, 0x401, 0x55, 0x1, 0x2, 0x101, 0x1, 0x2, 0x7ff, 0x2c9, 0x1, 0x8, 0x431, 0x9, 0x0, 0x4, 0x6, 0x1, 0x8, 0x4, 0x6, 0x4, 0x401, 0x448, 0x0, 0x2, 0x8001, 0x5, 0x6, 0x40, 0x3, 0x1f5, 0xff, 0x1, 0x8, 0x6, 0x6, 0x1, 0x80000000, 0x1, 0xffffffffffff4614, 0x0, 0xfff, 0x7, 0x19, 0x5, 0x1, 0x4000000000000000, 0x13, 0x7, 0x4, 0x35ce, 0x7a, 0x2, 0x7, 0x100000000, 0x40, 0x8000, 0x9, 0x0, 0x10000, 0x7, 0x8, 0x7fff, 0xfffffffffffffff9, 0x9, 0x100000000, 0x9, 0x6, 0x5, 0x8000, 0x1f1, 0x1000, 0x4827, 0x2, 0x10000, 0x268, 0x7f, 0x4, 0x8001, 0x800000, 0x8001, 0x8, 0x5, 0x34f3be27, 0x1, 0x2, 0x3f, 0x4, 0x81, 0xffffffffffffffc1, 0xfed, 0x7, 0x0, 0x5, 0x1, 0x1d1, 0x0, 0x100, 0x8000, 0xffffffff, 0x3, 0x0, 0x7, 0x400, 0x8a5, 0x6c, 0xfffffffffffffff7, 0xfffffffffffffffd, 0x1, 0x1f, 0x3616, 0x8001, 0x6, 0xfffffffffffffffd, 0x7, 0xfffffffffffffbff, 0x2, 0xff, 0x101, 0x10000, 0x9, 0xfffffffffffffff9, 0x81, 0x10000, 0x0, 0x7, 0x4, 0x8, 0x4, 0x3, 0x4, 0x1, 0x446a, 0x3, 0x8, 0x10001, 0x1f, 0x8, 0x4, 0x4, 0x35f, 0x9, 0x40000000, 0x0, 0x10000, 0x3, 0x9, 0x1, 0x8, 0x5, 0x3, 0x8001, 0x4, 0x0, 0x6, 0x7, 0x6, 0x80, 0x4, 0x7f, 0x1, 0x85c, 0x800, 0x0, 0x8, 0x8, 0x1, 0x8, 0x4, 0x6, 0x9, 0x400, 0x7, 0x3, 0x40, 0xffff, 0xffffffffffffff81, 0x1, 0xff, 0x1, 0x2, 0x8000, 0x7f, 0x7fff, 0x401, 0x3, 0xfffffffffffffffa, 0xffffffff00000000, 0x7, 0x3, 0x2, 0x100, 0x7, 0x101, 0x0, 0x7, 0xa5, 0x844, 0x6, 0x6, 0x100000000, 0x7, 0x7, 0x1, 0xfffffffffffffffd, 0x6, 0x4, 0x7f, 0x9, 0x5, 0x6, 0x6, 0x9, 0x5, 0x3, 0x1000, 0xc5, 0x8, 0x80000001, 0xeea, 0x1f, 0x4a, 0x9, 0x401, 0x188f, 0x7, 0x1ff, 0x8, 0x8, 0x0, 0x0, 0x52e, 0x400, 0x2, 0x7, 0x7f, 0x81, 0x80000000, 0xb5, 0x7fff, 0x1, 0x8c1, 0x3ff, 0xffffffff00000000, 0x8, 0x3f, 0x9, 0x3f, 0x7fff, 0x80000001, 0x9, 0x8aa, 0xffffffffffffff81, 0x6, 0x7, 0x6, 0x5, 0x9, 0xffffffff, 0xffff, 0x100, 0x3, 0x3, 0x8, 0x7fffffff, 0xb9, 0x6, 0x4, 0x4c5, 0xffff, 0x28287ec9, 0x6de3, 0x8, 0xacb2, 0x7, 0x0, 0x10000, 0x7fff, 0x8, 0x7f, 0x1299b3fb, 0x1, 0x1, 0x4, 0xfffffffffffffffa, 0x8, 0x8000, 0x443a, 0x1, 0x5, 0x4, 0xfffffffffffffff7, 0x1, 0x6, 0x80000000, 0x5, 0x6, 0x800, 0x9, 0x7, 0x3, 0x8001, 0x9, 0x4, 0x69b, 0x4, 0x49c, 0x9, 0x8, 0x40, 0x7, 0xffffffffffffff01, 0x9, 0x2, 0x6, 0x100000001, 0x0, 0xfffffffffffffff9, 0xfff, 0xe79c, 0x2, 0x6, 0x7f, 0x3, 0x4, 0x4, 0xffff, 0x8, 0x0, 0xcf, 0x22, 0x100, 0x1ff, 0x6, 0x100, 0xff, 0x1, 0xa37, 0x6, 0x1ff, 0x7fffffff, 0xdde0, 0xabf9, 0x20e1, 0xfffffffffffffbff, 0x1ff, 0x9, 0xfffffffffffffffc, 0x9, 0x0, 0xfffffffffffff42e, 0x3f, 0x1, 0x1000, 0xbd3, 0x4, 0x9, 0x57f8, 0x7, 0x4, 0x2, 0x5, 0xfffffffffffffffc, 0x4, 0x43, 0x800, 0x20, 0x8, 0x8, 0xffffffffffff3417, 0x4, 0x4, 0x9, 0x800, 0x4, 0x1, 0x3, 0x81, 0xb76a, 0x4, 0x9, 0x8001, 0x4, 0x1, 0x101, 0x1ff, 0x7ff, 0x8000, 0x3, 0x80000001, 0x3, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffa, 0x44c, 0x23da, 0xffffffffffffffff, 0x20, 0x8, 0xf4dd, 0x9, 0xee07261, 0x0, 0x5, 0x0, 0x3ff, 0x8, 0x401, 0x2, 0x7, 0xc00000000000, 0xd66d, 0x4, 0x8, 0x10001, 0x0, 0x83, 0x4, 0x3f, 0x8001, 0x1, 0x3ff, 0x80000001, 0x8, 0x3ff, 0x5, 0x5, 0x2, 0x8000, 0x853, 0x3f, 0xbe6, 0xfffffffffffff000, 0x2, 0x7fc000000000, 0x20, 0x2, 0x5, 0xc4f, 0x68, 0x3, 0x9, 0x2, 0x5, 0x0, 0x8, 0x3, 0x6, 0x1, 0x4, 0x100000001, 0x1, 0x8, 0x8, 0x0, 0x101, 0x0, 0x6, 0x8, 0x2ac4a6e6, 0x100000001, 0x40, 0x9, 0x7f, 0xa1, 0x7, 0x6, 0x9, 0x100000000, 0x3, 0x3ff, 0x3, 0xf2, 0x2, 0x1f, 0x3ff, 0x80, 0x0, 0x6, 0x58, 0x1, 0x3, 0x3, 0x80, 0x5cdd3eac, 0x200, 0xfffffffffffffff9, 0x8, 0x4, 0x5, 0x6, 0x1f, 0x80000001, 0xf9, 0x5, 0x3, 0x4, 0x8, 0x3, 0x7, 0x80000001, 0x1f, 0x7, 0x3cd000000000, 0x7, 0x41, 0x6, 0x80000, 0xff, 0x9, 0xc31, 0x4e, 0x7, 0x3b81, 0x9, 0x3, 0x9, 0x833, 0x7078, 0x8001, 0x20, 0x1, 0x3, 0x30f, 0x1, 0x560, 0x8b62, 0x368, 0x3, 0x100, 0x0, 0x1, 0x1, 0x9, 0xe6e, 0x7ff, 0x40, 0x23, 0x3f, 0x7f, 0x9, 0x59e, 0x0, 0x6, 0x7, 0x7f, 0xea, 0xffffffffffffff01, 0x15abd646, 0xc155, 0x4, 0x4, 0xff, 0x2, 0x2, 0x3f, 0x0, 0x15c1, 0x5, 0xfffffffffffffdcb, 0x8, 0xfff, 0x9, 0xfc5f, 0x800, 0x10001, 0x0, 0x7ff, 0x8, 0xff, 0x0, 0x100, 0x7fffffff, 0x3f, 0x200, 0x8, 0x6, 0x9, 0x3f, 0x8ba6, 0x26029072, 0xef, 0x0, 0x7, 0x2, 0x5, 0x4000000000, 0x401, 0x3f, 0x808000000000000, 0x3d, 0x5, 0x4, 0x0, 0x3, 0x6aa35f41, 0x1, 0x800, 0x401, 0x40, 0x100000000, 0x80, 0xb5a, 0xffff, 0x9, 0x9, 0x7, 0x2, 0x8, 0xfffffffffffff800, 0xffff, 0x7, 0x100000000, 0x7, 0x464, 0x3b3, 0x2, 0x73f, 0xb27, 0x2, 0x101, 0x2, 0x2, 0x5, 0x0, 0x1, 0x1000, 0x3f, 0x4e, 0x7, 0x4, 0x2, 0x200, 0x3ff, 0x2, 0x1000, 0x14, 0x473, 0x200000, 0x9, 0x8b, 0x47, 0x8, 0x100, 0x9, 0x2, 0x5, 0x6, 0xff, 0x6, 0x3, 0x5a, 0x6, 0x3ff, 0x6, 0xffffffff, 0x6, 0x3, 0x8001]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 18:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200100, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 18:10:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4400, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@getstat={0xe0, 0x15, 0x2, 0x70bd29, 0x25dfdbfe, {{'gcm-aes-ce\x00'}, [], [], 0x400, 0x400}, ["", "", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x24000001) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x10}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:10:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7f, 0x10100) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000140)=0xdf8, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="c4dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x19c00000000, 0x40, 0x8000, 0x1c6}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001280)=ANY=[@ANYBLOB="80000000000000000a004e220000000100000000000000000000ffff00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000020000000a004e2400000d51e15103144be054be6b6194af967fc12205000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000081ff0200000000000000000000000000010900"/400], 0x190) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x5, @empty}, 0xfffffffffffffeb8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') getsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000280)=""/4096, &(0x7f00000001c0)=0x1000) sendfile(r0, r3, 0x0, 0x1000003) 18:10:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x3cf, 0x2, 0x1, 0x0, 0x0, [{r0, 0x0, 0x401}]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0xffffffffffffff1b, &(0x7f0000002a40)={&(0x7f00000029c0)=@ipv4_newaddr={0x0, 0x14, 0x10, 0x70bd2c, 0x25dfdbff, {0x2, 0x0, 0x418, 0xfe, r1}, [@IFA_CACHEINFO={0x0, 0x6, {0x7, 0x2, 0x39, 0x100000001}}, @IFA_CACHEINFO={0x0, 0x6, {0x4, 0xc403, 0x8, 0xffffffffffffffb9}}, @IFA_ADDRESS={0x0, 0x1, @dev={0xac, 0x14, 0x14, 0x21}}]}, 0xfcb5}, 0x1, 0x0, 0x0, 0x2}, 0x10) 18:10:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000971000/0x1000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x4000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, 0x0, &(0x7f0000000140)=""/45}, 0xfffffffffffffffd) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200203, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000080)) 18:10:52 executing program 0: setrlimit(0x9, &(0x7f0000000380)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x89, @broadcast, 0x4e21, 0x3, 'lblc\x00', 0x2, 0x10000, 0x2a}, {@multicast2, 0x4e23, 0x2000, 0x1, 0xee8c, 0xca9c}}, 0x44) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000800)=""/4096) io_setup(0x3, &(0x7f00000007c0)) 18:10:52 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(r0) rt_tgsigqueueinfo(r0, r1, 0x22, &(0x7f0000000040)={0x39, 0x6, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000180)=""/131, 0x83}], 0x2) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@rand_addr="d3d2f1a76c835b30256415a16f773fa7", @empty, @loopback}) r3 = getpid() ptrace$poke(0x2e1da3402220fbb6, r3, &(0x7f0000000000), 0x1) 18:10:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000000)="0adc1f123c123f339bd070") r1 = socket$inet(0x10, 0x10000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f00000001000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000740)=0x2, 0x4) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)="56c883b14bf25a504fa9f77d8f9b545e198a700069ad22dc34c018977847c20f421ca6d2372abf22a90fa5b47df4f203e8d4288078be99cca25336ee173b751776bc48d053dc44dedd7beb4b2fc804f651c19bb667bd0a73a4429fa53a73b0e05d5d5d556683272a98655f6123cc69c67755a3e292a8ac58a081d04c2cce0cea0db3b1884881f951803df03b92b388dd1320699ffd8f63a2cbe84913603507e80a664e325690cfe488af81c49560486d8ab3bed11430d3bc", 0xb8}, {&(0x7f0000000240)="9b2bf519c9d9bb5cae034e53ee5d5b8019dc4fe1f17af27b70436a9742f5da9e8b651788cbcaa966ca2f7a2bccc40c5548fa5da069f2bfa8a21154c72cf78d675df1906afb0a138183931f25311d30e6a7f3311da384dfa870b1c164d13b1597c0e3801fe5527cbd7fd0ec81b5951908f492c45183816e8ab45eb375e61d14fb314a80c50175b5bd597cfe6e26dfe820c2f589bc21597a1ab680d1d94ea861774f692908bf6bec9bbfb4864bad9cf90bbab529b85f180f989a86c4539bb5c18fb77104dd99cd5743cc1b2d9c78e9d41eeff6f4", 0xd3}, {&(0x7f0000000340)="85fa334f746449a7307c2ecb331946e0ff91d4a8ee9afcce2ad9ca1c9cddb75ddd8584d023c2147d465b65ed7bc2b56ecafdaa50f56751c8541d5f833679847228a1", 0x42}, {&(0x7f00000003c0)="17d461669a84c117b52184b64df51594bab560c4a3a47fe326cfe4fb1eef6bc773bae3bed50cdd5df4529433bca239f4a282206a74985bc2a8aef5a437efa579cd0e3410", 0x44}, {&(0x7f0000000040)}, {&(0x7f0000000440)="3ea348235a124ac767768689ebbff5f30646a65a1ded3f59572529ca58d5c39307f4edf9f51fb1841e87d790c53449603902655be5a196db9a56a4cd78724212eadc2c65a8db2228f7a0de06eabd882149dcec046cd662806db59083017838fb7cbee2cfc445e6fdaa5a760cab6408c56df5d7bb8ab4fa3fcc1fc2352b6b0cc5128a55", 0x83}, {&(0x7f0000000500)="5341c5927bacf6cf2a6b077bb5f991b3613e3f6ed0143dcd7c3b15ba32ec08f74e5a7adda87f325642390b11ac9052fc4e07d298a1492d9020863824b0e9e93795971252a22d3849f5c941ee564a847937859ea9d703da87cc3036332d75803bacfc6a65826a6c25ca7e055204d1d30cb1e48ef3059f8e758c826952533b3ef8682b69b4295ae3e13cdb75ba148b8df1543fa1", 0x93}, {&(0x7f00000005c0)="a1748ac09c6d11d5d449b90465ac6e2328f93fb552b097ff4dbd4ca91185e5c8202f305473bb85f97b0ad3b30c81fd97fe9615c6f2934dde270dad5d3d8e61c2870aa2da9d075bbdf1ee8bf79976a9234753fbba6a06734083392c0312a68cc08c70657e7b2b4f54b9f9dada27ede2b8bee78d653f2c40d61ee9e2fba33ce1e5d5fe8f9558a23a697fdd60fe374a29853df62c954bad54b8b05c93031c099419830ff00f904fdec8bdef7538dbf088973e7ce5630c3257ff5e4d813dc78e806e61518fd5c8d3c2fe391f7506b07774f49fb73e290ebbb7fd98424f2943c6cb70e62edb384903fd55c73a5d", 0xeb}], 0x8) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000780)="801c4bd3e80f53d0f4f03f6c13851d418bc9dd26f8abaa2b73491907c38915fee25f19546a3bb6a8f071d514d3c4184d817cfda921446179aa3047e31dc24102f90ae602ae5800696034be", 0x4b) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dsp\x00', 0x20000, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000840)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000880)={0x0, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x7}, &(0x7f00000008c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000900)={0x2, 0x2, 0x1, 0x7, 0x1f, 0x9, 0x10000, 0x7, r3}, 0x20) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x452d, 0x800) [ 356.042549][T12736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:10:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x4, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x1) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) [ 356.293798][T12736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:10:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x34, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) 18:10:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400010000000000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1e) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socket$netlink(0x10, 0x3, 0x5) r2 = socket(0xa, 0x8000001000000002, 0x1) setsockopt$inet6_udp_int(r2, 0x88, 0xb, &(0x7f0000000000), 0x4) 18:10:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x400, 0x1) write$P9_RWSTAT(r2, &(0x7f0000000180)={0x7, 0x7f, 0x400}, 0x7) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f0000000000)="29000000140005b7ff000000040860eb0101b6ff7e3342b5d8c11069f6245a9f798ac0007c85a89330", 0x29) 18:10:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) 18:10:54 executing program 1: add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000980)="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"/1120, 0x460, 0xfffffffffffffffc) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) 18:10:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000001c0)) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x138) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000200), 0x10) recvmsg(r1, &(0x7f0000000340)={0x0, 0x2bb, 0x0, 0x788135d9}, 0x0) [ 357.133056][ C1] net_ratelimit: 14 callbacks suppressed [ 357.133081][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.145649][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:10:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0x8000, [0x684, 0x2, 0x3, 0x5, 0x7, 0x4, 0xe051, 0x5fca, 0x1f, 0x6, 0x6, 0x1, 0x3ff, 0x3f, 0x5, 0x40, 0x9, 0x9, 0x2, 0x2, 0x90, 0x1, 0x1, 0x7, 0x6, 0x1, 0x3, 0x1, 0x80, 0x0, 0xa59, 0x3ff, 0xdf, 0xfffffffffffffffc, 0x3, 0x5b81, 0x9, 0x2, 0x8000, 0x81, 0x3, 0x9, 0x7, 0x100000000, 0x20, 0x8001, 0x6, 0x7, 0x8, 0xf4, 0x8, 0x3, 0x2, 0xfc0000, 0xff, 0x45, 0x16, 0x4, 0xfffffffffffffc01, 0x9, 0x3, 0x5, 0x1, 0x869, 0x6, 0x2, 0x5, 0xbe, 0x101, 0xffff, 0x0, 0x5, 0x25, 0x3, 0x8, 0x3, 0x10000, 0x1, 0x80000000, 0x95, 0x1000, 0xd3, 0x3, 0x1, 0x400, 0x3c12, 0xdf4, 0x0, 0x800, 0x9f, 0x2e, 0x7, 0x93, 0x6, 0x5, 0x6e8, 0x1f, 0x7, 0x101, 0x5, 0x9, 0x7fffffff, 0x5, 0x6, 0x80, 0x4, 0xffffffff00000001, 0x8, 0x7, 0xff, 0x101, 0x7, 0x40, 0x0, 0xfdf3, 0x828, 0x2, 0x2, 0x76b0, 0x100, 0x4, 0x4, 0x7fffffff, 0x1ff, 0x3, 0x9d8, 0x9, 0x2, 0x10001, 0x1, 0x3, 0x0, 0xfffffffffffffc01, 0x8000, 0x6, 0x10001, 0x8, 0x7, 0x80000001, 0x1, 0x3, 0x81, 0x5, 0x6, 0xa9, 0x2, 0xff, 0x4, 0xa67b, 0x1f8, 0x7, 0x4, 0x400, 0x80000000, 0x8510, 0x17, 0x6, 0x6, 0x7, 0x7, 0x0, 0x4, 0x20, 0x9, 0xe1c, 0x80, 0x2, 0x100000000, 0x2, 0x205b, 0x2, 0x6, 0x66, 0x8746, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xfff, 0x5, 0x6, 0x99, 0x7ff, 0x81, 0x400, 0x6, 0x1, 0x2, 0xd18, 0x0, 0x8001, 0xfffffffffffffffe, 0xb08000000, 0x2, 0x0, 0xffffffffffffffff, 0xe84, 0x100, 0x1, 0xff, 0x53, 0x7, 0x6, 0x1, 0x5, 0x2, 0x101, 0x1f, 0x1, 0x1000, 0x0, 0xffff, 0x16, 0x1, 0x2, 0x3ff, 0x2, 0x1f, 0xe7be, 0xdb6, 0xe48, 0x7, 0x4, 0x5, 0x81, 0x7fffffff, 0x401, 0x5, 0x5, 0x8, 0xa6, 0x80000001, 0xdb8, 0x3, 0x40000000000000, 0x3, 0x1, 0x9, 0xffffffffffffffc0, 0x3, 0x8, 0x2, 0x7, 0x3ff, 0x10001, 0x0, 0x813, 0x1ff, 0x4, 0x353, 0x5447, 0x3ff, 0x1, 0x10000, 0x97c, 0x254, 0x5, 0x8da, 0x1, 0x0, 0x7f, 0x2, 0x6, 0x80000001, 0x3, 0x3, 0xffffffffffff0000, 0x6, 0x9, 0x8, 0x7, 0x7, 0x27, 0x8, 0x8, 0x3, 0x7cb, 0x8, 0x1f, 0x5, 0x4, 0x1f, 0x2, 0x0, 0xfffffffffffff800, 0x4, 0x8001, 0xffffffffffffff72, 0x3, 0x6, 0x9, 0x5, 0x0, 0x890, 0x4, 0xf4ca, 0x3, 0x22f, 0x27dc, 0xa126, 0x59, 0x400000000000, 0x4, 0x5e30, 0x5, 0xc26, 0x8, 0x353, 0x7, 0x4, 0x9, 0xffffffffffffff01, 0x400, 0x8, 0xbce6, 0x9, 0x6, 0x400000000000, 0x5, 0x7, 0x3, 0x0, 0x10001, 0x0, 0x3, 0x10001, 0x5, 0x2, 0x4, 0x3, 0x2, 0xff, 0xfffffffffffffffe, 0x1, 0xdce3, 0x4, 0x35, 0xfff, 0x6, 0x2, 0x10001, 0x200, 0x3, 0xbe, 0x3, 0x100, 0x10001, 0x7, 0x8b, 0x2, 0x5, 0x3, 0x7, 0xcc, 0x2, 0x3b8cfaaa, 0x1ff, 0x3, 0x6, 0xffff, 0x2, 0x8, 0xffffffffffffffff, 0x8, 0x1, 0x6, 0x0, 0x96, 0xfffffffffffffffd, 0x1, 0x1, 0x8, 0x80000001, 0x20, 0x0, 0x100000001, 0x3, 0x6, 0x3, 0x8, 0xc99, 0x7, 0x3, 0x100000001, 0x80000001, 0x5, 0x8, 0x6, 0x4, 0xa, 0x5, 0x2, 0x389, 0x4, 0x0, 0x3fe0, 0x5a42, 0x9, 0x0, 0x6, 0x74, 0x1ff, 0x1, 0x3, 0x7, 0x5, 0x9, 0x40, 0xffffffff, 0xcc, 0x9, 0x6, 0xf9a, 0x8, 0x8000, 0x2, 0x0, 0x0, 0x31e0ffc9, 0x800, 0x22f, 0x0, 0x7f, 0x8, 0x401, 0x7, 0x4, 0x3, 0xfff, 0x81, 0x61, 0xfffffffffffffff9, 0x80000001, 0x100000001, 0xffffffffffffffff, 0x50, 0x7, 0x3, 0x3, 0x7fffffff, 0x6, 0x200000000000000, 0x9, 0xffffffffc15c93fc, 0xffffffff, 0x0, 0x9, 0xfffffffffffffffb, 0x40, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x100000000, 0xda15, 0x1f, 0xfffffffffffffffd, 0x100000000, 0x400, 0x9, 0x9, 0xfc6, 0x1, 0x5a2, 0x40, 0x719, 0x4, 0x401, 0x8, 0x9, 0x0, 0x3f, 0x8000, 0x100000001, 0x1, 0x100000001, 0x9, 0x400, 0x0, 0x5, 0x1, 0x3, 0xae2, 0x86e, 0x600000, 0x4, 0x1, 0x4, 0xb4, 0x7, 0x2, 0x1ff, 0x6, 0x1, 0xa816, 0x3, 0x10001, 0x0, 0x2, 0x5, 0x2, 0x1e0a, 0x0, 0x0, 0x357, 0x5612, 0x4, 0x3, 0x7ff, 0xfffffffffffffff9, 0x25, 0xffff, 0x0, 0xfffffffffffffff9, 0x3, 0x100000000, 0x6, 0x5, 0x4, 0xfff, 0x400, 0xf64, 0xce, 0x401, 0x40000, 0x6, 0x9, 0x7f, 0x80000001, 0x2, 0x7f9, 0x80000001, 0x7fffffff, 0x39, 0x2, 0x1, 0x80000001, 0x4, 0x9, 0x0, 0x5, 0x8a1, 0x7d15, 0x9, 0x8, 0x3c, 0x9f, 0xff, 0x4, 0x659, 0x2, 0x0, 0x1, 0x8, 0x0, 0x8, 0x6, 0xfffffffffffffffd, 0x7, 0x5, 0x5, 0x8000, 0x1, 0x1f, 0x8, 0x7, 0x3, 0x5, 0x6, 0x8, 0x8a, 0x8, 0x7fff, 0x5, 0xfffffffffffffffd, 0x10000, 0x48aa, 0x13c1ea8a, 0x40, 0x67e7, 0x5, 0xcc5, 0x7, 0x9, 0x2, 0xfffffffffffffe01, 0x7ff, 0x0, 0x100000001, 0xffff, 0xffffffffffffffe0, 0x0, 0x7, 0x1, 0xaf60, 0x1ff, 0xac, 0x9, 0x8001, 0x100000001, 0x0, 0x6, 0x101, 0x100000000, 0xfffffffffffffffc, 0x10001, 0x525, 0x7fff, 0xfffffffffffff000, 0x5, 0x4, 0x9, 0x100, 0x2, 0x3ff, 0x7d53, 0x4, 0x80000000, 0x2, 0x0, 0x4, 0x143e, 0xf1, 0x7fffffff, 0xee62, 0x1f, 0xc2, 0x0, 0x800, 0x9, 0x0, 0x1, 0x1ff, 0x5, 0x0, 0x3, 0x3, 0x9, 0x2, 0x536, 0x9, 0x5, 0x351, 0x9, 0x6d9, 0xffffffffffff2e5c, 0x7ca1, 0x100, 0xffffffffbe07da9e, 0x1690af2c, 0x80, 0x4, 0x6, 0x0, 0xfffffffffffffff7, 0x400, 0x1f, 0x4, 0x4, 0x80000001, 0x7, 0x4, 0x5, 0x8, 0x401, 0x6, 0x2, 0x6, 0x3a3a, 0xfffffffffffffffc, 0x2, 0x1000, 0xfffffffffffffffe, 0xb85, 0x200, 0x800, 0x100, 0x2, 0x101, 0xbdc, 0xe2c8, 0x20, 0x2, 0x3, 0x3, 0xfffffffffffffc00, 0x7, 0x1ff, 0x7fffffff, 0x9, 0x8, 0x80000001, 0x5, 0xfffffffffffffff8, 0x8000, 0x800, 0x3, 0x3, 0xa0, 0x1, 0x40, 0x80, 0x7ff, 0x100, 0x401, 0xb7, 0x80000001, 0x2, 0x3, 0x3, 0x1, 0x3ee, 0x3, 0xe9, 0x5, 0x0, 0xffffffffffff8e06, 0x10, 0xff, 0xffffffffffffffff, 0x7ff, 0x80000001, 0x6, 0xebe, 0x0, 0x2, 0x9, 0x905, 0x5, 0x9, 0x4, 0x6c78822, 0x1000, 0x0, 0x4, 0x5, 0x8, 0x7a, 0x3, 0x5, 0x3, 0x0, 0x8, 0x8c3, 0x1000, 0x48, 0x6, 0x8, 0x9, 0x20, 0x3, 0x4f0, 0x2, 0x7, 0x9, 0xfffffffffffffffa, 0x5, 0x0, 0x6, 0x7ff, 0x4, 0x3f, 0x8, 0x4, 0x3, 0x6, 0x7, 0x1ff, 0xbc0f, 0x1000, 0x400, 0x2, 0x8, 0x4, 0x200, 0x7f, 0x9, 0x3, 0x1000, 0x1, 0x7f, 0x3ff, 0x100, 0x4, 0x9, 0x15, 0x3, 0x0, 0x0, 0x4, 0x6, 0x3, 0x8, 0x40, 0x0, 0x1, 0x6, 0x8001, 0x2, 0x0, 0x200, 0x101, 0xca, 0x6, 0x6, 0x10c, 0xfff, 0x7, 0x4, 0x5, 0x40, 0x4, 0x81, 0xffff, 0x27, 0x0, 0x0, 0x4, 0x103, 0x0, 0x24, 0x80, 0x911, 0x1, 0x4, 0xfffffffffffffbe6, 0x0, 0x0, 0x36c, 0x200, 0x88, 0xba, 0x1ff, 0x0, 0x671, 0x8, 0x5, 0x1f, 0x6, 0x5, 0x8, 0x20000, 0x1, 0x8, 0x5ca, 0x9, 0x0, 0x100000001, 0x2, 0x5, 0x2, 0x3, 0x24, 0x8000, 0x81, 0x200, 0x10001, 0x4, 0x2, 0x3, 0x80000001, 0x2dd6, 0x2, 0x4, 0x10001, 0x7, 0x2, 0x4, 0x6, 0xffff, 0x1000, 0x52, 0x3, 0x53, 0x2, 0xffff, 0x200, 0x1, 0x7, 0xb6, 0x957, 0x9, 0x81, 0x6, 0x3, 0x52, 0x4, 0x7f, 0x5, 0x3, 0x6, 0x8000, 0x2, 0x9dc, 0x3, 0x8001, 0x8, 0x8, 0x10000, 0x3, 0xffffffffffff6dda, 0x9, 0x4, 0xa9, 0x4, 0x8, 0x2, 0x1f, 0x7ff, 0x0, 0x2, 0xfffffffffffffff7, 0xfffffffffffffff8, 0xfffffffffffffff8, 0x0, 0xfffffffffffff436, 0x1, 0x1f, 0x81, 0x0, 0x3, 0xffffffffffffffff, 0x9f, 0x1ff, 0x6, 0x6, 0x3, 0x3, 0x96, 0x3, 0x8, 0x3, 0x2, 0x10000, 0xffffffff, 0x0, 0x5, 0x8000000, 0x5407f0fc, 0x9, 0x20, 0xc81, 0x5, 0x1, 0x401, 0x9, 0x4a, 0x1d6, 0xacce, 0x506, 0x5, 0x9, 0x9, 0x8, 0x9, 0x0, 0x585, 0x2, 0x800, 0x3, 0x3ff, 0x0, 0xfab, 0x8963, 0x0, 0x2, 0x2, 0x100000001, 0xffffffff, 0x40000, 0x6, 0x7fffffff, 0x2, 0x2, 0x101, 0x7, 0x0, 0x6, 0x200, 0x5, 0x9, 0x80000000, 0x3, 0x0, 0x6, 0x0, 0x4, 0x7, 0x74d4, 0x100000001, 0x2, 0x2, 0xe54e, 0xfffffffffffffff9, 0xc0000000, 0x3, 0xab8b, 0x3, 0x401, 0x480000, 0x3ff, 0x55eacb1a, 0x6, 0x4, 0x3, 0x5, 0x80, 0x1f, 0x3ff, 0x1, 0x7, 0x9, 0x6dc, 0x0, 0x1f, 0x800, 0x51, 0xfffffffffffffff9, 0x1, 0x8, 0x3, 0x4, 0x7, 0x78, 0x9, 0x4, 0x4, 0x9, 0x1, 0x11d, 0x5, 0x2, 0x1000, 0xb3ef, 0x9, 0x67, 0x101, 0xffff, 0x9, 0x0, 0xffff, 0x8, 0x2, 0x6, 0x9d6, 0x8000, 0x5, 0x1ff, 0x4, 0x9, 0x4, 0x6a0cc156, 0x7, 0x455, 0x4, 0x8000, 0x2, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffffffe, 0x1ff, 0x1af5566f, 0x400, 0x20, 0x7, 0x18000000, 0x7f, 0x9, 0x6b, 0x1000, 0x2cb, 0x6, 0x5d, 0x6c, 0x80000001, 0x3, 0xbbf, 0x2, 0x4, 0x20, 0x1, 0x40, 0x1b, 0x3, 0xfffffffffffff13f, 0x0, 0x3, 0x100, 0x100000001, 0x7fffffff, 0x5, 0xffffffffffffffaf, 0x2, 0x4, 0x0, 0x4, 0x1, 0x2, 0x10040, 0x28, 0x7, 0x10001, 0x4, 0x400, 0x2fe0521a, 0x4, 0x600, 0x401, 0x7fff, 0x9, 0x0, 0xa3b9, 0xb192, 0x7a, 0x80000000, 0x5, 0x1, 0x80, 0x3, 0x2, 0xfffffffffffffffa, 0x8, 0x8000000000000000, 0x4, 0x5f2e, 0xfff, 0x80000001, 0x3ff, 0x4, 0xfffffffffffffffc, 0x7, 0x0, 0x1, 0x1, 0x2, 0x6, 0x1, 0xffff, 0x6, 0x4, 0x1000, 0xfa23, 0x4, 0x101, 0x20000, 0x4e, 0xfff, 0x6, 0xfffffffffffffff7, 0x2, 0x0, 0x8, 0x100000000, 0x7a, 0x100000000, 0xffffffffffffffff, 0xdcb9, 0x80, 0xac9f, 0x8, 0x6, 0x100, 0x667, 0x100000000, 0x10000, 0x1, 0x0, 0x8, 0x0, 0x5, 0x9, 0x3, 0x8, 0x9, 0x71, 0x2, 0x7, 0x0, 0x800, 0x7f, 0x7fbd, 0x7, 0xfffffffffffffffd, 0x1c, 0x4, 0x4, 0xa94, 0x9, 0xfff, 0x2, 0x1, 0x0, 0x7, 0x8c, 0x7, 0x2, 0x80, 0x1fffe000, 0x3f, 0x5, 0x1, 0x10001, 0x5, 0x4, 0x3, 0x3c00000000000000, 0x9, 0xcdc8, 0x2, 0x2, 0x3f, 0x6, 0x0, 0x7ed, 0x13b4, 0x8, 0x0, 0x1c, 0xffffffffffff2a69, 0x18c6, 0x1ff, 0xffffffffffff0000, 0x7, 0x1, 0x3, 0xd26, 0xffff, 0x0, 0x4, 0xca, 0x386, 0x6, 0x9, 0x8, 0x7, 0x4, 0xafef, 0x8, 0x100000001, 0xcb71, 0x800, 0x7e3a, 0x7, 0x0, 0x83, 0x0, 0x0, 0x1, 0xffffffffffffd606, 0x1, 0x1, 0x7fff, 0x13, 0x6, 0x100000001, 0x1000, 0x1, 0x7, 0x0, 0x679c, 0x5, 0x53f, 0x0, 0x7, 0x2, 0x2a2, 0x1, 0x5, 0xfffffffffffffffe, 0x5, 0x7, 0x7, 0x1, 0x3f, 0x101, 0x2, 0xff, 0x168, 0x1, 0x0, 0x7, 0x7be2, 0x2, 0xb, 0xfffffffffffffffe, 0x7, 0x0, 0x1, 0x8, 0x101, 0x6b, 0x5, 0x4, 0x0, 0x0, 0x1, 0x80, 0x294d, 0x4, 0x2, 0x4, 0x1, 0x4, 0x2, 0x3, 0x2, 0xfffffffffffffff7, 0x7ff, 0xffff, 0x7, 0x3, 0x81, 0x0, 0x476, 0x1f875945, 0xff, 0x8, 0x1ff, 0x1, 0x101, 0x8001, 0x100000000, 0x5, 0x3ff, 0x100, 0x1, 0x1, 0x1, 0x800000, 0x8ee, 0x16e, 0x2, 0x8, 0x6, 0xff, 0x6, 0x1000, 0x7fff, 0x400, 0x0, 0xb72d, 0x5, 0x1, 0x989, 0x43, 0x8000, 0x1631, 0xe0ca, 0x100, 0x2, 0x5, 0xc2, 0x7, 0x1, 0x7, 0x1, 0xffffffff, 0x7ff, 0x6, 0x4, 0x8001, 0x81, 0x40, 0x401, 0x4, 0x4358, 0x2, 0x1, 0x8, 0x9, 0x3, 0xfffffffffffff000, 0x9da, 0x3c71, 0x70000, 0x5, 0x4, 0xffffffff, 0xccf, 0x4f, 0x8, 0x9, 0x6, 0x5, 0x7, 0xb5, 0x8, 0x401, 0x9d1, 0x800, 0x2, 0xfff, 0x5ceb, 0x80000, 0x6, 0x7, 0x1, 0x3b, 0x0, 0x4, 0x870, 0xfff, 0x7fff, 0x6, 0x80, 0x100, 0x5, 0x4, 0xffffffffffffffc0, 0x560000, 0x1, 0x17e5, 0x8000, 0x2, 0xfffffffffffffffb, 0xcf8, 0x3800000000000, 0xfffffffffffffff9, 0x4, 0x2, 0x5, 0x81, 0x400, 0xdd, 0x9, 0x400, 0x1, 0xc9, 0x2ffa00ab, 0x9, 0x4, 0x7, 0x5, 0xfffffffffffeffff, 0x3fe, 0xb0aa, 0xe023334, 0xffffffffffff7fff, 0x100, 0xab, 0x2, 0x1, 0x2, 0xfffffffffffffff7, 0x4, 0x7f, 0x89, 0x48, 0x100000000, 0x4, 0x100, 0x9, 0x0, 0x200, 0x6, 0x5b, 0x4, 0x4, 0x0, 0x4, 0x1dc2, 0x5, 0x20, 0xfc, 0x80000000, 0xee, 0x0, 0x81, 0x9, 0x80, 0x2, 0x477c, 0xdf4, 0x7c90, 0x5, 0x4, 0xfb4, 0x2a74, 0x7, 0x4ffead56, 0x10000000, 0x7, 0x6, 0x7f, 0x1, 0x400, 0xff, 0x7, 0x7cfb, 0x4, 0x81, 0x1000, 0x919, 0xe33, 0x3ff, 0x4, 0x6, 0x4, 0x4c06, 0x2, 0x6, 0x2, 0xdcb, 0x1, 0x101, 0x80000000, 0xfffffffffffffffe, 0xffff, 0x1, 0x1f, 0xffff, 0x80000001, 0x8, 0x7, 0xfffffffffffffffd, 0x0, 0x7fffffff, 0x40, 0x8, 0xffffffff, 0xf000000000000000, 0x5, 0x685, 0x1ff, 0x6, 0x5, 0x3, 0x80000000, 0x3f, 0x6, 0x7, 0x3, 0x2, 0x101, 0x2, 0x1, 0x9, 0x0, 0x7, 0x7ff, 0x5, 0x9, 0x12d, 0xe445, 0x63e, 0x7, 0x9, 0x8001, 0x0, 0x1ff, 0x4, 0x2, 0xe58, 0xb97, 0x7, 0xffffffffffffff21, 0x5d2, 0x0, 0x8, 0x2, 0xffffffff, 0x80000000, 0x401, 0x1, 0xbd4, 0xffffffff, 0x0, 0x400, 0x244f2d3b, 0x7b99, 0x6d00000000000000, 0x8, 0x4dd, 0x7fffffff, 0x2, 0x6, 0x1, 0x80000000, 0x800, 0x6, 0xffffffffffffff5d, 0x9, 0x8, 0x6ba, 0xaa15, 0x202, 0x1, 0x101, 0x5, 0x6, 0xd53, 0x7, 0x19b, 0x1000, 0x80000001, 0x8000, 0x0, 0x1ff, 0x20, 0xffff, 0x8, 0x1, 0x6, 0x1, 0x0, 0x401, 0x100, 0xed92, 0x3f, 0x5, 0x7f, 0x4000000000000, 0x490ab432, 0x1, 0x100, 0x1f, 0x8000, 0xb7f1, 0x400, 0x7, 0x2, 0xcd, 0x8001, 0x694, 0x3ff, 0x1, 0x3, 0x1f, 0x7f, 0x1, 0x3, 0x2, 0x400, 0xffffffffffff7fff, 0x1, 0x0, 0x8, 0x400, 0xa81, 0x730, 0xec, 0x0, 0x7f, 0xe784, 0x5, 0x3, 0x20, 0x0, 0x8, 0x0, 0xffff, 0x3ff, 0xcc9, 0x10001, 0x7, 0x9, 0x3, 0x2, 0x7, 0x80, 0x7360, 0x6, 0x5, 0x8, 0x80000001, 0x2, 0x65a57ca9, 0x3, 0x3, 0x2, 0x6, 0x3ff, 0x1ff, 0x2, 0x2, 0xc2, 0x6, 0x8, 0x3, 0xccec, 0x4, 0x9, 0x100, 0x8, 0x0, 0x8, 0x5, 0x1, 0x4, 0x1, 0x4, 0xd73, 0x3, 0x6, 0x9e77, 0xfff, 0x2, 0x3, 0x8, 0x401, 0x43a7, 0xff, 0x100000001, 0x80, 0xb56, 0x2, 0x0, 0x10000, 0x9, 0xd3c, 0x87, 0x0, 0x100000001, 0x80000000, 0x20, 0x10000, 0x9, 0x8000, 0x4, 0x24b, 0x8, 0x6, 0x2, 0xffffffff, 0x7, 0x9, 0xfffffffffffffffa, 0x7fffffff, 0x2, 0x7ff, 0x8, 0x7b, 0x6, 0x6, 0x3342915c, 0x5, 0xfffffffffffff367, 0xbf, 0xdb13, 0x7, 0x7, 0x8d9d, 0x0, 0x9, 0x4, 0x3, 0x9, 0x35e, 0xfb32, 0x1ff, 0x75, 0x800, 0x521, 0x54, 0x2, 0xffff, 0x8, 0x7, 0x71e9, 0x8, 0x6, 0xffffffffffffff65, 0x3ff, 0xffff, 0xae, 0xb3, 0xfffffffffffffffb, 0xa5, 0x80, 0x101, 0x7, 0x5, 0x0, 0x9, 0x9, 0x401, 0xffffffff, 0x7, 0x30000000000, 0x1f, 0x69d2, 0x0, 0xb4, 0x6, 0x1ff, 0x4, 0x5, 0x8ddf, 0x401, 0x9, 0x8, 0x0, 0x8000000, 0x0, 0x3, 0x7, 0x36, 0xffffffffffff0000, 0x9, 0x8, 0x0, 0xff, 0x9, 0x6ffc, 0x6, 0x57306b7c, 0x0, 0xfffffffffffffff9, 0x4, 0x106, 0xfffffffffffff63d, 0x8, 0x1000, 0x8, 0x900, 0x1f, 0xff, 0x3, 0x2, 0x3, 0x3ff, 0x20, 0xfff, 0xff, 0x5, 0x1, 0x0, 0x7fff, 0xfffffffffffffffc, 0x81, 0x1, 0x6, 0xff, 0x6, 0xfff, 0xeb1, 0xffffffffffffffff, 0x1, 0x80000001, 0x5, 0x8, 0x0, 0x1000, 0x8, 0x0, 0x2, 0x2, 0x20, 0x1f1c, 0xffff, 0x4, 0x7, 0x3, 0xfff, 0xfffffffffffffffe, 0x40, 0x1, 0x8, 0x80000000, 0x7, 0x4, 0x3, 0x2, 0x3, 0x1000, 0x25f, 0x1ff, 0x3ff, 0x40, 0x10001, 0x3, 0x6, 0x9, 0x8, 0x1, 0x2, 0x7, 0x3, 0x457, 0x800, 0x401, 0x1, 0x4, 0xee1, 0x3, 0x5, 0x6, 0x4000000000000000, 0x3ff, 0x4, 0x3, 0x6, 0x6, 0x101, 0x1000, 0xffff, 0x20, 0x4, 0x400, 0x180, 0x100000000, 0x1, 0x8, 0x3, 0x100, 0xf33a, 0x9, 0x10000, 0x9, 0x1, 0x3, 0xebf8, 0xa6, 0x3e, 0x5, 0x4, 0xf2a, 0x1c9, 0x7, 0x7, 0x200, 0x10001, 0x7, 0x1, 0x20, 0xfffffffffffffffe, 0x3, 0x3, 0x7, 0x5, 0x3, 0x744e, 0xfffffffffffffffc, 0x3, 0x9, 0x8000, 0x9, 0x1ff, 0xffffffffffffff80, 0x8, 0x7, 0x9, 0x62, 0x8, 0x990, 0x40, 0x10, 0x1, 0x0, 0xe07, 0x8, 0x672, 0xffff, 0x9, 0x100000001, 0x4, 0x0, 0x7, 0x1ff, 0x2, 0x8000, 0x8, 0x8, 0xfffffffffffffffd, 0x7, 0x80, 0x6c99, 0x8, 0x2, 0x5, 0x7fffffff, 0x1, 0x6, 0x7, 0x1, 0x8, 0x7fff, 0xfffffffffffffff9, 0x4, 0x80000000, 0x81, 0x7f, 0x4d8a07, 0x3, 0x100000000, 0x1, 0x6, 0x7f, 0x0, 0xfffffffffffffffb, 0x0, 0xffff, 0x4, 0x800, 0x1, 0x1, 0x3, 0x8, 0x3, 0x7, 0x401, 0x7fffffff, 0x3, 0x5, 0x6, 0x400, 0x2, 0x92b9, 0x5, 0x2a000000000, 0x1000, 0x5, 0x24, 0x0, 0x0, 0x400, 0x100000001, 0x1, 0x3, 0x0, 0x3, 0x2, 0x1f, 0x7, 0x8000, 0x2, 0x200, 0x0, 0x6, 0xfffffffffffffd3b, 0x81, 0xcb, 0x2, 0x973, 0x80000001, 0x8, 0xfff, 0x100000000, 0xfffffffffffffff7, 0x6, 0x3, 0xb9, 0xa00000000, 0x3ff, 0x0, 0x9, 0x907, 0x9, 0x4, 0x5, 0xfff, 0x401, 0xf7, 0x7f, 0x0, 0x1000, 0x2, 0x6, 0x1, 0x2, 0x4, 0xfffffffffffffffa, 0x3ff, 0x100000001, 0x6, 0x4, 0x235, 0xff, 0x4, 0x7fffffff, 0x7, 0xfffffffffffffffd, 0x9, 0x0, 0x7100000, 0x3, 0x52, 0x2e7, 0x4, 0x4, 0x196c, 0x4, 0x1000, 0x20, 0x46, 0x2, 0xa3, 0x7c3, 0x3, 0x2, 0x7f, 0x5, 0x54c, 0xfffffffffffffff9, 0xb70, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x774, 0xa8, 0x0, 0x4, 0x570c8e67, 0x0, 0x3, 0x0, 0x5, 0x6, 0x401, 0x4, 0x2, 0xfffffffffffffffa, 0x3, 0x3, 0x0, 0x8000, 0xfff, 0x222, 0x6, 0xfffffffffffffe01, 0x43, 0x180, 0x4, 0x1, 0xdf, 0x200, 0x8000, 0xe00000000, 0x4, 0x10001, 0x5, 0x2, 0xcc52, 0xfffffffffffffff7, 0x8, 0x2ef3, 0x0, 0xe41, 0x3, 0x7, 0x8b57, 0x0, 0x4, 0x81, 0x40, 0x5, 0x3, 0x5, 0x0, 0x6, 0x10001, 0x80000001, 0x2, 0x0, 0x1, 0xffffffffffff7fff, 0x7a95, 0xfffffffffffffffd, 0x7, 0x8001, 0xffffffff, 0xfffffffffffff001, 0x6, 0x1000, 0xe000000, 0x100000000, 0x8, 0x1000, 0x9, 0xff, 0x9, 0xb545, 0xffffffffffffffff, 0xe71, 0x5121, 0x36, 0x2, 0x8000, 0x797, 0x9, 0x5, 0xfffffffffffeffff, 0x1, 0x2000000000, 0x3, 0x6, 0x9, 0x401, 0x3ff, 0x3ff, 0x9eb3, 0xc8f, 0xb4, 0x8c, 0x8, 0x1000, 0xda0b, 0x0, 0x10000, 0x9, 0x4, 0x1ff, 0xef4a, 0x6, 0xff, 0x9, 0x81, 0x5c3b, 0x9, 0x6, 0xfffffffffffffffd, 0x3, 0x100, 0xf39, 0x0, 0x6, 0x100000000, 0x4, 0x2, 0xf6600, 0xffffffffffffffe1, 0x7, 0x7, 0x3, 0x7, 0x7, 0x518d7a05, 0x6, 0xb3, 0x9, 0x7fff, 0x39, 0x20, 0x8, 0x0, 0x80000001, 0x4, 0x8, 0x400, 0x8, 0x9, 0x2, 0x9, 0x3, 0xffff, 0x800, 0x5, 0x7fffffff, 0x8, 0x10000, 0xffffffff, 0x5, 0x401, 0x8, 0x3, 0x7, 0x4, 0x3, 0xb8c, 0x8a, 0xffff, 0x3, 0x5, 0xd01e, 0x7fff, 0x6, 0x4, 0x4, 0x6, 0xffffffff, 0x20, 0x3ff, 0x4d37, 0x9, 0x7ff, 0xfffffffffffffff9, 0x5, 0x8001, 0x8, 0x1, 0xfffffffffffffffb, 0x100000000, 0x2, 0xffffffffffff7fff, 0x8, 0x9, 0x0, 0x2, 0x8, 0x9, 0x52c, 0xfa89, 0x7, 0x4, 0x47b, 0x1, 0x32, 0x6, 0x6, 0x1, 0x9, 0x0, 0x3f, 0x3, 0x6b5d2d1, 0x0, 0x100000000, 0x5, 0x7, 0xb, 0x1, 0xfb, 0x3e, 0x81, 0x10000, 0x0, 0x80, 0x3878, 0x7d22, 0x3, 0x800, 0x8000, 0xffff, 0x3, 0x7, 0x5, 0x7, 0x7fffffff, 0x9, 0x80, 0x7fffffff, 0x9f, 0x7, 0x8000, 0x8, 0x1f, 0x8, 0x1, 0xfffffffffffffffa, 0x2, 0x7fff000000000, 0x1, 0x100000001, 0x5, 0x7, 0xe90, 0x8000, 0x3, 0xfffffffffffffffa, 0x8, 0x80, 0x6, 0x10000, 0x80000000, 0x80000000, 0xc8e1, 0x60000000000000, 0x2, 0x9, 0x0, 0xd00, 0x2, 0xb2, 0x2, 0x7bd8, 0x4, 0x8, 0x3, 0x5, 0x8e, 0x16, 0x0, 0x0, 0x5, 0x8000, 0x4, 0x8000, 0x80000000, 0x8, 0x7, 0x0, 0x5, 0x3, 0x0, 0x1, 0x7, 0x0, 0x4, 0x0, 0x2, 0x6, 0x101, 0x100000001, 0x401, 0xa6c, 0x2, 0x100000000, 0x0, 0x10000, 0x6, 0x400, 0x80, 0x3, 0x1000, 0x4, 0x7, 0x0, 0xffffffffffffff80, 0xffffffffffffff7f, 0x9, 0x7fffffff, 0x5, 0x80, 0x4, 0x674, 0x3, 0x5, 0x100000001, 0x8, 0x40, 0x6, 0xfff, 0x31, 0x10001, 0x2, 0x5, 0x7, 0x80000000, 0x9c, 0x80, 0x3, 0xffffffff80000000, 0x6, 0x0, 0x4, 0x5, 0x7, 0x2, 0x7fffffff, 0x80, 0x4, 0x1, 0x0, 0x3, 0x800, 0xfffffffffffffffd, 0x10000, 0xffffffff, 0x81, 0x3, 0xff, 0x5, 0x7, 0xe4f8, 0xfff, 0x43df0470, 0xffffffffffffd6bc, 0x3ff, 0x9, 0x40, 0x7ff, 0x7, 0xffffffffffffff01, 0x620, 0xf0d, 0x53d, 0xc5, 0xfbeb, 0x20, 0x0, 0x3, 0x9, 0x1, 0x3, 0x900000000, 0x9, 0x6eed, 0x5, 0x8c, 0x0, 0xfffffffffffffff8, 0x5, 0x98, 0x200000, 0x61, 0x9, 0x8, 0x6, 0x7, 0x9, 0x20, 0x3, 0x8, 0x7f, 0xc9a, 0x27, 0x9, 0x27c000000000, 0x3, 0xfffffffffffffffe, 0x9, 0x4, 0x1, 0xa3c, 0x6, 0x1454, 0x2, 0x9, 0x23565d82, 0x7f, 0xfff, 0xfffffffffffffff9, 0x5, 0x6000000000000000, 0x8000, 0x1, 0x6, 0x10001, 0x9, 0x2, 0xf7, 0xd107, 0x8001, 0x9, 0xff, 0xd9c, 0x8, 0x4b49cb2f, 0x91, 0x80, 0x8, 0x8, 0x8, 0x5, 0xdfc5, 0x7f, 0x8, 0x2c6, 0x2a, 0x45f3, 0x8, 0x4, 0x5, 0x81, 0x9, 0x8001, 0x7ff, 0x0, 0x9, 0x3f, 0x0, 0x1ff, 0x84, 0x579e55d9, 0x1, 0x4, 0x81, 0xd53, 0x95, 0x8, 0x5b71, 0xfff, 0x3d8, 0x6, 0x4, 0x400, 0x2, 0x2, 0xcf86, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x7, 0x9e2, 0x100000000, 0x7, 0x0, 0x5, 0x3, 0x9, 0x3c, 0xfffffffffffffff7, 0x0, 0xfffffffffffffff8, 0xe4, 0x5, 0x7f, 0x6244, 0xec1, 0x5, 0x0, 0x2, 0x2917f615, 0x9, 0x7d9, 0x0, 0x3ff, 0x3, 0x8, 0x5, 0xfffffffffffffff7, 0x1, 0x6, 0x3, 0x6, 0xfbde, 0x6ec, 0x1, 0x3, 0x6, 0x9, 0xc3, 0x9, 0x3, 0x5, 0x91a, 0x2aa0, 0x9, 0x20, 0x5, 0x948, 0x2, 0x9, 0x16c, 0x1, 0x2, 0x30, 0x1f, 0x663, 0x8, 0x0, 0x81, 0xbb, 0x0, 0x7fff, 0x0, 0x8, 0x7, 0x3, 0x4e1, 0xffffffffffffff80, 0x8, 0x8, 0x8, 0x4, 0x2, 0xfffffffffffffffe, 0x6, 0x2, 0x0, 0x7a5, 0x59a, 0x9044, 0x3, 0x0, 0x6, 0x3, 0x80000000, 0xffff, 0x800, 0x200, 0x4, 0x6, 0x7fff, 0x4, 0x63, 0x200, 0x101, 0x400, 0x4, 0x0, 0x2, 0x5, 0x7, 0x4, 0x40, 0x1f, 0x2, 0x9c2, 0xcfd, 0x5, 0x80000000, 0x2, 0x4, 0x1000, 0xc8, 0x9, 0x331e, 0x8, 0x6, 0xffffffffffff0000, 0x8000, 0x3, 0xbb8, 0x3, 0x3ff, 0x5, 0x7ff, 0x7, 0x100000001, 0x200, 0x5, 0x8000, 0x8, 0x400, 0x48, 0x0, 0x9, 0xff, 0x0, 0x3, 0x1, 0x3, 0xff, 0x0, 0xffffffff80000000, 0x200, 0x400, 0xa33, 0x2, 0x100000001, 0x8ec, 0x2, 0x60, 0x4b2f, 0x6, 0x7, 0x5, 0x7, 0x8, 0x1, 0x80000000, 0xffffffffffffffff, 0x9, 0x0, 0x7643, 0x3, 0xd20, 0x0, 0x66e4, 0x0, 0x66, 0xfff, 0x1000, 0x6bd, 0x101, 0x3, 0x9, 0x15, 0x9, 0x8, 0x200, 0x1, 0x401, 0x4, 0x0, 0x0, 0x4, 0x81, 0x1f, 0x5, 0x81, 0x9, 0x1ff, 0x2, 0x1, 0x7, 0x8000, 0x3cbb, 0x2, 0xfffffffffffffff9, 0x20, 0x9, 0x1, 0x1000, 0x7, 0xfffffffffffffffc, 0x9, 0x5, 0x8, 0xaa, 0x5, 0x8001000, 0x100, 0x7, 0x7dc, 0x1, 0x51, 0x6, 0x5, 0x6, 0x0, 0x7000000000000000, 0xe38e, 0x0, 0x8, 0x2, 0x6, 0x10000, 0x6, 0x9, 0x6, 0xfffffffffffffeff, 0x1, 0x4076, 0x4, 0x40, 0x4, 0x3f, 0x100000000, 0x400, 0x9, 0x8, 0x80000001, 0x3, 0x81, 0x6, 0x9, 0x0, 0xe57f, 0x8, 0x9, 0x4, 0x9, 0x101, 0x55b8, 0x4, 0x4, 0x7, 0xfffffffffffffff7, 0x3, 0xdd6, 0x9, 0xffffffff, 0xdb0, 0x8, 0x7fffffff, 0x8, 0x2, 0x69a4, 0x9, 0x5, 0x0, 0xfff, 0xfffffffffffffc00, 0x7, 0x7fff, 0x2, 0x3, 0x1, 0x184b, 0x2, 0x5, 0x100, 0x4, 0xffffffffffff8001, 0xfffffffffffff001, 0x317, 0x76e0, 0x1, 0x1, 0x5bc, 0x3f, 0xb5, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x4, 0x40, 0x1, 0xf9a, 0x80000000, 0x6, 0xff, 0x1, 0xe00000000, 0x9, 0xa7, 0x0, 0x2, 0x2, 0x1, 0x3ff, 0x0, 0x4, 0x764152f2, 0xd3, 0xffffffffffffff9f, 0xdd5, 0x6, 0x101, 0x80000001, 0x6, 0x8, 0x5, 0x620, 0x1, 0x3, 0x1, 0x18b, 0x2, 0x8000, 0xbdd, 0x3, 0x1, 0x8, 0x400, 0x800, 0xdb, 0x9, 0x6, 0x6, 0x0, 0xfff, 0x9, 0x4, 0x5, 0x3, 0x8000, 0x7f, 0x7, 0x3, 0x80000000, 0x1, 0x5, 0x240000000000, 0x3, 0x4, 0x7, 0x8, 0x1dc4, 0xfffffffffffffffb, 0xa5b, 0x1, 0x41, 0x2e, 0x7fff, 0x3, 0x2, 0x2, 0x7fff, 0xff, 0x2, 0xfff, 0x6e, 0x1, 0x800, 0x8, 0x200, 0x154, 0x2b2, 0x609, 0x3, 0x40, 0x800, 0x80, 0x7fffffff, 0x1000, 0x3, 0x0, 0x0, 0x10000, 0x436, 0x3ff, 0x1c1, 0x3ff, 0x7fff, 0x3, 0x80000001, 0x3, 0x3, 0x0, 0xef5, 0x1800000000000000, 0x8, 0x401, 0x4, 0x9, 0x8, 0x5, 0x8, 0x1, 0x8, 0x3, 0x5, 0x7, 0x4, 0x44, 0x3ff, 0x7, 0x9, 0x200, 0x7, 0x20, 0x80000000, 0x1f, 0x0, 0xff, 0x79, 0x145, 0x9, 0x5, 0x3c, 0x1, 0x1, 0x7, 0x200, 0x3, 0x7, 0x7, 0x800, 0x8, 0x0, 0x100000001, 0xa00, 0x20, 0x7, 0x1c8, 0xffff, 0x7fff, 0x81, 0x1, 0x7, 0x7fff, 0x138, 0x0, 0xffffffff, 0x5, 0xbb, 0x100000001, 0xd75, 0x9, 0x84a5, 0x6, 0x4, 0x81, 0x2, 0x3, 0x3c87, 0xffffffff, 0x1, 0x91, 0x4, 0x9, 0x57d1, 0x6, 0x2, 0x2, 0x474e298b, 0x8, 0x9, 0x2, 0xfff, 0x4, 0x2, 0x6, 0x100, 0x3, 0x5, 0x800, 0x80000001, 0x2, 0x8, 0x4a4, 0x7, 0x611a, 0x80000001, 0xf8, 0x6, 0xfffffffffffffffa, 0x8, 0x8, 0x5, 0x81, 0x5, 0xc6, 0x800, 0x4, 0x4000000000000, 0x8, 0x0, 0x10000, 0x10000, 0xa06, 0x9, 0x2, 0x81, 0x2, 0x7cc8, 0x1000, 0x0, 0x7, 0x8001, 0x3f, 0x2, 0x200, 0x32, 0xfffffffffffffffb, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x99, 0x9, 0x5, 0x8, 0x4, 0xff, 0x4, 0x9, 0xffffffffffffffa8, 0x100000000, 0x7, 0xa4, 0x7fff, 0x1ff, 0x4, 0x101, 0x38, 0x3, 0x0, 0x329, 0x21, 0x400, 0x7, 0xff, 0x1, 0x69d5, 0x7ff, 0x3, 0x8, 0x0, 0x7, 0x34, 0x3, 0x8001, 0x7ff, 0x5, 0x3, 0x8, 0x3, 0x7fffffff, 0xfffffffffffffff8, 0x3, 0x0, 0x7ff, 0x1, 0x7fffffff, 0x4, 0x81, 0xfff, 0x1, 0x7, 0x6, 0x6, 0x2574, 0xffffffffffffff00, 0x1, 0x7, 0xfffffffffffffc00, 0x6, 0xd299, 0xc6bb, 0x100000000, 0xa0f, 0x7fff, 0x9, 0x1, 0x8000, 0x100000001, 0x4, 0x1a7, 0x3, 0x3f, 0x10000, 0x4, 0x2, 0x7, 0x6, 0x9, 0x0, 0x7f, 0x40, 0x9, 0x5, 0x4, 0x400, 0x1f, 0x6dbf, 0xb9, 0x200, 0x2, 0x8, 0x4, 0x4, 0x6, 0x1ff, 0x1, 0x3, 0x1, 0xfffffffffffffc00, 0x100000001, 0x8, 0x80000001, 0x5, 0x8, 0x0, 0x7, 0x7, 0x100, 0x4, 0x401, 0x18, 0x8, 0x528, 0x4, 0x5f, 0x0, 0x1ff, 0x1f, 0x7fffffff, 0x5, 0x5, 0x5, 0x0, 0x7, 0x5, 0x4, 0x556b367e, 0x4, 0x20, 0x1, 0x3, 0x9, 0x1, 0x8, 0x7fff, 0x80, 0x7, 0xfffffffffffffffd, 0x7f5d, 0x3, 0x8, 0x2, 0x0, 0x800, 0x40, 0x2, 0x2, 0x831b, 0x137185a8, 0x4, 0xaeec, 0x8001, 0x10001, 0x6e6, 0x1, 0x3, 0x5, 0x61, 0x422f, 0x3, 0x6, 0x100000001, 0x7, 0x1ff, 0x7b, 0xffffffffffffffe3, 0x8, 0x6, 0x0, 0x0, 0x8, 0x0, 0x5, 0x9, 0x1, 0x0, 0x4, 0x7d3c, 0x3, 0x8, 0x3, 0x8, 0x7, 0x9, 0x7, 0x7896, 0x7, 0x0, 0x6, 0x9, 0x5, 0x400, 0x401, 0x200000000, 0x7, 0x3, 0xffffffff, 0x7, 0xfffffffffffff001, 0x7ff, 0x7f, 0x20, 0x9, 0x9, 0x3, 0x4, 0x9, 0xffffffff, 0x3af4, 0x10e6c722, 0x1, 0x5, 0xffffffffffffffff, 0x6, 0x5, 0x4, 0x100000000, 0x2c0, 0x0, 0x7, 0x9, 0x100, 0x0, 0x7, 0x6, 0x3, 0x2, 0x400, 0x80, 0x5, 0xf7, 0x265a3578, 0x9, 0xfffffffffffffff8, 0x1, 0x6, 0xfffffffffffffff9, 0x1, 0x7f, 0x80000000, 0xce9, 0x1, 0x5, 0x8001, 0x401, 0x7ff, 0x4, 0x1, 0x7fffffff, 0x7, 0x4, 0x3, 0x4, 0x100000000, 0x6, 0x7, 0xd000000000000000, 0x244, 0x1, 0x4ec, 0x80000000, 0x3, 0x200, 0xf4, 0x81, 0x3, 0xc704, 0x7fff, 0x600000000, 0xc8d9, 0xe22, 0x64bc597b, 0xffff, 0x31ee, 0x7ff, 0x6543451e, 0x0, 0x9, 0x2, 0x5, 0x5a9, 0x9, 0x0, 0x2, 0x3, 0x101, 0x7, 0x6, 0xe0c, 0xffffffff, 0x5e, 0x9402, 0xfffffffffffffffd, 0x2, 0x7, 0x1ff, 0x7, 0xf5c, 0xffffffffffffdfef, 0x2, 0x8, 0x3, 0x1, 0x400, 0xffffffffcdcc8f4b, 0x200, 0x2, 0x7, 0x4, 0x6, 0x7ff, 0x3, 0x7, 0x136, 0x1, 0x401, 0x3, 0x3, 0x7f, 0x9, 0x8, 0x2a39, 0x8, 0x3, 0x80000000, 0x5d7d, 0x66, 0x800, 0x0, 0x7, 0x80, 0x5, 0x9, 0x0, 0x20, 0x5, 0x7, 0x8001, 0x29, 0x8, 0x7, 0x80, 0x7fff, 0x0, 0x6, 0xd82, 0x3, 0x7fff, 0xa20, 0x865c, 0x9, 0x8, 0x8, 0xfffffffffffff800, 0x81, 0xf06e, 0x4, 0x81, 0xffff, 0x9, 0xfffffffffffff001, 0xfff, 0x1000, 0x40, 0xcc, 0x5, 0x7, 0x1, 0x7ff, 0x2, 0x1, 0x5, 0x0, 0xe1c0, 0x5ace, 0x7, 0x87, 0x200000000000, 0x9, 0x8, 0x80000000, 0xffff, 0x0, 0x10001, 0x61d, 0x80, 0x4, 0x2, 0x9, 0x7, 0xfffffffffffffffc, 0x1, 0x2, 0x9, 0x6, 0xf95, 0x3, 0xbd8c, 0x3, 0x7, 0x2, 0xb02, 0x7, 0x401, 0x8001, 0x100000000, 0x7, 0x0, 0xf69, 0x0, 0x4, 0xd9a, 0x6, 0xfffffffffffffffb, 0x40000000000, 0xd44b, 0x193, 0x800, 0x6, 0x5, 0xc8b2, 0x8, 0x100, 0x5f, 0x4, 0x35d171e1, 0xb09c, 0xa2, 0xff, 0x10001, 0x9, 0x3, 0xb2a, 0x1, 0x80, 0x4, 0x1000, 0x8, 0x80000001, 0x986, 0xd, 0x7fffffff, 0x3, 0x8, 0x9, 0xffffffffffff0000, 0x5, 0x0, 0xfff, 0x2, 0x9, 0x2, 0x3, 0x9, 0x5, 0x400, 0x9, 0x8, 0x3, 0x5, 0x3, 0x6, 0x3, 0x3, 0xb8b, 0x3, 0x0, 0x7, 0x6, 0x56b4, 0x2, 0x7ff, 0x3, 0xffffffff, 0xd1, 0x8, 0x1, 0x800, 0xaa575a6, 0x100000000, 0x0, 0x9, 0x23e, 0x7, 0x8000, 0x7, 0x3, 0x7f, 0xb9f3, 0x7, 0xfff, 0x7, 0x8, 0x7, 0xc9f2, 0x2, 0x3ff, 0x7fff, 0x1ff, 0x5db, 0x8a8, 0xe0000000000000, 0x8, 0x8, 0x87, 0x0, 0x8, 0x80, 0x6, 0x7, 0x7f, 0x6, 0x4, 0x6, 0x8, 0x9, 0x80000000, 0x0, 0x3, 0xfb9, 0x9, 0x8, 0xce, 0x7fffffff, 0x1000, 0x8, 0x10001, 0x1, 0xff, 0xda8, 0x100, 0x8, 0x5, 0xc75, 0x1, 0x9, 0x6, 0x80000001, 0x5, 0x9, 0x7, 0x20, 0x1, 0x4, 0x4bc1, 0x5, 0x4, 0x3, 0x8001, 0x8001, 0x800, 0x2, 0x80000000, 0x1, 0x10001, 0x7fff, 0x7, 0x6d, 0x9, 0x8, 0x5, 0x81, 0x8, 0x0, 0x9, 0xffffffffffff0000, 0x5, 0x9, 0x9, 0xd99e, 0x80000001, 0x72416df4, 0x43, 0x80000001, 0x3, 0xff, 0x2, 0x4b, 0x1, 0x7, 0x1f, 0xffff, 0x80, 0x1, 0x10000, 0x7, 0x40, 0x5, 0x100000000, 0x5, 0x100000000, 0x10001, 0x8, 0x6fa5ecbe, 0x5, 0x6a, 0x0, 0x4, 0x8001, 0x1ff, 0x8000, 0x8, 0x5, 0x3, 0x2, 0x7, 0x1, 0xfffffffffffffff8, 0x729, 0x7fffffff, 0xeb4, 0x80, 0x10001, 0x40, 0x24d, 0x40, 0x8001, 0x3, 0x82de, 0xe8, 0x8, 0x8, 0x8, 0x4, 0x400, 0xf11, 0x5, 0x7, 0x0, 0x8, 0x6, 0x1, 0x1, 0x8, 0x100000001, 0xfffffffffffffff8, 0xffffffffffffffff, 0x5, 0x2, 0x10001, 0x4, 0x3, 0x7, 0x7f, 0x7fff, 0x1, 0x3, 0x8, 0x0, 0x80000001, 0x1000, 0x0, 0x7ff, 0x6, 0xe63, 0xfffffffffffffff7, 0xab, 0x3ff, 0x6, 0x8, 0x3f, 0x80, 0xd3, 0x1, 0xdc, 0xd17, 0x7, 0x4574, 0x0, 0x680a, 0x1, 0xffffffff, 0xfffffffffffffff7, 0x10000, 0x2, 0x6, 0x10000, 0x3, 0x0, 0x100000000, 0x7f, 0x400, 0x0, 0x100000001, 0x0, 0xff, 0x4, 0x2209, 0x5, 0x3ff, 0x200, 0x3, 0x9d8f, 0x40, 0x4, 0x6, 0xfffffffffffffff7, 0x6, 0x8, 0xffffffff, 0xffff, 0xa3, 0x7, 0x5, 0x7b0b, 0xff, 0x0, 0x101, 0x9d, 0x4, 0x9, 0x8, 0x8, 0x6, 0x2, 0x8000, 0x10000, 0x2f, 0x8, 0xff, 0x0, 0xffffffffffff0001, 0x6, 0x7f, 0x80000000, 0x8, 0x5, 0x6, 0x6fe1107b, 0x7, 0x0, 0x5, 0x0, 0x2, 0x2, 0x3, 0x3, 0x8, 0x4, 0x8, 0x10001, 0x8001, 0x6, 0x2, 0x0, 0x5, 0x8, 0x8, 0x7f, 0x7, 0xb6, 0x80000000, 0x8000, 0x0, 0x3, 0x10001, 0x8001, 0x0, 0x9, 0x9956, 0x6, 0x8c26, 0x7ff, 0x0, 0x7, 0x9, 0x5, 0x7, 0xffffffffffffff01, 0x5, 0x20, 0x0, 0xfffffffffffffff9, 0x9, 0xffffffff, 0x1000, 0x400, 0x1, 0x5, 0x0, 0x6, 0x7, 0xbb2, 0xffffffffffff8001, 0x2, 0x100000001, 0x1, 0xea9b, 0x1000, 0x9, 0x80000000, 0x7, 0x80000001, 0x518, 0x8, 0x0, 0x200, 0x5, 0x5, 0xf6, 0x6, 0x40, 0x0, 0x1f, 0x2, 0x7fffffff, 0x40, 0x80000000000000, 0xb7, 0x100, 0x8c, 0x3f, 0x1000, 0xfffffffffffffffd, 0x2, 0x3ff, 0x3, 0x200, 0xd982, 0x8, 0x8001, 0xd3b0, 0x0, 0x2, 0x8, 0x3, 0x3, 0x1f, 0x3, 0xffff, 0x5, 0xffffffff9b698275, 0x7fff, 0x7, 0x200, 0x401, 0x3, 0x5, 0x40, 0x4, 0x3ff, 0x8, 0x7fffffff, 0xd8f4, 0x4, 0x5, 0x1ff, 0x9, 0x1, 0x5, 0x0, 0xd85a, 0x7, 0xa8, 0xfffffffffffffffe, 0x8, 0x1a, 0x40, 0x91, 0xe7, 0x9, 0x19a1, 0x0, 0xe2aa, 0xffffffff, 0x1, 0x2, 0xffff, 0x8, 0x1, 0x4, 0x0, 0x652c34d0, 0x4, 0xf4, 0x1f, 0x5, 0x800, 0x81, 0x8, 0x7f, 0x8, 0x7fffffff, 0x1, 0x3373, 0x4, 0x1, 0x7fffffff, 0x3, 0x5, 0x31, 0x7, 0xbf5b, 0xd15e, 0x7fff, 0x7, 0x7f, 0x800, 0x8, 0xffffffffffffffc6, 0x8001, 0x9, 0x4, 0xb2, 0xdd47, 0x0, 0x3f, 0x4, 0x916, 0x7fff, 0xfffffffffffffff9, 0x7, 0x7fffffff, 0x9096, 0x100000001, 0x8e, 0x5, 0x0, 0xffffffff, 0xfffffffffffffff8, 0x0, 0x3, 0x6, 0x101, 0x2, 0xffffffffffff2487, 0xd80, 0xab, 0x2, 0x81, 0x1, 0x3, 0xffffffffefb47a57, 0x80000000, 0x9, 0x5, 0x80000000, 0xa457, 0x8001, 0x3c16, 0x2, 0x3, 0x101, 0x0, 0x101, 0x0, 0x1ff, 0x5, 0x100, 0x3, 0x6, 0x5, 0x9, 0x3, 0x2, 0x80000001, 0x9, 0x80000001, 0x0, 0x7, 0xfffffffffffffffb, 0x5, 0x7, 0x9, 0xff, 0x7, 0x4, 0x3, 0x4bca, 0xfffffffffffffffb, 0x7fff, 0x1, 0x10000, 0x1, 0x1000, 0x8, 0x5, 0xffc0000000000000, 0x8000, 0x100000000, 0x1f, 0xffffffffffff1c09, 0x9, 0x1, 0x8, 0x1000, 0x8], "8209a350fd3123e67fcb737b2058ee83a2c376d84aff7d39ae78d330b399cbbac1b25c3929648802ed1283f18a69cb9edb3d717ffa45b1afad784bc0effc8a86bef73562bb835ed77e396347d39c5289974d7f7df930635f02e384e4a816400cd4d0b132b02d6ec6d2254501e3e9d1aaf99c1b8b03807f2b749663f5c729551cc1bad879030f3329f0a92233424684cd498667e8cb955f945c511933367788aaa7dbe61957edb58d2ea1250a193ed61cd73331af4c1480c69eb1e4384c45db91b1ae9720afb626212e1f03dc7b1483b3b623abafe5c845"}}) 18:10:54 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x8001, 0x0, [], &(0x7f0000000040)=0x7}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, 0x0}) 18:10:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60040140}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5bc7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02030002160000000000000000000000040008000500000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000a74af089d089046304000400000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe800000000000000000ff000000000000000094e2cad24e6221719548451926f21f48f460df18"], 0xb0}}, 0x0) [ 357.448889][T12785] binder: 12784:12785 ioctl c0306201 20a20000 returned -14 [ 357.457236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.457928][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:10:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0xfffffffffffffea4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0x2, 0x80, 0x4, 0x0, 0xb9}, 0x14) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3ff, 0x2000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x3f, 0x1, 0x97e, 0x100000001, 0xa2ed, 0x6, 0x8000}, 0x1c) 18:10:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x82, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000740)={&(0x7f0000000200)={0x2c, 0x1, r2, 0x2f}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="f38afbb57c22e8635729d5ab62b498ba1a184b90cc56bbd868453b000abe30b6445f6a32e71d2c348ef98b9a2cd53277dd7fab4d85a3180ccc00e6f4db8f2847ff42b81ab1d5d107dfd29e709ac3a24e80fdd0b3e6494b85bb80b40b169f7a677d2bbd3417819b825232fd881f00a131b8cb3c6cc76147308b95aaceea2329ee4e32b49b4e8a6003819f03d674", 0x8d}, {&(0x7f0000000300)="5da3d3f962c1d3ef1ca01480c2462525c7fd33b811999961349baf1ebb04e89c76c91cae04a97715d754327fe8c37abf150a82aece3f7b0ed1fcc2f2433440dadb2cf981a8fe34a8f01ac7c306f882250cd16b1070159df0a08c324eefdbe568c315e42d103eb5921b2ed30275011917b1e5f2044d12b8ff354f3751258853eda64b78b043abc30d6d7167acc839e7ca69662ccc566b079f11b58b1792bc6cc8d6f3159154163d3010090e0e4ee3f8de26c348f1853332aaed7461c74c20fe4aa3f4ecbacdb799d211eb123a91dc20bf77ee8831", 0xd4}, {&(0x7f00000004c0)="c29aed9ca06589b5349f8168d63e8c77941648eeaa95ccb066cfffe66d6386d45bb35c04b2fb8f878eec27ca26face4365405251fb092b37d32ff2d08291963623e50ff8daa1b07510ac617bf41f911735fce3e22eb7496cb6a7bfaaff2ac1b9eb68b7bbb4e460396273331e5d95ff916778dcb562e8bb58ba494d8ccd4115294a54a43e32ab", 0x86}, {&(0x7f0000000580)="1414335832858a49a335c1793f56eff30113420f6bc3ce3628488e0030b4992a69fc55309bd7000caae78697c14d31cfb9b92da4bfa699faeb5fcd6692d2bbb5b5faabced3e417cca80988a44222067f9dd0da629dc4fe28bd8eb1c7a1feac123bcb7cff586b354b6ab6ef423f53aef1d49ea969dcb51bf0fbe69775ee29963bd8c27f5588", 0x85}, {&(0x7f0000000640)="08d6eda75f953ff9930ab350f36bc0058ea2e31b7fc8438ee67a4d6c117b92a05c9951e04123d687d1a5417bfbcbd62337dfc3ecbeab7ab8d0ffa5b6cbdc1bf1a4991a0f7a1b17f33c6a959375bb146a68fa6b022e587a2482e42b716072f144801386a5d80e4e889528cf6de7f60212067cb329c48f8fb65e1c46ee8f150546ea69240178d0e0078247cc45f1cce7bee453547c7d28f265bd1ec147b9e2d9a58b5ac776c4ab74ae34ebaa237017e6d2086ddac9cc01270dfbb33bd5a3f44f8914b222d45f14f8c887210b1be371d5b759da58777f278ac99482fdeba153561957919126c9bb165ef82dcfca11106b", 0xef}], 0x5, 0x0, 0x0, 0x40004}, 0x4000) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x10000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440000000000e630c4000000000ad"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death], 0x0, 0x0, 0x0}) [ 357.674357][T12792] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 357.694771][T12792] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:10:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40000, 0x0) r1 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/120) close(r0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000340)) r2 = syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000002c0), &(0x7f0000000440)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x3}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat(r3, &(0x7f0000000100)='.\x00', 0x10102, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x9, "6524d650b90bbf2c64"}, &(0x7f0000000280)=0x11) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000380)={r4, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 18:10:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000000000000000000010078a66a00000000101ba493ee5e15eda99b080000000000000000070000000000000000006e7a7bbe5f0e33959de70f491a54c8df6bf1a759315de8519fb6de403a7f992f4fb674a441d420ed4f2ab356a501cedfbf492469518ef734cda4a185c581355f9d3baf5f4ec93c2b5b43655778bc55fb63bfa82e9ed884c539ea55e343c5b2ede18d68fe3cecd60901e3a2c7810bc5eadf9a25671dec0873ce415d470facd7fd0ee8e253494022017e5eafbecfc28425bc705a87817deacc3ea32e53e4ce8f9e9a0cdcbb793ea16dba78ed1a5397cd6e1a8bddd79268af6f897e62e591c2db62e57f"], 0x28}}], 0x2, 0x0) 18:10:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x2, 0x1f, 0xb01d}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x9, 0x0, 0xc, 0x2, 0x44b}, &(0x7f0000000240)=0x14) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000280)={0xc6, 0x80000000, 0x8001, 'queue0\x00', 0x81}) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14}, 0x14) 18:10:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @dev={[], 0xd}}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:10:55 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, [{[{0x9100, 0x6, 0x7}], {0x8100, 0x5, 0x6}}], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x11000000, 0x6000000, 0x0, 0x7000000, 0x700, 0xe000000, 0x0, 0xffffff88, 0xf5ffffff00000000]}, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 18:10:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @dev={[], 0xd}}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:10:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r1) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:10:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001940)="d0994ac77fc55194e3dcd24c64c231dc0222e4085dbc417a95db1a47b036451f4c96a8341da9963d22860d1734f0bf50271e8069", 0x34}, {&(0x7f0000003a40)="8193f2b7f33c9b2a741ff262c9427a01c34c42075ab255dcbe1b93fb296df55d8b400f4441ecf7a0c03ae19fee7a80ad94e1e5117a956fa86532871fb34d78209062ef6b9f004d109bf6ac96a804a9469df2b859dd347ec3de215bf5827db0f59439be4929ecbaa7a7f28e894c4845bd834cc92f681d88eb8454109f43797265bee7bb453e6f9cc26eaebb00bb37a03161a40cac198b5605748cbc30d2182f33e30fb3a0e2c7f4c2bf3f4b5d2d54e9312a33c89a21e393fe91761ef6c11e3da7d44ff726cef56a7cdf3ac76e3d45e38ba0913e1145c612b4a3b8f995f0d0ddf8a876f7c44a4b203ec64621ac65a8bc623c5b0b44abd3bf353b50ef87c59184d97a3489445f7427cbb7240638bb80a79671523dbfde8a8c89a7fdcc29fb40ff5ae9d1015ac34a739a9b15b6ccd91964e0aae9e71ba2efeb60d97aad74b2198a1118a2d64f722b41125003fa4795ff678ba9ad8fe87b2ece82e7ddd08f0fac77cfa21148ec06f4c6a98809216f332f78fc8a6f45e5d85b7f75dbdd0467aaf262252280bddba026e8751a4ce8820b917543379ff0bfcaaf3081e98de05a5ee73bc2fbbf8b91952cc66c1fbcc0d3ea344059214d2fd8b41384a826481b51dd5514d0eec899632c5964ffad2c990d3cebad1085ad622bbe5ecede6e8545b908e14e41fb1f518e22cc12f3976ddc34989ba70d4ce501cda140f83b993b8edceaa2501500b10b42b5d78104632128d83478a783cc3792b249b99d5d42610d3216d63d4f7eed6721130fc3c15a414894a8c091943dc5a44ebf857b509dbdf9be29955adf7586042fcbd9350bad7022e2925bb0c7349eb0ed8463eb92396e8364086bc6e81f9b648225165943a1d9409ad189ad3b1be518a39f5cd184c41b054bdd298d043d9ab387d2d0fb40afbd7df3e22aa0f707089137700fcf4ea7a26b9bcf84b205a6270a90bf17bfcc779623885e072dd8b4b41969c513f0a48d7ab142519a29d593df9659c56fbb2b9ab5d1679a2212981cb8f80181b445e953bdcbdd87ae516cf840f3a19a5a203d8c298600f1a912b0e508cb6b1978d1867f539dae4cc7cf8b1dff85e3949502b87be499bb30d3d47a49c94c2d2548d6137a8118e9f671207cd2c35d61a8b4367c980ad04a77fa61dde1bdffade726c3667a53d6386485b83a0a348aee99e0c44296be695f66e6f8963a80caaf028b0e705b9cf7e87316352bfcbee31061ab2fa2b73fa73fe4af01383a5c5b430cb1a000406d033bdad1e3960c1d3fdced13f66c997ae8de64410937ee24b65677be30d5ba5d322f0d6d3cb899dd570463b2221f51a2ea009a370f5bb2350f85bf8e9aa7a948263235d6d6d0e9fda11f5e8cbd78aeafeae571ca96b445d8c56fb445e597099f1d7c5afd483519da939827692a60363b40d76efcf2880be900bd50cbdb0aca6c83e4e82c6b0e6f71996097dfe5f1423f2687e38d20f1d84cd83af7193d29019636771045a3c342e32c79878a47833f148f55d5a382a52a34ee1cbf7692a402ddc4d92bc53b5dfd334b2279f9195ad456876fd40c93041f0c022b2e921b5d7e249b5401b6fcf84845c37f87848f729283752c611b9901628f702dc9ff087204c472bd1622fe8025a17e6f52d072fa418902acfc6c65205cb06bff626963932a93391274bf207ebef254822facc9de45dd3fc48bbd35715749cbdc684e445b8ed506f26c61202ff717b7349b18d13b80eae3f8bce211f1b502a0407c2f108194b3fac70efeced34ef860983fb0859454869300a7faf44f3dab1103a8f7b8d102a1d6105b200198af1679c0d5109753a1edf5e1eb16051fc388da5f748784726bf38278220d63b3d16ea59eaab344d8ded2fdd19a23dec07b3be4ad2ecc739a410bf11603260f7ae61dd58976e0b31fce88deb5823e752065c89e659b4a8099ae7105d336a497b004a4f096c0304a964217dfcc27d63146c29573e8c75e970af3ab6d6b9d82976cc4c0f018e1007ca07cd40eeab77800df3d244e65951637ec4d18c26632b5a67055e69e05df26abfa5294f39ff96c555aff88a2560d3e1d257b3dc6b3dbc1e8312f3a592d8797f0fb9b3515eba16e995a8c525ac4e63c1912a88426bec99f791d0ef5df8d53729baafc7d925f091736bcf8044fd757708540f286b6a06de3b28d2d95af74b6ca160a74eda271476b7bb3cdbf9b384f6fb7419cc81f2ab7c2e6ef1d64a838eb3100322256d8f442b8c1a88c96dd5ae38f4b4e78fc4f57cee258f79b0ed30c17582da9d681e26012f6ae1b63e7db265451eb7d8c526dc6e2ed4de592ff293644803cc2d8d5f9e86157956ffddddfe8affe5a4b2c798ff012cb997429ee0ffa730fe2d71f8300420f1f28c1a1b3dcb08e74a57f7e40ae39aff3d5fd128947c85fae710b43d5879773c5bac57d5712cd97fb842a1eeee8f456f5659ea0c30729db9db1b0a9f06a28ce74c24bc19f67232c900af5bf0df32b0ea0eebffc0ac2ad9459365a9cab30222b2fc0d6cd7af441f7b706c63d358f061e2a96f4ae4c867f83214ecb1e324b415da35509d7f97118c3fa26a5df7adf0fd3679a72cb84f4375120aa382b7fc0db0dc8b49bf2bda52467fcb294e61c1ee6f3118c10a0ec2f1c0a69249fd50bfdf652c33296a2ac127c03cf2a2f4bad923e80138e5e31dda7b037eca48c6b813359dce80d106d6d5f9dbec9f3a7b55b4d1bf5c40b66dda37b899bf4d6391e2a4a2914f08c14af0e9b3ec7e7a924e2109903681e9a0edf773c5290419373085cf6307725143bc6b1eee212df471f7d49a9be3b0a76bf6a6deed2fee292c742feba10cb873c273414abcf8872a7a55b165b07aa66e1870bb1b74924a93186cacef7aba30e802ce44b7057c3cc4684735e1262d7d1a016bd6c7fd467a3b1585a30d588727384967d50a394bea146ca09e5e6260246d584443126f9b0b4f6c1dbf566817d6cc226c52548da736a3353bd513e8a7b87e6c291d14bf89703a6af11787b27fe29cd8514f0c4868c90aa16268bab6bda0451602b5221c8461ad99e1dee1ed9a9fcc75c1ecd15f620ef2d40548baceb1bc2d72a7416a64bcebefc15fe8e4f90d4b76c98fdbbfd5f19e7434e356d82190c6de82723831ab397f59080a6c570abfa173afdf5ba9e91a47bbf20c57522d91dc40ba63befe733624fa120f476320a15d079739c4a559dd0582ebe40d1efccdc64fc6615430f1fdf6b49c6285b586b27d228833ae76146bdc928afc77807a79e790c93b52b13cf0634d78959fbf6852792971d6dcf3a16cfeccdcf4643252c7ed7122559857a7e316f51f0ba730db59bc5919624ab54538abaa9b6cfce2074226b2bbf3187d3dd34aac5d0feed7469b93c5db43d851242af9dcae4e5a17e9951951e7cd29b6f48a7db5bc84971cd090e2f0e28599d6ae5c36dbfb919fcfdf141446f92e012046717cb2859c01567b9b4cf5ec9e7193a0e488153e2321c7542a161c70d852cd708c83d8618593264d4dd3f038bd435ff1d82c125dc2d3803f1bf88766bdb9c6bd57d49082aa1f9ceffc12bd579139a8ca6fc55f6577c419228ce2136571718d3f192a7914de98bfb03bd6979ab74b182d606898f2cd7c15fc189c2e007fa7739f288513c300bbea87fcdb3b4d245a30d26af4e5354d303b9318f9e51028a5ca238f861b30fce0154f0b4bbff4639055403f1d914ad07167bb71b7c4d9c47dbf578fcbb417384c779c483a2980f0ba1df97a97a2e382f114f4c3b59521b20bc5a7ae561f62515bb2af10dd62c9bcd752f2de9eea564ad2f97d04fe3b452597f961a99b92f9aae7f7e7a5e036a35b829ed78d14a1fe5abff9fe2409a92ef9b3312d211ee30645aae44746c6ee6dcfd49b264987354ada4059e3ed92e9f2fdef6fe46375c6042cb4b12aced87e49438f0938bc5ab8a5db54de4eac198554a8fbae65a64f86af5e6cbd166df3bb933121577edd8d5f6c7bb6ca50771a6909c2e8e6419cc970936f1486d59d9c4c0d6c29908de6e477102a62e97c643d85af0c22dd66f75516f47cb050dcf010911ed4ce0f972912620f4e0bdcd3155b021158a4824346e3ba03c085f81a28944008884a922b342256b08eb8c6e183d90364d3a1f70e5cb80038834259677ded276c0eb5bd22a66b3313d693be7a8c920fc852148f3619c3bde60d8bbe43295e179d8feaed321d54270fe69cff4a0e68ac39bbc8b062123961a1ed21f68581f9d4ecf75ad76c26fdcd31606d94795098bebb8776c915a3ff43b9d1e720eac6de756f8cc48dbc1b3f7167a3ec83d53f05d1ac5a63d57aa57ed044a731c0799ba20623d64cac82edcb7db9c115b0e72c8a6483e60ea1d402a5fee4ffa1f418246743165d22eabe7dbf173366ef4392de24f2f9b732d6e8527767213fc742d58f119516d8b4ed3d3c46ca8eb895d2ddcf03860290620d28c1a22740a80dbc18b9ace5c95c60c1f2bbdfe6777fe68210b656a4cfaffbe9baa047f5677c7940b3cccf2627bf148461f341fd5d68bed5625152fd5011c8d93cb8b1ac2ff3ebd2c9b63c866368b754be43ab0e8e576537200afe37ec1b4f327d0dc16b6f5c5e39377437f99ce3d9c22af9b51cf492f216ba3b271b96f8bd0285c236501e8d130cb556c3527b82da79a7a49e559e9ccb6425e8f213ab0786263757be291c5fabd439b575b92d2ee93b629f576d2af4912ff47334c10fd71769cda1d0d1c364a55cf7ae1ae824587134eb6b37e0d9255985d1ab0e6a30f5bd074e3443c333f8280a027b4c7e3688c06b93431b1d42861e15eeff14763e12871a937cb2f628fb65ac40c17aa6c733e7d0daa6110e92f7625e333312b6b8b232b25ebc2c63459bf6cc2facf25410e93089c09f17681fca55e5b4f1426e225a8c8b7bb70a367a1dc99bc582e271d21e1160024f2ac0ea3bd0bef814c84ddf17eb0aaba1fdaedf145f8f6fc44af6b026ad6a669f5481fa28134fcd10779ccd4edad82ee309fda046ec59949762932a4ca5efa8e0f55a26a24b8d9947669bb4801210836b6284531a5b0e9d84009fa385f4c8338b8ece1fb94ee5d2a261af74f5ef4b5d9c01094a5ceb26b1fe5821c86abe7390bb6f023220f92ebd906cc67fab2186d8eaaef1b2b056444cb0207df6f58379227da5bb67107bfd39185ce8c89a6e4b1102135fc4745687a180f5485c7abf0a085efa7cc73eac5cd8db360e8cc5d5bbe380a5060e34eb7a829a762903db9cf1301dc36fda34df999a549ffc0b53b028ec38064897d70d2b74d6866946e737b9b7c28198ef1fe0975ad918f502342b3a21a4766b78e7f7f978950a81aa4fd9edb67b98752eb5a67035b6790aa6bc10580abe84bbfe6368c70c8c46af4be1c33cdb60e057666f1c5eaae784b2a4f315e2a86a9d255e02850543d5ddd9f47be4d0643e79e0ebc8417b098bbbecaae2c861c604f6ee1a7de2866a1a9bfe934eb81a4502b9059c3c73a561d919ef1a856d3435d71b8d9f453dae8580e2d8595a24c93b67403d9e8e247c2d4ed3cb857d2bbac0d0a6c20b02e4b5b2bec17a17a1d5c0da686f4e5465a45afad652051f63d48cabd920cdd17c9ba40af3b36a570dfac1171b617e3b57cacd2590f4b72ec0e2db2583d0f757f23ee214e6c2c684cbcf437bf75548cea5fcfc1a894cb48bcdf1db367ac8aa8454cc3168d57fe028ea0505e042a31952db462b2c8b4bb333dd0238a9e2eede012571c61d380a99f3e735d0f72216948644592db85eea68f9d86d4ef3e5975a65200ae1e19d6956d0b6531831c32b77512ec18d2a0c23bce1d", 0x1000}, {&(0x7f0000001980)="261ed49053b47a", 0x7}, {&(0x7f00000019c0)="27c13584d2ef11a9ee1062dbdbfa6d1a7694d7e16d6fd4ef0694c8886083cc46c342bb06506253b21423fdad2c6f5ec1ca7586b7ab8349deb9347e98cb1f03dee77517a452e664fa", 0x48}, {&(0x7f0000001b80)="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", 0x14e}], 0x1}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vga_arbiter\x00', 0x400000, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x5}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="2ec43ed58f90360400a0f1af31431925273cc34e8599cea6be097e5e1b43b426aebacff241a78ccce89915d829e3c027f5353fe1f3decc967225ca126da6c471d5630a8ad5293ef36607a40be66fe0f0db4a94124e932329443768cfb334be4ee569b5a0b7dd8470f2bee1c9e01df8fd92b2a7eb746ade0ec9af64400f617e50d97d5ef9b84f54e3ece7bb2586a310b1c03136251484db62e8945114dc1b8da1761192ef13290c52555c9e70a51c54a9006b0a882c9ecb4197d1c0c0d4d7aa9e1e4b4b881415d9295c556d4f1119", 0xce}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f00000001c0)="4ecbf1c7", 0x4}, {&(0x7f0000000200)="4c2006ee3805679fb2d39e07aafc8876ac27b889ac225cecdc544df67481bd06c57183c9c12d22727e1dc27189473c705449e7604f3779e3306ccfcf9dafc666c5aa9c48afaee8a043aa7ab9778ff85c1491f753506195c6a79f8703619a26acecc55c9ef68167ee143a99f55a668364572668ede8e2309013a341de6eea5c5effdc9c088e82eb605f1b8b83f8a1a1791c7f7d357b1420629c0c38bbb12dd9a33e2df1883740ee4581422bf5ef261607ef2fb7ccde72a8877c6cb7f5d7419ab99715da2e731825e290b49d2f018f29dc919e0fed4ff6037f972494bcbb18d0eecb30c5ce3e5f212714b64f94673b8c9377", 0xf1}, {&(0x7f0000000300)="c9be089fdc7f264932a567253feed73ff30a41b84f61e7106648b4684dbc82efc3580f8fe02a1131f7f9ff5de65fda34a70aa03ec893b12b9726d989092323696c42f45eb9d38086329a3e385f9872f7836c404520d2a213b8e4549fd4eb271293edcaecc5fea829d5e1d24e828a4ffdef53d26c1301ce9c8af548a9e8f224390fb47a7aa3a31d6655f4d39477b6cff39e29a35f1d48c54ecbac7cf1098fda9b487c687656c162e43ac43c105c3314aea3074cdea08ed8a32d0d4a27435a7976c734adadd4ac0ae97487bea8d76b909c54e12b7d8a3ab7403812ca996a4e556c84685d9ba66fe1d8f42d2545975bb5f13fb84d6995", 0xf5}, {&(0x7f0000000400)="c249e36277d39010fbc4c29ae354a3c9b9a7fd7334a82729164e6149610771a8b7cc03c4c30ebae96cf36217cc625b30da5772c5228fdaab55eb4bdb10d6e57c3cf2f62d6280c2ed802c6375516792ee5bb52eb2c1cdce6956b18ed000f4541f1866e9569d4eb8b60b2bf54593ecc46ac9fed5a1c0dad96017fb8c7cbf640553265e587f75", 0x85}, {&(0x7f0000001600)="204b3fafc060f8431e48fc0e1a6bbce6663226f8976614a7ad916528de5e171e2a180dd4cced1862fe9112419ca5d78a49301cab21d07bd973332151a15486651039cdf37d2791393d54ba37ec9ff86ff82f23c2e76ea26550f8ec15cf4059797f85723f21cb18262b9470ca760657e4ef70c9bdb732f2da7995a642c4159030065f1ae976cd6e77b39cec228f695cc850e90943dd0f4992efcfaeeda2ec75059cbed6ddb519fd49ea51869bda9d3c2d0192d5f2cb69915cc003330363327c29a1596be3ffa492a1940de0c25e284e004ca254772ca0fcf92ae748a623a5c397275e516b50273d86c5808c2844748eacc04ce445a77afc2ab37e6622", 0xfc}, {&(0x7f0000001700)="9db8268a6ca7d196fd4d25bc3fde506ebb06c0890742728c906af7d105313ed529285a90dfcc18ec4742ecc9c4c051569a8b6b5d2da66f00d1465231e72cc4b76b77141de2aacafa51bb4681a3dbf15275b8e2a5e1f54cc31c2f86fda22a11d8082472a9c66505d4f759238c63cc9e33f7a222e48f87e61ae4d2a7867a5950a29f6057e71f7f19162d9eb6a60375d8c33438523eba784e709c84fdc32f7c09e023fcfe96def0e7f8be1aae7886583388cae7c73c60176d59355cb4ebf0e92f0ac1955f2e7b62ac428689", 0xca}], 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="a8000000000000001401000003000000c52a55ea786f5796ee3849c50f3c37cccf6ab5a1285a7d4f4bcfdae689a7b273c1cff553c9455036fe5efb9f2363b1a703abd681254389b138ee208804029b438d4dd3ef43531fbfa03defe86a36da6ed460e74599a993d3ffa72bdbb62b90d4203705ae2b426713790761c680b1f0196ad9cacf1bf3f2c20624cf660490dc46af1e20b014c5f7deefed72c1f7916642ed8fe2652b00000080000000000000002900000000000000412d7aac8288be4b6bc2e3bd5e0faff7b17d9f491875e5e9232030daecd07c0209f0faf38a61bf074757fc3dd36d0646bbe20a87aef03f34b0cf7579d85220c17d4c924d48b607c447c7b1ac084f59065d2c309485cacd7e61f74013f9325e1de5ae5586bc1c30280de0ef000000000050000000000000008400000008000000ddf1d79affc1f2b68833ce53194615625a845015fc69c4506b99bd665dcb700bb947da641fee732b608d75162e1a39606bdab528a6bb2e629079f4e800000000200000000000000000000000cf000000a18a913ce2627b6acd8ace8d3fcd000010100000000000004994ab8502000000fd853a5486dca125c7aeaac5586b16958c48363e52358ca3ddf6f17038aeddad6b456c53a4484dabf4334bffd3d8ce7efada3630c757e30f1f9aca2a37591ac1ef6e52820cbc187d48c96ddd9d207e708f6ba7cd16e7d89c5200ed5fadd3ea4cafd0e363e339aa72f6b612e73c07a627b735eee15ec2a87d9d4afce727822189a66c426b90e6fba94e2b34e98d444714672d5147d8b199e073511a7e9cffc4822573c2339ee6a324827c59b751873ea0c1dbb5061708a116b386caad44013fd37d08fdd66d30f28e3832d51d7ecb25a6676e32ca4e4ef835c1c0bbf178db5dbfea51238087bfdfe9447f3cf47ec76a2c195b50289c9f7f57679ace73ae32e6206eb2290a8e1908717e5831df953d8708fac6ca8b8a853a9cc5eb115b6c5c16ec16b18bc0f08a24ad2ce1f88cb4c5fbb09daf988b1345863c935e69266ea838b6c39383ca04c7fe0eead6c55bff58911f6f1bb1ba9585c37a44c87a5df708f94840ab5f998f1d0ba7035691caa65cf20afcc495db41d3271c33ed48792a2a97888ce2ca07ef45b9e7b7e8b53d14a12fa31264b7ae2d73a359b9fe22e5662d8d5f894d177467098c86b0f054236e97f34ee4e57b0a8b9b24779188c314995c0fed91011065d68d827969d34848f9d64e888984cc449e1fdcfade92383349ae5faa7034ed94c28e61f16720dda19fcd6219dc1a79306077090904405875c28204481df0f64fe98e55078b35ede8bac49540a5bec72674536a730a3bbf8fab06494150d42bea79fdb09b293a014076a6bc81c7cbda327b1eecb42620c9facc8af4de916db549d221e710cecf41cca1d975c38551d351039b5fce9917f9411311008ea4aa6f389637ab8b28ee8ed3c80d9d859076eab1ce1bc1e99ef5c7c978830a5d5068183a238e7e1b4f7fed1c51f8a89262c313925ed355d9828212ed972e621f1265e7c36b46f1eb2326dbc005e49e1dcb301a2e5b3fa5de869e4f01f759e3a31fc7485e44350d1a2ea46fff1c3f83c62380e26f287e0a1fc465ba6fcb1b60f5f4ccef5d2a99c82b25137bc67891c3c7d8c17bc5455c6ed542819e7aa16350878d9e4e1817049b8b865df7a9fc0123c624d3f70d588aa4088e56e231eaf9971248a295355666e2a2a5e0593e5ad0acb0b0829f79387133725be52b791bd366a6d2ea4b61f15b083033631447c237b60d39e19551e951794eaa9c42efff88f9e475ae5b616b0b0cdd27cbf68e7f9b1afb546f35fabdd1d370763a4afb2fdefab4371c36db3bf2c8edca97827b8e7434a70ce9f42b7fa9cb117ab9a55bc48aaf6b25e68d17595de23fb048de1246284ed23bc31f7c492ec136b49e83d2c8ff2ddec82acaa94b67e7a9341768f65de964e067b4a28a316b524108761d9a29b4c80fa8ee88d2b5e166c2077aa3ce10fbbe7359ac7b1dd0cef3822948f8e2f406f04c14ef36e3ced1e21fc696a40d1294b2346c08a9d9b33b7c2d13497291060beeb4c73439ce9ada040ddbd69edc083981219715e734553261c134de14a3edba7b1de59d1662079a639a923987ca477ded42c14c1bacd8fb650c718cd8d7cac77fd4fe2f317edf3e5904839884fdb494c89ea33dd4d0b5d57f1719e65aa194c8dd6ad07f59aff86d6dfdab787ac1a1ec5fc17f114eb2f928a7ef0e94914e068252c514c133c64c66ba99e0bc8547343a4d34bcf83890b2b82b7b57a989f12446b6f27caafbb6b3f4baea2442724be06684bd55b3db99c50c50859efbe0e1796846b4487fefc619af87a1c0f5936f93d2462bd2bb80e6a50abbe8441a673afd731ad0d8406fe664c2ba17a80508fec69223bc7d2e1d922273b068bd15979b67f638d1fcb566ed0ec156aad183498ed189d11135aaa4614ca5fac873964569f7692e75ee867212ce1e5e86d4b0a58d34b08153df61625cbe7670a61c31b3282e97057ae10f6432b17487ec6a6936d5d8ed8ea3a8f63d89098447e85b66ca6ef64ba6114138732b36977724f87325b57241788dec6ff892202be0c8e2d6f19694079232abcb73400e0258da5323dc5486bd908ca6a9131c18c5b4643523ac84cf2e1ec3e2185aa39cbe9652464d38088d3e420b62b2a5b887876531246f3da22ada1abcda8c8e168c8efa1b1c20776f55ad0f539d3caa6e6fe4c1025a665157fa423d6b115fd2d943874a6b31222cae634b455593f7bdb91525f86fb62bd7d1fdf371ece648d868f9091ce580260cf585cbd69f869f3f985961035e21ef1d72429a997affbd7d5943b367024216645664b6dc872169a443e0c1a087cfcd92999325fd95421544302ea195363dc03fc6bde0cc72828ae8186d2da19a35dcfa3ce1c6a256d8e1c4d8640e9223bff943d3a7786d3d26286dc85e9758ac030c17126fed5e5e2a03d2002d84c572026aa139148249547ec6784b3c730eca662cfaa61c05918fbcd828f35b72ca38fdba20601897cdc201b7e80f781bd6b039a1efcdd16aa8128bbc619d26f48410a99e30df8e8a9c9acd293f883f337e09b0ae6f7df2a8732315d103f7d5297ea1bee0ad86924876fa644af085926e03a115ba1451f5193ec2008fad71aecf0f1db12977b83782b1c79fc1e19d754a8fbbe16007855ecb801f1f75655847e002c454b45fb04488c56b3680a42364fe9cac1caa5162c97f87b4c8915008069bd9488cd7cb592cb7e17bc460a766a4de09534cd55ca6bcf5b1c927e978f7dac4d8721e7e6bccc5b3d8d8007d43117d5ed605b905633b3cd6ed5cc4993a3be6bc1e2c5ca8994bc2f1403ebf8d6090779d2ae1a4b692cfd119fd2a63e2f929c0c35f79339c02d394aaa93a85f9613277a25a259fc82917acbfa80efb74e21fa6f040ce245e56610e4af79581844e82c806bd67e69b35c5e621bc4866416a4d8a980ed12c8c03f53a82341acd28ed1bbc8a8eb3c56a657cb4b10b5913beed8d4428c149ef4dc3a18f3725a175a54735f81301338cefcba293523f8c542ed86d2c7066abdb58d05c336d1f1e5ccae4d53d08e35d2aa50c59f382f4d7cb0959e7abae69cdcf4959b4ae0fd51bac854b652dfe0a907464a8c94c9ea3c7c39cc9a170c1c38a7958cbe272939538686781d158dd22fa623cf1ae665e2dd8957ed786c4e560191c1e5bc8f2185d0fc668dc1bfd8644edfaee422d71c086835303be8e310dd368a2e37c50b09d8b80b54bfb6757615e95562ed9e39a3700821b4ad1c6400ac51a1ee39bd18f19fdcf37683c40b7ff9c44da3b70c64f6da8229954857c078e79bfd187d449482f753a0fdf8ca6c1996275fe27331ffbcc11f1f2f51b488e87c28c6ee6ca7e1481730c10fcce66a81ad9faebdf1a940b3749b15dd6436e297d23aad2bdce5a2c2fed0cb593b617a0aa7a165a4ad6c205a69134ef5fc1b9ffbbaaa13ed82c9ea1697c5921bc8eeb56004f7e88e39a4eceecd2d5aa5af7f9353d1cbcb9eb1de04cfe654389a43a3febff7ca4eb80de29aef2b2b4adcec0c9b25ba177afc1ed36372cca63583aa13b8461927dc46e80254779cc26a11670e3b6d6ced1c5c6476ee4533b4be3fb6a626d3b601f3dff8a39456167b3692d43d52b30d47c14c1fa9e96720f01ff5e5b4f2417107e1f821ed7a77d76c16972a323fcd62cf9ed748733b790ab67aff9e4fc1932701d756457a662455ad91d08084d692112951200fac8c9a40697ea532793ebe8ac625497fd763ebd906e81f21b7556e8e8fd58424129de03cdcb36ac590c74e7e40a460782b57ce878534e1fe141afaf7ca7a35e3f10453ac05e5cdd7b7e438e6f6f0ca454e04fadc290180f49d21418f83fcc4b852a85f48e477bf28fef0c3670a9ab848db0338b8bba72611266af52ab57fdbbdd1196cd110f7e92a4fdd295b9cc1dbb1ae0b82c03966cb2224de9ee2e61c71e222f341c9578abec7c9ee1c16643356e8f940d881bffe7ac9cda2430c5da7808e1fcccdb9acf1bebff9cb24e2a36b9056f61fdc44ba57fd6e5203585312d9c7b4a11ef058c3c2a468da0a940c326e72fa2f8f33e14fe6b6d881609ec9a1300f2b40744eec61025186f60aec7b668c3ebe395ffca2622e1bc1a689db002cb45ef698c903b8dc7d6be33d374f32dc338c90890968725661fbb29609aeda7b6921b51cae5f2228732dac6a2da11247acfd77d3add562bb25478250905061add55d7226962c3bad28ce675f1eded12e41ee6e09161cfa5ec1ebe60b96d30e143667adfbadf2098404d2879b3112a6905a2d37ee2b82701006f404ba3b97c37f7a4495abc4935852552fb9e79fb396db645626cf01b06f23fd3a3e6b1dbfe7d202f524edc9373cca4a322ec88daa1d5b05a563190ef7e8f489edcb4b1f754c5d9f8a63ba78dc727a3df21126981c703f59b1da0918bbb2b2e529b294477781188ec2f9e874c2f8af7f9d5d0f5526a0cd7138b2bfa69aba2303d68ee9b908244ca2abd897a070ecb26813c0c3f7fad2f224d64c6110906fdf6397ae130a9a0ec1a38bffdc02042eed55f04b842920b0a1c1ae9c1b3103fcb3f903b2830c4eca6367bca9f47dfe4ed15067c0b10f2b2686f75534e6027f3313bc5a85bccdad6ea6b265f10bf952e9adc9977cad4a1513a284be82f5ba25874e6602f6929628dd10c63e1e3c31c79865eddeabe8f3128ec439bf92aaa690cc59d349cceb291f4783902cb8cf2e4aa4e6e316293f2e84ca729a4bc0381671e2d3e06b6889bda85f8d26c3867c85d018d0eda42d98646b021e2951286f4d3915e9455016efc57b028ca13bd4cd5ae2034d71bcf390b05debb47f77cc3ab0f672e72a496b0f526174484e0f587f7d5037bbe1b3c04a1e9bbb9fdd09a1f873e52b34bfd665d41c4b0dacc9d9875b5169642273cc71a8a716dc6d449dbb8f0ff34415943e81ac22f2c1e0b0fcff005a2d64ff058009cd6f77a556a225f5f9f110606cfd220e4a9c1f57eae5edfdfde9bb4bb08f9f97bd0c0079a23352fefa746ba95ba98c2d865c24808cc439cb3144dc5dfa6c127d1443a8708a0e4e11cc11a472cdbd603f4c4964c06421bbe638d6d23df5284aa8ebba0a4d89620e35ceec18a966c2d911c0022ca8f0ea48377e2a2005f7b67806a9ac6438b9ba5ea1a1fef5f01fc4f26e693037da8c52cf0cfd02958b6b090f47a6935c5676e2d80ae68dca15f077a0181150983feea9a4558571edb0cd294901e8a96fbc89fda11857776654b199ad0eefcf5af95b1a40b41ad4e66f6936c0fcfdf08c8a676e93d2a007142c595c2650c920283f6b303e8620420892c3b2f13dd6c2c3b0432963ac95ab045068d58469b2d593c457f28acd966aedd2c870cde5f6456f117cc1225f0e9e599aaf582da292471ac22d2e232f010e93590f5be50046a71cd6422b50450c354180570e2e9579530e1be836a8428fca5085d3257e214e777ffbb7c95691e8a819f5fa5fae07669918b0ffef630a2f11d5c6630e4f766bd515df2daf7d3df193b16e6c0aad0a9cc279750ee7c89ad379976bddfe70eb518bcefc144bf569a39ddeff6ea4d5ea70c5eaefe6939b97292132a0f916a0df46961b1aca3a79dc7c0764c1913881d2cf8108fce34d742dae2780473255c745634ad16912bc42aff143eacfb4c94da0b278f3193ba333612d921a519e064fc701170becaed2fc794716c4efbd1d1e009048470c0e4271e319e5d2c0321ca5de785e8123a1519473317b962282aee6920241431bdb46488db067f28c0e7bc9d659a9238816bae9a23ef452a8fd3ddd812349790d873f1a60af29aa4095d707fc04f10864be0e2c9233a02abd730"], 0x11a8}, 0x80) 18:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendmmsg(r1, &(0x7f0000008340)=[{{0x0, 0x0, &(0x7f00000085c0)=[{&(0x7f0000000040)="c76473aa13fb91568509f59bade5", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:10:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x2, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x5, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x24040094) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000280)={0x8, 0xdf, [{0x1, 0x0, 0xfffffffffffffff8}, {0x63, 0x0, 0x100000001}, {0x7ff, 0x0, 0x5}, {0x5, 0x0, 0x1}, {0x7fffffff, 0x0, 0x100000001}, {0x2, 0x0, 0x4}, {0x20, 0x0, 0x1e9}, {0x8, 0x0, 0x6}]}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000380)={0x9, 0x1a1, [0xffffffffffffffea, 0x487b, 0x10000, 0x7, 0x8], 0x1000}) prctl$PR_GET_FP_MODE(0x2e) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000003c0)='lazytime\x00', 0x0, 0x0) pkey_alloc(0x0, 0x3) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20010216}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl(r2, 0x7fff, &(0x7f0000000500)="834b23b41536d247ee591c219df27bdfbc9b115b8901f487cd55e966811687a21737be6866a352acb49ee37e759588385da06714932be31758e6bf9dcfbba4a711a33742f7cf06a760e184e470cfdfd8fe2a13610d1bb396743cbe66bb366e331d01cbae8eed4d32c6812ef9191b35ccf24bb06e9e604e15999b6430217718e712d5faca482f29dd463b626379df43770305fcc5ac77e93fb43bb0be") r3 = semget$private(0x0, 0x0, 0x80) semop(r3, &(0x7f00000005c0)=[{0x3, 0x2, 0x1000}, {0x1, 0x80000001, 0x800}], 0x2) r4 = openat$cgroup_ro(r0, &(0x7f0000000600)='pids.events\x00', 0x0, 0x0) socketpair(0x2, 0x80f, 0x80000000, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000680)=0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000006c0)={0x2, [0x0, 0x0]}, &(0x7f0000000700)=0xc) bind$inet(r5, &(0x7f0000000740)={0x2, 0x4e22, @rand_addr=0x3}, 0x10) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) ptrace$setopts(0x4200, r7, 0x1ff, 0x100008) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) bind$inet(r6, &(0x7f0000000840)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r8, 0xc0206416, &(0x7f0000000880)={0xb14, 0x6, 0x1ff, 0x80000001, 0x4, 0x1f}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000008c0)) get_robust_list(r7, &(0x7f00000009c0)=&(0x7f0000000980)={&(0x7f0000000940)={&(0x7f0000000900)}}, &(0x7f0000000a00)=0x18) ioctl$TIOCLINUX7(r8, 0x541c, &(0x7f0000000a40)={0x7, 0xfffffffffffffff7}) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000a80)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, 0x4000, 0x1}) 18:10:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x56) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1a5000, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/229, 0xe5) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffc76) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 18:10:56 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x400000) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1000000000006, 0x2000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x1, 0x0, 0x27ae}) 18:10:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) get_thread_area(&(0x7f0000000080)={0x1, 0x20001000, 0x0, 0x9, 0x7, 0x3, 0x16, 0x1, 0x0, 0xfffffffffffffff7}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000033001301ec0500000000000001000000ffd38d9b04000800"], 0x1c}}, 0x0) 18:10:56 executing program 0: unshare(0x2000400) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000200)={0xfff}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000000)={0x80003}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x9a) 18:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5}) r2 = socket$inet6_sctp(0xa, 0x4838c72e41a4d53c, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x245a}, 0x8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xa3fa, 0x400000) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000000c0)=[0x1, 0x6]) ioctl(r3, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000140)=""/253, &(0x7f0000000000)=0x38) dup3(r5, r1, 0x0) [ 359.212830][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.219352][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:10:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x39, 0x7, "ac54296c5a96dc548177d90d050283ee15362d38d35c93f469835a9ded1378b27d9ff8520ea4890649eba7f497edef2b54"}, 0xd13b421721b2594c) 18:10:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x22) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x1) [ 359.532999][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.539630][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:10:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000006680)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f00000009c0)=ANY=[], @ANYBLOB='\x00'/24], 0x88) [ 359.682267][T12863] IPVS: ftp: loaded support on port[0] = 21 18:10:56 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000006b80)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000006bc0)={0x0, 0x2}, &(0x7f0000006c00)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006c40)={r1, @in={{0x2, 0x4e23, @remote}}}, 0x84) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = dup2(r2, r2) write$P9_RLERROR(r3, 0x0, 0x0) 18:10:57 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000001400)={0x0, 0xfb, 0x1015, 0x1, 0xfffffffffffffffb, "6dcce95035e76d9e2fd2efed2557d045", "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"}, 0x1015, 0x2) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="a8a0219781b997", 0x7}, {&(0x7f0000000140)="6ac1fd337bf178b67da193d817f4c92610475ac6b20a0dd25f", 0x19}], 0x2, &(0x7f0000000800)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001300)=""/241, 0xe7) getdents(r2, 0x0, 0x119) [ 359.993145][T12863] chnl_net:caif_netlink_parms(): no params data found [ 360.090708][T12863] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.099367][T12863] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.108665][T12863] device bridge_slave_0 entered promiscuous mode 18:10:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x710000, 0x0, 0xf}}) [ 360.150664][T12863] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.158043][T12863] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.167272][T12863] device bridge_slave_1 entered promiscuous mode [ 360.273572][T12863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.294021][T12863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.365637][T12863] team0: Port device team_slave_0 added [ 360.384722][T12863] team0: Port device team_slave_1 added [ 360.478020][T12863] device hsr_slave_0 entered promiscuous mode [ 360.624133][T12863] device hsr_slave_1 entered promiscuous mode [ 360.752141][T12863] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.790317][T12863] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.797641][T12863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.805611][T12863] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.812903][T12863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.924260][T12863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.951662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.965645][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.974807][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.993550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.017808][T12863] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.038464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.048222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.059527][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.066786][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.136432][T12863] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.147049][T12863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.165214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.175803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.185072][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.192342][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.203773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.214510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.225150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.235568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.245802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.256346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.266460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.276052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.286274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.295863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.315982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.327569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.367490][T12863] 8021q: adding VLAN 0 to HW filter on device batadv0 18:10:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0x8ec, 0x1000}, &(0x7f0000000140)=0xcda0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3d8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) fstat(r0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x0, r3}) recvmsg(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x6f35, 0x800) sendmsg$nl_route(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getrule={0x14, 0x22, 0x2, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0xc7cc01a34e67e66) dup2(r5, r6) r8 = gettid() tkill(r8, 0x16) 18:10:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x755, 0x400) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000003c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0), &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x0, 0x3, 0x4}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10004, 0x0) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x3, 0x3, 0x9, 0x2}) 18:10:58 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x100, 0x1f, 0x7, 0x1, 0xbe, 0x12, 0x6, 0x4, 0x8, 0x0, 0x7fffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x855, 0x4) 18:10:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5700000002f7d293015755bf6fb3dfdf2237f6d0aa9bb66f543dcddcfaafe0c1db0c64c9d5cb210b133222389a499037dd963e9378cbf59791785035676270c56c4990bd0a37aa227a55a12880eda6dfe5f5715f7e039c7e7dc16c"], &(0x7f0000000180)=0x5f) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x8}, &(0x7f0000000200)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)="2e00000010008103e45ae087185082cf0324b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0xa64b728c6fd556f9, 0x0, 0x0, 0x0, 0xfffffffffffffd27}, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 18:10:58 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) exit(0x0) sched_setparam(r0, &(0x7f00000000c0)=0xd8) timer_settime(0x0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x9}}, 0x0) socketpair(0x11, 0xa, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x8, 0x1ff}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x200}, 0x8) 18:10:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)={0x5, [0x1ff, 0x608, 0x20, 0x8, 0x80]}) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe1, 0x0, &(0x7f0000000000)) 18:10:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r3 = epoll_create1(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000000)=""/24, 0x18) getdents64(r4, &(0x7f00000000c0)=""/59, 0x3b) socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000021ff4)) 18:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/163, &(0x7f0000000200)=0xa3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d0799ef0", @ANYRES16=r3, @ANYBLOB="150000000000000000000100000000000000014100000018001700000000000000007564700a73797a3000000000"], 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r4, 0x1}, 0x8) splice(r0, &(0x7f0000000300)=0x2b, r0, &(0x7f0000000340), 0x2, 0x2) [ 362.091592][T12919] IPVS: length: 163 != 8 [ 362.107636][T12919] IPVS: length: 163 != 8 18:10:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x17c, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff8, 0x220002) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000240)={0x6, 0x200, [{0xa000000000000000, 0x0, 0x40}, {0x9, 0x0, 0xfffffffffffffc53}, {0x8, 0x0, 0x100000000000}, {0x6, 0x0, 0x800}, {0x4, 0x0, 0x100}, {0x2, 0x0, 0x100}]}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish-generic)\x00'}, 0x58) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0xc3e69cd056ed804a, 0x7, {{0x7f, 0x4, 0x7, 0x28, 0x7fff, 0x2, 0x7, 0x1}}}, 0x60) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="73797a314679a437250eb4eb13da53ff7f0000000000006c09a874d8dc59143a3d6bd3165bba03eb19c956c9c594691bb4209686b25aab5c988e6504e7edf532af29efb6bda85ebc4cf606977939933745c5c2f959fb9c05e5c30e438e88ebc8ff16b0d894331f5f32d211d591a7071f89a6d86ad73631f02fdc479f8b8c9cdabcab420bd1ebaac6af46dfd9292a133f9974623637549e0ba39d7065f8f1d4427009b7b30e81bbb5210aab246754f783064da65c07808f055b6bad6a7018aa2409b35146f1c05bdcab4fe1187fad757f635ac417175c3b3241de5674c6535a03c9a1ccff7ff567c80a5913313884f1af07ae160ef0812543c56a3f6c4f1f8f79c23c0fdbc408f023fd53ae77772e3f4f297783786640029b51d8cd587acaf8ab07673406000000962b93bcb712a5242bd61ce18c34b7982a9dca78c9a880b1c0f759b4b4cc237e55dd5fd6bd5758b936e1161708574a1a441eedf663bdeaa7631f2f738633317e0914babc4c27ed3c98cb7572f91a515371e2ef6e525809cdc6437b991b2e03b0ab393d103da59c6e798f81e88b362ecfc2613935ab469f528cccd20c6017a5ed6d38e78e3536529e9957e2118df235698f00d4f2d678e91317ee30295547b0910c671c3be1477e29ce86228fbe8d8ee3f5231441e27bce37fcc70e35c81f8b354526a2b8692e7f604d95812d79769e1b713566a06024994a83712a0a6af6cde40bcd1774db5c8eb2ad14ff9e59204d715ac238cca760291521fa85c26cb955635b0e9193e3cea61a1ff0bc8e12bf1e1017e92e760932591ae54ff9baaa0630ae0fea0b3a4f9a8f6f984dfc294607f0e818268c06a69cae1fb4d7a7197956d72618e529fc2c338b6df5fb1c5e85e02fca34b51ca85bfa46916d665655964e69e72e19a423774d477795ea1cb868d0aee4d9d798528ecc665c9c9afeb0b59888aa48d2"], 0x21) accept4(r2, 0x0, &(0x7f00000000c0), 0x800) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x5) 18:10:59 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x5e20}, 0x1c) listen(r0, 0x0) socket$inet6(0xa, 0x80000, 0xfffffffffffef7fc) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaccaa0180c200dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e208159951ff2cbc8905b9d33d4f4b56a892aafe03a14325d345b7b67ee937d5eef4e21e2c6013488931ff1b92e0eabbce1810000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0x43c1e132, @remote, 0x21a}}}, 0x90) 18:10:59 executing program 2: r0 = socket(0x10, 0x2, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3da) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10000, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) move_mount(r2, &(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='.\x00', 0x20) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000200)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000500)={0x3, 0x4, 0x5}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000740)=0x3, 0x4) getpeername(r1, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @loopback, 0x1}, 0x1c) ppoll(&(0x7f0000000600)=[{r4, 0x8000}, {r1, 0x404}, {r3, 0x100}, {r4, 0x400}, {r4, 0x400}, {r3, 0x8000}, {r0, 0x400}, {r2, 0x8012}, {r2, 0x90}, {r2, 0x2e2eef60d1f6b8ed}], 0xa, &(0x7f0000000680)={0x0, 0x989680}, &(0x7f00000006c0), 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="1f0000000008fffffd3b54c092abf367f30501000b000600000010d10200cf", 0x2) connect$netlink(r0, &(0x7f0000000700)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(r2, &(0x7f00000004c0)='./file0\x00', 0x20) ioctl$TIOCSIG(r3, 0x40045436, 0x3e) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) 18:10:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xe001200c}) r2 = semget(0x1, 0x4, 0x40) semop(r2, &(0x7f0000000080)=[{0x2, 0x7fffffff, 0x1800}], 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:10:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040), 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0xfffffffffffffffc, 0x0, 0x3004, 0x8, 0x5, 0x8, 0x2, 0x7}}) 18:10:59 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 18:10:59 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @initdev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}}}, 0x108) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x1, 0x40) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000440)={r2, 0x58ac, 0x400, r3}) 18:10:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffff7fff6, 0x121001) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x7, 0x5, 0xfff, 0x0, 0x1, 0x0, 0x10000, [], 0x3}) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '[vmnet1\x00'}, 0xe) fcntl$notify(r1, 0x402, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0xe8) [ 363.372823][ C1] net_ratelimit: 12 callbacks suppressed [ 363.372844][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.385277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 363.692809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.699542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 363.774225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.780527][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="013c8e95c85760f618a8498f061a6a116e44d76b8bbb5f6bf6ad1370d8d704e933d16816e16c901a795bfd979f7edb7a0eed8c2f4194fc0865b8f6f56c19f1a320f3280b17c6dede2ba74d612e6516104163ad08324b1d7ed2057efd37fe0295ef4b709900a08349ae3fd54cd620e4ecbe9a046ef1f61652196443d3160a4b62240d44ed5bb12f8f760e72c6433390784f7b17894c77b5b70f9abc6a3392057afb9edf91c7998c1a9e681fb82f8ab439841bb14060acd64b1ea0ce7c4370381cae67fb7025225ada9721464e19ed84bf6d20b04094e69ee7ff317ebebc62d07e1732cc1275cbb4723e23f7a6ab91f0064aa0b9a4436b1ca0480cbd1eda855cfa496fbc9448627db0490725e1031d81fb7dce46b9af99252853df99938d1eea0dc95ebe6c98de23dec14472ee450fea750354e54e9194ed39697d1e6127a0f44bfcb27e5216b59bb34c658cd05d22af0acb9cb4793655cc615fe5418719a9ee22298a22eb060848c786f8cef22c354ad8226d14c55ae84471f78b83e97fa5a86db1515d82b9638476817397fd39f70aa947916036286f2083d5954886e37ea324911d6caaff6eb8201a00a2412789b1ff13371bbf6f725a8715666fa2620d96f854b40b96c630932bc24497c0c206a39fec8977bf5729a7a8036d49f9aee835467c37ed1035d82b3edf3d105e32669dfe14dd4b36227abc1beceb3587f393c10c196328eccfb2ca5c60602860024244ea17f0ff945d410213f32400208b943ecdefc43a64c3774323b56d07c19fce58faa65988d4055ae8ac8508eca4f716567a5ed66bf23363b883973b1289bca709aeec60f19cb339673a309b7bbc9dc466b14759327cd1974be509a87548a283ba5d6700f5aea665733e749a68a6ca311f7daa8b83f631eb02bdcdf42322675b1fb65b3e819f17b56cea2e786804172b9a2a9d709d77fd074d4c2b22f777ebf98fe4873e259ef51cec8b2699fdda3f291ea04a84d11b60f2bc08c7eab346c246fa54935922fc8ddc82ad900617aeca0e69c7ad3177d37186b81db775338c2d3f6085c294c03988eb8f3bd89ca843f038e1989cf36e12d0af955b840ba36511a8cc4627caa48899a5fee9fc2fdd6cd13a5ef351126125b7b81b99353a73190d1054aced9f04cf4a615e4254332bc323704d702d726cfda0bacd26cf7dae9736e71da01a187baf5e50040090555aec0f19a1521ea8f53aff30eab041557d7fd91fc0e37f8e13e116f7bf9fc4a33c02668c9184bb256c8e8cca433483e788aeb6b5a622d290d9158b1f256c3beb564ac35ca71c69d9919755b269b850bb48c627c63565c751e9d4ccc968ad326caa1020da1cb86eaa292ca63de47384f58b2a108902410e5f4a2c03a563b3934ad433eb6bb4aba6f1dcdc6012530420280351a5d5b7b1590d679f42920a8eb300fc160bd063f1a22e3ebfa7400baa3b7bddcfcca237f5d0b8b3de852a36aac2f4ad0573a8a121fa33616ab92cd1c12e94ef9f7274da4b7cc9d2b84e5e611f067f3321024356d0e3dab03aa7769f3e8064925e2ac16e614e78a98e785dd5b9120504a22bf8f3360442054a6128ac6461b8b65c2e5403b9431e3c527b0144ddd54276081418ecafa7baf2d659591a740ccb64dcd1bf8637dd43f972e97476c93d6f8c80c50c2f05f93e830d7844a2bda84d7512f2cc0b937c5a7645d1bced9a54cc77e68a8d777dbff9cdbb6b18ae7256a7b54d94db3883b96458cf911a7c590ded9b555b2f07adcc91557b18066230a8b66d3c8e0b210fea2790f391ccfc827c882c1b7c3fff5521f68565a790de36b1aa77e8109bb4eb30c8cd34dc94cc324439551df9eb43827aa2d314d04233fd95753a704c6dfc347a1d2fee473cd961c74543baaddc3c877cf39c433f077c18953a0c606062c81864a314382537b177db29a782960c590b55bd8b793d0db95ac4b56a154bf73e1b01a8cb9eef6011a9933e2488978d4755cca443f40b979b7a18485c841968c4d94eac893d38b89c6ea8388f874c1e30b3aa4a419a2cb69b4646ec07c367e2ad491d75ede15d7d453212023a852b941e293c71957575bb6d2fefd24b51054b71f70bd3dbe3b22bb7731693aa1cd9255ff3a826f3e599d54f0041969b520b0252d93ea6a7e19b3d739d1cfe00309835278ae97bbfe5a6fb854c3dc44e54e1b2a5c7a70bcb512e103e11a35cbb98c32c54239659f47471c1075027cf6365a6fc2c51e1c4cfd7b934f5c64869a825db0119a32656f98f009b40fa8acb97e88f658d9595e493dfd54a952f1891501730c4546b47a363bc7930e2ecf2b9f87425cd022ac3099b11a474b87b4e71bbddbdec19384e621384cbc021403e83dd97fc72d8c41e9f5c92526cb6a2f94b695ec76f39a7b4ffe631b3d7f61dd33a96b949ba7f7f2c53d9b9f7026fad4b4a8f32bb5b19b28c23bf4f0a0ae1a6eac95f68d92f4d614779c41177ba99427166da5f69f2fa19b1fea9343dcda0c33f7a6f7bdb605d3d37a298dc59109f8c6fce16615e3a074b17c1b320253dfa1beb9211f3fda3c9a3e55fc090a29395da18b5abd9e1592f65c075c63669dd8394b858a94f74fbb00e88ef29858eee1b143dc325bf94aeaaf9e33740e7dd1c659e7db6a63730fd1003cbb64a8b5cfd1dbc83b6e613288fbaaf8c1a493b70b48047da907961b3e5b0843314d73f504663262548d6f25f68507ccd961d6c53d8724df188e2074bba2194557e515bc1a522e985823d8a7339f955b8bbe39c99cf854bdc05accac090889e4bc8380b69644fd2467abd2cc6a2c6d53cb8cd17c6b05c3463b660da2af9761a5b58c2afaf1cb475e50f51f7f621841a068b6dcfa81234b18aceeaf3c82dcc49c53b3be1ecda3c49fcce02bb990c140788783cc593f456e57977917d430c8425c005a3109d6a700d1e25183c871bcc05", 0x820}], 0x1) 18:11:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x40000) prctl$PR_MCE_KILL_GET(0x22) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x2}}, 0x800, 0x9, 0x6, 0x9a8, 0x1}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x9, 0x20}, 0xc) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x1}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@local, @local}, &(0x7f0000000240)=0xc) 18:11:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x141400, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x6, 0x4, 0x662560db00b98622, &(0x7f0000ffd000/0x2000)=nil, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x1}}, 0x4ab) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x1, 0x400000}}, 0x20) 18:11:01 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x10000, 0x1000, 0x6, 0x100000001, 0x16, 0x100, 0x2, 0x20, 0xfffffffffffffffc, 0x3f}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x7, r2}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)='pids.events\x00') r5 = accept$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)={r0}) fdatasync(r1) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r4, 0x52, 0xd9}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'sha224-arm64-neon\x00'}}, &(0x7f0000000500)="b3f66ddcae27590c0d88096fa7efc221de8296decff06cf2ff44ac1b5246e6fe88fedac0761054f91344158b0526c7277474e2f219b84bbaeeb9cdd9cda83e31427faacb38cb4d1286427b68cf140cb11c84", &(0x7f0000000580)="16bc6776a78df7a7c508652ac46fbbc0d9916f092a576fee3fcee93b539b991d0af118fb03b52878eefa43bf854d4ad4d157436d801dd7cd99279d5ddb96e5356efd0cfc7784076ced3218fff8592af88ffb22074a95c96093118dd04d766cbe6888442f869a4a38ae810a9d7eaa483611ba92fc9373de7090c5ac2019ddaa98f71f85fcfcd4c8e124dbbe2aa34905040f18ffa88b71be2d94a5028b17c86ae2f36259d8f66b026007c5291da7aa20120e952b37deeb222edfe57fd6d61ddbc5178650e7aa7698441a46e4a43b33e7a918fe24315a3b9529da") ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000680)) r7 = dup2(r6, r0) recvfrom$inet6(r5, &(0x7f00000006c0)=""/87, 0x57, 0x1, &(0x7f0000000740)={0xa, 0x4e24, 0x8, @mcast2, 0x4000000000000000}, 0x1c) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x101000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000007c0)={0x9, {{0xa, 0x4e20, 0xae, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffffe}}, {{0xa, 0x4e20, 0x6, @rand_addr="cce32b0d3b1d7b2e77d5b347bbccfd9b", 0x6}}}, 0x108) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000900)={0x0, @reserved}) syz_open_dev$video4linux(&(0x7f00000009c0)='/dev/v4l-subdev#\x00', 0x7, 0x40000) r9 = accept(r7, &(0x7f0000000a00)=@sco, &(0x7f0000000a80)=0x80) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000d00)={&(0x7f0000000b40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xe8, r10, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24040040}, 0x4000) r11 = socket$can_raw(0x1d, 0x3, 0x1) syslog(0x3, &(0x7f0000000d40)=""/87, 0x57) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000dc0)=[r7, r1, r7, r8, r11, r7, r6], 0x7) sendmsg$rds(r9, &(0x7f00000029c0)={&(0x7f0000000e00)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/188, 0xbc}, {&(0x7f0000000f00)=""/180, 0xb4}, {&(0x7f0000000fc0)=""/214, 0xd6}, {&(0x7f00000010c0)=""/179, 0xb3}], 0x4, &(0x7f00000028c0)=[@rdma_dest={0x18, 0x114, 0x2, {0x3, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1ff}, {&(0x7f00000011c0)=""/168, 0xa8}, &(0x7f00000013c0)=[{&(0x7f0000001280)=""/78, 0x4e}, {&(0x7f0000001300)=""/11, 0xb}, {&(0x7f0000001340)=""/54, 0x36}, {&(0x7f0000001380)=""/51, 0x33}], 0x4, 0x10, 0x10001}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2dac, 0x81}, &(0x7f0000001400)=0x49e, &(0x7f0000001440)=0x1, 0xed, 0x5, 0x6, 0x5, 0x1, 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0xff, 0x5800000000000000}, {&(0x7f0000001480)=""/34, 0x22}, &(0x7f0000002840)=[{&(0x7f00000014c0)=""/104, 0x68}, {&(0x7f0000001540)=""/193, 0xc1}, {&(0x7f0000001640)=""/250, 0xfa}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/92, 0x5c}], 0x7, 0x30, 0x6}}], 0x100, 0x5}, 0x40010) 18:11:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@window={0x3, 0x5fc, 0x9}, @mss={0x2, 0xb1}, @timestamp, @timestamp, @window={0x3, 0x8000, 0x2}, @mss, @mss={0x2, 0x7}, @window={0x3, 0xc940, 0x8000000000000000}], 0x8) pread64(r0, &(0x7f0000000100)=""/155, 0x9b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pread64(r0, &(0x7f0000000080)=""/102, 0x4, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=@newtclass={0x98, 0x28, 0xf28, 0x70bd26, 0x25dfdbff, {0x0, r2, {0xfff1, 0xc}, {0xb, 0x298e64978d9c9625}, {0xffef}}, [@TCA_RATE={0x8, 0x5, {0x4b6, 0x10001}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x1c, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xfff1, 0x3}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff7, 0xa}}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x18}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6e16}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xc, 0x2, [@TCA_ATM_FD={0x8, 0x1, r1}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x24a8bb6a5ded99dd}, 0x800) 18:11:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0xffffffffffffff69) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r2, 0x1, 0x3}) 18:11:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x19, 0xf5f2c1f74f884a9e, 0x20f3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x4, [0x3, 0xf4bc, 0x0, 0x7ff]}, &(0x7f0000000080)=0x10) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x100000001, 0x20, 0xfffffffffffffff7, 0x5}, &(0x7f0000000140)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r5, r4) sendto$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="67d5966a111a", @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre}}}}, 0x0) 18:11:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100010001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x8004c21, @broadcast}, 0xfffffe11) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x7) [ 365.452766][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.459248][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x4, 0x103880) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000280)={r3, 0x0, 0x100000000}) 18:11:02 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000015c0)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x8000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x81, 0x4}, 0x10}, 0x10) close(r0) 18:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec84248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x54, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000180)=0x5) [ 365.772716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.779274][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.924495][T13010] IPVS: ftp: loaded support on port[0] = 21 [ 365.941907][T13012] Unknown ioctl 1075344706 18:11:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0xffffffff) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000100)={{0x1, 0x4, 0x100000000, 0xffff, 'syz0\x00', 0x1}, 0x2, 0x2, 0xfffffffffffffff7, r1, 0x3, 0xbe, 'syz1\x00', &(0x7f00000000c0)=['user-\x00', 'eth0wlan1\'vmnet0md5sumsecurityvmnet0vmnet1', 'J\'GPL\xc1::\x00'], 0x39, [], [0x8, 0x23c, 0x2ee, 0x3ff]}) waitid(0x0, 0x0, 0x0, 0x5, 0x0) 18:11:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x4}) 18:11:03 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d3855a1a", @ANYRES16, @ANYBLOB="10002abd7000fbdbdf25040000000800050003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x61}, 0x8) [ 366.456818][T13010] chnl_net:caif_netlink_parms(): no params data found [ 366.634091][T13010] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.641337][T13010] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.650400][T13010] device bridge_slave_0 entered promiscuous mode [ 366.707180][T13010] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.715608][T13010] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.724947][T13010] device bridge_slave_1 entered promiscuous mode [ 366.839268][T13010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.876283][T13010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.949947][T13010] team0: Port device team_slave_0 added [ 366.998096][T13010] team0: Port device team_slave_1 added [ 367.147477][T13010] device hsr_slave_0 entered promiscuous mode [ 367.195622][T13010] device hsr_slave_1 entered promiscuous mode [ 367.226534][T13010] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.287846][T13010] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.295170][T13010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.303138][T13010] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.310383][T13010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.384567][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.397298][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.515978][T13010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.560609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.569978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.586830][T13010] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.603708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.613592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.624901][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.632159][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.663180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.677994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.687248][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.694500][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.703256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.727358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.761136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.772151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.782092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.792489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.807954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.830137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.839646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.861729][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.871486][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.888145][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.946656][T13010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.608716][ C0] net_ratelimit: 12 callbacks suppressed [ 368.608740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.621094][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000000, 0x46000) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0x8) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000200000000000000000000000000800000003800000000000000000000000000200000002f1600000000000000000000000000000000000000000000000000000000000000000000000000b78ab7fe34d8dd000000"], 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) shutdown(r0, 0x1) r5 = dup3(r3, r0, 0x80000) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000000)) close(r4) pipe(&(0x7f0000000240)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 18:11:05 executing program 2: unshare(0x600) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) read$FUSE(r0, &(0x7f0000000080), 0x1000) close(r0) connect$rxrpc(r0, 0x0, 0x0) 18:11:05 executing program 0: socket(0x10, 0x8000e, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10001, 0x80) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000200002002502809400000000000400000002000400080001007f000001"], 0x28}}, 0x1) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3f, 0x80000001, 0xff, 0x8636606, 0x4, 0x20, 0x7ff, 0x80000000], 0x8, 0x0, 0x94, 0x9, 0x2, 0x6, {0x100000000, 0x6, 0x101, 0x3f, 0xfffffffffffff35e, 0x8, 0x100000001, 0x0, 0xda9, 0x20, 0x4, 0x2, 0x100000001, 0x8001, "06dd69f6fd091ffaf1e16326554dc87dd6f11fb0a06abb719155937295e4fdce"}}) 18:11:05 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x777) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@multicast1, 0x0, 0xfffffffffffffffe}}, 0xe8) [ 368.732855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.739449][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000007000000940700e000000200d5e540e07d70fd7b645e984a637fe824c990f866bbcc0aab4271de7ab920a0a78ac7abe9cee69fb6953406cb08abdfe16fef3a96ae95900859fbcd71bf6d421b5fcdea4f86c3722d4fd6f42a2054efcd7478c2e7a56272a568c43ab603c4b2c9230d03a6e11fb471609da5daf1902ebe69457e6c66e8c582b7e9f4e5cc04afa2"], 0x18}}], 0x1, 0x0) 18:11:06 executing program 0: r0 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r2, 0x0, 0x497a) sendfile(r0, r2, &(0x7f0000000180), 0x5) readv(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) 18:11:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20200, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0xee48) r1 = socket(0x14, 0x4, 0xfffffffffffffffe) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x31, &(0x7f0000000000), 0x20a154cc) 18:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff79) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000240)) kexec_load(0x101, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="341ff8ad558c", 0xfea7, 0xfffffffffffffffd, 0x8}], 0x80000) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000001c0)={0x400, 0xc, 0x4, 0x0, {r4, r5/1000+30000}, {0x6ffb61c5b350cfdd, 0x0, 0x6, 0x1, 0x8, 0x4, "251edc57"}, 0xaa, 0x4, @offset, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:06 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x8100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000380)="0afe4b8579d0e4abb15e53599c344e1db15a9b69ce0a3e1b72eab92660246e8ffe1c7fb721a99b4b7829974699801f2360112f3d5f3599d9853cb0a5d7139ea7f9f158969c6c9336c8a1755e19fc15f700a9b48e14aea29ba0dc9a0b108919b22597c4271b8e4bd969ddcb1e38c3714a238129cbe476035399fa81847c483b1d8d7126b5c7da46a958cee9fdbc2eabea24ddfa60975fecb3e16c2ae329ee7038f90fcc8d1fa7e8fe6213291659dac11a6f71070c240c3936640a9179d2818afc7cd4f5aa35af836071aaf73997a8a4af97fb", 0xd2}, {&(0x7f0000000480)="c867e6b0d155082647ae0c3ac939f5a9292edfb067c36d0d7c24fb34d963614fa3c1a71727088213e994b4eedb4cd7a9f69de6edf69a818ae910307f617d215df493bbb750e8d4d5a1181d6de079c3787a676d44d1d405d277721d18630923922ab2ef38ead56f80d41708b31bcc331caf24b56afb4c0454ad647e957f521d158a85abd48964d31a04f97fe1317fa959d3", 0x91}, {&(0x7f0000000540)="92cb0ec92348139090d89a6b1ab31ac8b318f6e40d26e36dd45228e8c5c76a192761172c25bed8c092570c082746e59895d772a0ec3d56b813f931544530bdb9916fc665386c62cbaddd3e2a0543de5597193c7f791f6c7e07f7810c0b688f7f1ffd3dd40a7c46c6223ff87251119c0a9ab604358b676042265f2acd3dafdad593c70448099de5a9e28c126ebc7d4386bd1f16487af2424d669730ba9532e25240884440", 0xa4}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x13f8}, 0x40000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x4, 0x800, 0xffffffff}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="af83ae8c60", 0x5}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 18:11:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x40, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:11:06 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001880)=""/4096, 0x1000) keyctl$join(0x1, &(0x7f0000000840)={'.yz'}) 18:11:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x930, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)}}], 0x1, 0x4000002040, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x141040) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000380)=0x9) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x124, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x280000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff5bdb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x44f6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x52b783e8002e024d}, 0x40000) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000002c0)=""/191) 18:11:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x40, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 369.615054][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.621696][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:06 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)=""/152, 0x98}], 0x2}, 0x100000000) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b0005002b77ea18000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:11:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0xf9031af1933a236b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0xffffffff80000001) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x22000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0x0, @bt={0x282c16a0, 0x6, 0x0, 0x2, 0x1, 0x2a, 0x1f, 0x0, 0x1, 0x9, 0x101, 0x0, 0x81, 0x9, 0x1e, 0x10}}}) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000240)) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe9d}, 0x0) r6 = dup3(r1, r2, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) [ 369.849238][T13092] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 18:11:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000007ff1abbefe70597824c2e0a0000000c0001400800000565efff010c000200050022df02f1000018dbbfcb6d2779643586bc0dfaf206a784c2dfc39ab698a5a3a7264f6c165c7340c2a01ce16caf06bac237aea31ce7eb6f99d8c1a35bead74d02651f364346c553b260ee8410ecc3e26370b0cb20c8036ce3c1ac20f3a29834353ed33e12ec28f18537a60f986468ff40af9eaa4051f64a26376d4f928be6075e398330acf018b2822956a2a4b15dad7a3736f79f6038ca6fc704bbb7d6b5710b2d9a7b2ea4d433014de9b601ac7906d30442cb7aeef79ad47c8797"], 0x2c}}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x5, 0x401, 0x9}) [ 369.933004][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.939678][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1ff, 0x400) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x8000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0, r2}) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x281, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x2}) 18:11:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x1, 0x85cc, 0x0, 'queue0\x00', 0x3ff}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x6}, [@call={0x128, 0x100002}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffb0, 0x10, 0x0}, 0x70) [ 370.013681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 370.020222][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000045040400010000001704000001000a00b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) 18:11:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000080)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@ll={0x11, 0xb50b704702c95a75, r2, 0x1, 0x6ca, 0x6, @dev={[], 0x24}}, {&(0x7f0000000340)=""/115, 0x73}, &(0x7f0000000180), 0x4}, 0xa0) pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xc94, 0x800, 0x80f, 0x2, 0x3, 0x3, 0x3, 0x1, 0xfa, 0x40, 0x14f, 0xffffffff, 0x3, 0x38, 0x2, 0x2, 0x0, 0x2}, [{0x4, 0xe0000000, 0x80, 0x1ff, 0x0, 0x100000001, 0x7, 0xffff}, {0x4, 0xff, 0x8, 0x2, 0x8, 0x3f, 0x6c, 0x4}], "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", [[], []]}, 0x12b0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x4002, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000480)=0x1, &(0x7f00000004c0)=0x4) 18:11:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x4008af12, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/189]) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x4000) 18:11:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffd, @multicast2}, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffff001, 0x2}) fcntl$setstatus(r0, 0x4, 0x2000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x5, 0x1, 0x8000, 0x2}]}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x408000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000006f000100c2e962ea1a523e5d3d8a89b3c1309af59d64d6d1a7acfc257ccd73893b4bd6da030f05d18505e7e183fae255d9cae19052ebbbfebbb38321a528aa83f314ff49baf8fb75e88f945a720d855d7ba792795560b0dd6d94bc151df9f412513051436b05e6ef5af5590b6bf46b95000000"], &(0x7f0000000040)=0x93) 18:11:07 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) add_key(&(0x7f0000000880)='big_key\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x80) r2 = msgget(0xffffffffffffffff, 0x400) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x40, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) getpgrp(r3) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4620) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 18:11:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0xf0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ac) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x3) 18:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x200000) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000000c0)={0xfffffffffffffff9, 0x2, "809d3826ab787072afb1db1de188c529453d8d7ff8ce8936", {0x9, 0x3}, 0x4}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000140)) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000040)="cf028d25e0e46748fd7f09e4ec1b39348e808f3c0ab59ed9") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f00000001c0)) 18:11:08 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KDSETMODE(r0, 0x4b3a, 0xffff) r1 = socket$inet6(0xa, 0x802, 0x73) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x6, 0x7, "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", 0x6, 0x4f, 0x3, 0xfe3, 0x0, 0x180000000000, 0x81, 0x1}, r2}}, 0x128) sendmmsg$inet6(r1, &(0x7f0000002280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0xfd7d, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x20}}], 0x30}}], 0x1, 0x0) 18:11:08 executing program 2: prctl$PR_GET_THP_DISABLE(0x2a) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 18:11:08 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000058c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="a3e2ef45000000000000000007000000890b04e00000010000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f000001e000000200000000"], 0x40}}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gre0\x00', r2}) 18:11:08 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x3, 0x290}]}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="c750a48cce6b", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) r1 = socket(0x220000000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x3005865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0, 0xfffffe75}}], 0x118, 0x0) 18:11:08 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) add_key(&(0x7f0000000880)='big_key\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x80) r2 = msgget(0xffffffffffffffff, 0x400) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x40, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) getpgrp(r3) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4620) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 18:11:08 executing program 0: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) add_key(&(0x7f0000000880)='big_key\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x80) r2 = msgget(0xffffffffffffffff, 0x400) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x40, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) getpgrp(r3) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x5) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4620) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 18:11:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x400, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x800, 0x0, 0xfffffffffffffffd, 0x2], 0x74a8c61f9ff3507a, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:08 executing program 0: pipe(&(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x60) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x8000]) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x2000000000000001, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 371.766746][T13170] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:11:09 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0xfffffffffffffee6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfffffffffffff800, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x8, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x3, 0x6, 0x5, 0x7b5f264dc0aeeeb, 0xfffffffffffffff0}, @map={0x18, 0x0, 0x1, 0x0, r2}, @jmp={0x5, 0x119e, 0x9, 0x3, 0xd36a923260ff65ea, 0x30, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}, @alu={0x4, 0x401, 0x6, 0x0, 0xa, 0xfffffffffffffff8, 0xfffffffffffffff0}, @jmp={0x5, 0x10001, 0x0, 0x0, 0x8052e925ce6a07ac, 0x106, 0x8}], &(0x7f0000000100)='GPL\x00', 0x8ff3, 0xab, &(0x7f0000000200)=""/171, 0x41000, 0x2, [], 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xb, 0x8, 0x4}, 0x10}, 0x70) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:11:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2, 0x7ff, 0x4, 0x0, 0xda53, 0x80000, 0x0, 0x1f, 0x3, 0x80000001, 0x1, 0xff, 0xf176, 0x6c0, 0x1, 0x920, 0x7, 0x7, 0x313f, 0x6, 0x1, 0x1, 0x6, 0x4, 0x40, 0x0, 0xa702, 0xa10, 0x0, 0x0, 0xf037, 0xfffffffffffffffd, 0x5, 0x4, 0x100, 0x0, 0x1000, 0x1, @perf_config_ext={0x5, 0x7fffffff}, 0x1000, 0x1, 0x7fff, 0x9, 0x3f, 0x1}, r2, 0x3, r1, 0x3) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000140)=0x8000, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x6, 0x1, 0x5, 0x7ff, 0x158a, 0x1, 0x6, 0x7]}) fremovexattr(r4, &(0x7f0000000280)=@random={'system.', '\x00'}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000180)='memory.current\x00', &(0x7f00000001c0)='./file0\x00', r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x100010, r5, 0x0) 18:11:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x900000000000000, 0x6}) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='eth0.%,bdev%\x00', 0x0, r0) 18:11:09 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x10) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) [ 372.128954][T13181] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 18:11:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 18:11:09 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x100000001}) r1 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000280)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1956806b"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) 18:11:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x7e) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x2000000000000008, 0x4) chdir(&(0x7f0000000000)='./file0\x00') bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) [ 372.546772][T13200] Unknown ioctl -1073195492 [ 372.578343][T13200] Unknown ioctl -1073195492 18:11:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r3, @ANYBLOB="00000072f8cb488d4776582f2f891f000000fb000008ef2de1c224df7ab2b1a1690002000400040008000600040002001c000200080001000000000004000400000000000000000004000458130004000c00070008020300000000003c000700080004f0870b4397f7b03d0000000000080001000400000008000200007b251fe71bb7ce55235b08000400040000000c00010073797a31000008000000000000000048aaeebcde0000000000000000"], 0x3}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) prctl$PR_GET_FP_MODE(0x2e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0xc0000083, 0x0, 0x40000021, 0x5], [0xc1]}) 18:11:09 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f1de7fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x2) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249256c, 0x0) [ 372.836856][T13212] kvm [13210]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 18:11:10 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x80000) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000080)=""/44) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x7, 0x3, 0x99c4, 0x1, 'syz0\x00', 0x4}, 0x1, [0x6, 0x7d6d, 0x7, 0x3, 0x8, 0xffffffffffff0001, 0x0, 0x2, 0x4, 0xffff, 0x7, 0x1, 0x1, 0x4, 0x5, 0x20, 0x1, 0x80, 0x4, 0x4, 0x3ff, 0x8000, 0x1000, 0x4, 0x3, 0x20, 0xc2, 0x6, 0x9, 0x3, 0x7fffffff, 0x100000000, 0x4000800000, 0x7, 0x8, 0x4, 0x100000000, 0x6, 0x7f, 0x0, 0x60000, 0x7, 0x7, 0x3, 0x0, 0xdb, 0x1, 0x6, 0x3937, 0x1ff, 0x9, 0x1, 0x2, 0x289, 0x6, 0xf4d, 0x3, 0x80000000, 0x6, 0x5, 0xae85, 0x1, 0x2, 0x100, 0x5, 0x5, 0x100, 0x100000001, 0x40, 0x4, 0x40, 0x10000, 0x20, 0x0, 0x6, 0x80, 0x0, 0x1, 0x8, 0x9, 0x351, 0x401, 0x6, 0x80, 0x200, 0x1d, 0x6, 0xe32, 0x4, 0x1, 0xdb, 0x1, 0x7f, 0xffffffffffff3d57, 0x9, 0x3, 0x2, 0x2, 0xb7c, 0x9, 0x4, 0x3, 0x3, 0x35, 0x7f4a, 0x2, 0x1, 0x7, 0x4, 0x1000, 0x401, 0x7a1, 0x5, 0x0, 0x1, 0x5, 0x7fffffff, 0x2, 0x5, 0x4, 0x7, 0x6, 0x8, 0x7, 0x3, 0x6c9d3500, 0x5, 0x1], {0x0, 0x1c9c380}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="190000000000000000000c0000001800050008000100756470000c0002000800040000000000"], 0x2c}}, 0x0) 18:11:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x400) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000000000000100000001000000bd00001100000000"], 0x18}}], 0x1, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)=r1) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1c0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101140, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000002c0)={0x9, 0x6, 0x2, 0x0, 0x0, [{r3, 0x0, 0x3}, {r0, 0x0, 0x401}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) 18:11:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xfffffffffffff800, 0x10000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280)=0xe97, 0x4) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0xc7e) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="b7d928f02601f5cf1cb78b55b062950b86bc01abc8464d4f8a724d76827707046b3ad6ec966151a64aa53c87c82afaba3513c884096ce567812d8619df6700000000", 0x42) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f40)=""/116, 0x74}], 0x1}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000034c0)=""/109, 0x6d}], 0x1}}], 0x2, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x600100) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000180)={0x32a4, 0x80, 0x6}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) 18:11:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x220200, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa1) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r2, 0x0, 0x0) dup3(r3, r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x408002, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 373.128241][T13227] MTU too low for tipc bearer [ 373.168481][T13232] MTU too low for tipc bearer 18:11:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/129) close(r0) ioctl$KDDELIO(r2, 0x4b35, 0xd9) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000000c0)) 18:11:10 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x10002, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000002c0)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0xa002, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000940)={0x2, [0x8, 0x800]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x400020000000003) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0x1000, &(0x7f0000001000/0x1000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x2, r3, 0x1}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') getpeername$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000009c0)={@dev={0xfe, 0x80, [], 0x25}, 0x24, r8}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) 18:11:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1472, 0x11, 0x0, 0x1d) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1180200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x25602979a7672cf0}, 0x40000) 18:11:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6580, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x2, 0xf3, "f552080391bf6175e982af786e4afd1c4ed359b650a3b66e1cdc380f78525f40fb3b88a1806a32987820ad6a12c55c4bfac48ee9fdb0f089e49c4e9089a16fbfb70bf2d2e465c7b5f280840fc67a18429acbb6711221a6883d7b03acba54c3cce5cea88e305893187b30ae00c431b887dba50201548e2e9b336f18d11f2d7ac7ef67bffff64a262d4b44e9f7c3bd87d6b197e609c974bb5e5701788f6fef7f5e79ee7439d9bf4dc40d3413562ceadbec1606457b8dc5b7dd85699b3592cf6a72383f7b4856257ae2ef344009780b56e02668eda24c2aca5ac70c5b67d07a899928c1d14346a349b6fe6f435f0e0ffc26253a89"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000900)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x98391f378e4cb6c) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 373.445420][T13244] Unknown ioctl -1073172816 18:11:10 executing program 0: unshare(0x7318835a6f4b5203) r0 = socket$inet(0x2, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x200) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x10002) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000d80)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x3c, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="9265f508af29dcb9c49d6bff50bd0cbc"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x8000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000d40)) connect$unix(r0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="78010000", @ANYRES16=r4, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x5, 0x80, 0x2c8, 0x37b, 0xfffffffffffff801, 0x34e, 0x6}, "43d05f2bd5f4c931875a1c8fa4a17a9b45ccd1e62153fe45e8a4b2c50780fe794370f9a02f3b502329a4b872d01411ff01fe222d741e7a88734aa0f38c5bf6f5e442b55ac5a0f5b570caa3d87aa8f1481f71a2ee23867010e43a8f395f1703d56693246f4ae1dac0b2148eef6bceeabe114edb20ccacb8d82dd217caf0a8", [[], [], [], [], [], [], [], [], []]}, 0x99e) [ 373.601090][T13250] Unknown ioctl -1073172816 [ 373.773139][ C1] net_ratelimit: 10 callbacks suppressed [ 373.773162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.785749][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x499f98094bbb6ad6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x240502, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00eg\x00\x00\x00\x00\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xa8\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=8s9\x01\x00\x00\x00\x00\x00\x00\x00\x12\x80O\x01++\x98\xd7\xa39\x109\xe4\xc8.]\x05\a\x85\x16\xbb\a\xc32\x1bw\xabS\xa3\xba\xea\xb7\n~\x16W\xb40\x93\xbdX\xb4\xecNF\xfa\x7f\xb7\xd8#\xfb\x945\xc1Yk\x9ed\x86\xccC\xa0\r \xb8\xe1-\x00\xd0\xbds(\xf2\x03\x9b\xf0X`2\xc1\xa8\xf3\xa9\x90\x8cQc\xf7\xaa\xdcJ\xfaq@\xd9\x9a\x05\xd5\xfb\x1b\xaf\xd8N\xf0\'p\xa2 \x16\xddx\xf6\x80ty\x9c\xf4\xffT\xf2\x99\xfby\v\xdd') r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000006000)=""/157, 0x9d}, {&(0x7f00000060c0)=""/211, 0xd3}], 0x2, &(0x7f0000006200)=""/201, 0xc9}, 0x9}, {{&(0x7f0000006300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000006600)=[{&(0x7f0000006380)=""/152, 0x98}, {&(0x7f0000006440)=""/156, 0x9c}, {&(0x7f0000006500)=""/207, 0xcf}], 0x3, &(0x7f0000006640)=""/167, 0xa7}, 0xccc4}], 0x9, 0x10000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000006a80)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000006940), &(0x7f0000006980)=0xfd20) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x9}, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 374.176993][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.183967][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:11 executing program 1: chdir(&(0x7f0000000080)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@pppoe={0x18, 0x0, {0x3, @empty, 'ip6_vti0\x00'}}, {&(0x7f00000001c0)=""/141, 0x8d}, &(0x7f0000000280), 0x8}, 0xa0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x16fc010) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800010000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) sched_yield() write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r3, 0xac6}}, 0x10) r4 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000380)={0x20}) 18:11:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0xa000) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000007}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="28000000006c1efe610000003e00000050ce886b5a0961940b00000000f000"/40], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 18:11:11 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000100), &(0x7f00000000c0)) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000, 0x61) write$hidraw(r3, &(0x7f0000000180)="13df567edcf9", 0x6) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 374.399525][T13281] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 374.408865][T13281] team0: Cannot enslave team device to itself 18:11:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x323000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @stop_pts=0x100}) clone(0x100000, 0x0, &(0x7f00000006c0), 0x0, 0x0) [ 374.562522][T13290] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 374.571180][T13290] team0: Cannot enslave team device to itself 18:11:11 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2201, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x10000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) msync(&(0x7f000007d000/0x2000)=nil, 0x2000, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xc4) socket$pptp(0x18, 0x1, 0x2) 18:11:11 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000040)=0x14b) 18:11:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x3, {{0xa, 0x0, 0x0, @mcast1, 0x5}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000004c0)={0x3, 0x0, [{0x2000000000, 0x3, 0x0, 0x0, @adapter={0x8, 0x31f4b260, 0x3f, 0x0, 0x9}}, {0x400, 0x3, 0x0, 0x0, @sint={0x6, 0x200}}, {0x3, 0x3, 0x0, 0x0, @adapter={0x3ff, 0x2, 0x715f, 0x1, 0x8}}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000180)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 18:11:11 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x97e1, 0x48000) 18:11:11 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x44a040, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40046103, &(0x7f0000000180)) 18:11:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300)=0x74cf, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSETATTR(r0, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x400) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000200)={{0x100, 0x9, 0x633, 0x2db3}, 'syz1\x00', 0x40}) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x4, 0x0, 0x80, 0x1}, 0x98) close(r0) pipe2(&(0x7f00000002c0), 0xfcd8b15694fb7fe9) close(r0) 18:11:12 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @call={0x85, 0x0, 0x0, 0x69}, @call={0x85, 0x0, 0x0, 0x13}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x38}, @generic={0xc, 0xff, 0x1, 0x7ff, 0xffff}, @jmp={0x5, 0x0, 0xb, 0xb, 0x8, 0xffffffffffffffc6, 0x10}], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x12) 18:11:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@empty, @dev}, &(0x7f00000001c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000), 0x8) 18:11:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0xc0080) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x7fffffff, 0x50a7efa87548dfd8, 0x1000}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_nanosleep(0x7fffeffffffffff1, 0x225c17d03, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RRENAMEAT(r2, &(0x7f0000000640)={0x7, 0x4b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000140)={{0x8, 0x5, 0x7f, 0x401, 'syz1\x00', 0x6d72}, 0x0, [0x9, 0x2, 0x1, 0x6, 0x4, 0x10000, 0x200, 0x81, 0x7fffffff, 0x3, 0x6, 0x9, 0x3, 0x9ae, 0x7, 0x6, 0x2, 0x7fff, 0x7, 0x4, 0x148, 0x1, 0xaf8, 0x6, 0x6, 0x2, 0xcdf, 0xa7, 0x8000, 0x5, 0x3, 0xcdad, 0x10000, 0x6, 0xfff, 0x101, 0x1000, 0x1000, 0x5, 0x8, 0x1, 0x0, 0x6, 0x3f, 0x0, 0x981, 0xd4b, 0x5, 0x2, 0x0, 0x3, 0x7fffffff, 0x3, 0x380, 0x100, 0x20, 0x3a3c0000, 0x8, 0x0, 0x8, 0xf5, 0xfc67, 0x0, 0xffffffffffffff81, 0x0, 0xfffffffffffffffc, 0x7c61, 0x9, 0x7fffffff, 0x400, 0x80000000, 0x1, 0xdd, 0x401, 0x101, 0x1, 0x8, 0x10dd, 0x3b, 0x20, 0x6, 0x20, 0x8000, 0x5, 0x800, 0x538, 0x6, 0x8ad3, 0x67, 0x1, 0xfffffffffffffff9, 0x4ba, 0xaa, 0x5e2, 0x5, 0x9, 0xf1c, 0x18000, 0x9, 0x9, 0x97, 0x3, 0x0, 0x48cd, 0x200, 0x3f, 0x9, 0x45d262ca, 0x2, 0xffffffff80000000, 0x5, 0x3, 0x5, 0x73, 0x7, 0x1ff, 0xffff, 0x928e, 0x1f, 0x1, 0xff, 0x6, 0x1, 0x1, 0x5, 0xfffffffffffff184, 0x4, 0x7], {r3, r4+30000000}}) [ 375.212799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.219441][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fsopen(&(0x7f0000000000)='btrfs\x00', 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sctp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xd0f5a86d0580ec77}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:11:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 18:11:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000001c0)=0x20000000000000, 0x4) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet(0x10, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe03000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 375.425552][T13333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.465616][T13340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:12 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1ff, 0x1, 0x5, 0x5}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc4b1fd42b05db094}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)={0x2, 0x20, [0x5, 0x9, 0x1, 0x7, 0x4, 0x1, 0x6bd5, 0x4]}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x1, 0x2, 0x10}, 0x1ccaeb, 0x6, 'id1\x00', 'timer0\x00', 0x0, 0xffffffff, 0x9, 0x0, 0xffffffffffffff13}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x54, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x8, @local, 0x1000}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x80}, @in6={0xa, 0x4e23, 0xffffffffffffffff, @mcast2, 0x2}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={r2, 0x964, 0xdc82, 0x590}, &(0x7f0000000440)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000480)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000540)=0x100, 0x4) r4 = inotify_init() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000740)={0x100000000, 0x4, r5, 0x0, r6, 0x0, 0x0, 0x7}) open_tree(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x101) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f00000007c0)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000800)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000880)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, @in6={0xa, 0x4e22, 0x401, @empty, 0x1}], 0x2c) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000008c0)=0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000900)={r3, 0xfffffffffffffffe}, &(0x7f0000000940)=0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000980)={0xfffffffffffffffc, 0x24, [0x5, 0x8, 0x7, 0x1, 0x6, 0x1, 0x401, 0x3f, 0x1]}) setxattr$security_smack_entry(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.SMACK64EXEC\x00', &(0x7f0000000a40)='GPL#self\'ppp0\x00', 0xe, 0x0) bind$vsock_dgram(r0, &(0x7f0000000a80)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000ac0), 0x2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000b00)={0x7, 0xffff, 0x4, 0x5, 0xfffffffffffffff7, 0x8}) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000b40)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x48, r7, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc0) 18:11:12 executing program 0: unshare(0x38020200) r0 = semget$private(0x0, 0x403, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000500)=0x26d5) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) tee(r3, r2, 0x1000, 0x0) semctl$SETALL(r0, 0x0, 0x2, &(0x7f0000000000)=[0x15e17d0a0000000, 0x0, 0x100000001, 0x9, 0x6, 0x5, 0xbae5]) 18:11:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="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") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) write$P9_RLOPEN(r2, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x2, 0x0, 0x5}, 0x8}}, 0x18) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0x9, @pix_mp}) 18:11:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140), 0x8) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000000)=""/178, &(0x7f00000000c0)=0xb2) 18:11:12 executing program 0: syz_emit_ethernet(0x25a, &(0x7f0000000080)={@broadcast, @dev={[], 0x1e}, [], {@ipv6={0x86dd, {0x9, 0x6, "133da1", 0x224, 0x73, 0x7fffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @multicast1}, {[@hopopts={0x5e, 0xb, [], [@calipso={0x7, 0x18, {0x18, 0x4, 0x3ff, 0x2, [0x5, 0x5]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x9, 0x29, "3cd19a541a113969b8a785903287c0a2ae2049183159330cd57ff6376c53f6cba8a058267533ca61e2"}, @enc_lim={0x4, 0x1, 0x8}]}, @dstopts={0x1, 0x2, [], [@jumbo={0xc2, 0x4, 0xcb}, @jumbo={0xc2, 0x4, 0x8c6}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x6}]}, @dstopts={0x1d, 0x4, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0xbe, 0x9, [0x7]}}, @ra={0x5, 0x2, 0x9}, @pad1, @ra={0x5, 0x2, 0x5}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0xffffffff}]}, @hopopts={0x0, 0x5, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @loopback}, @pad1, @enc_lim={0x4, 0x1, 0x2}]}, @srh={0x2b, 0x4, 0x4, 0x2, 0xfff, 0x28, 0xd2b4, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @remote}]}, @srh={0x33, 0xa, 0x4, 0x5, 0x9, 0x40, 0x1, [@remote, @mcast1, @empty, @local, @remote]}], @tipc=@name_distributor={{0xb4, 0x0, 0x0, 0x0, 0x1f, 0xa, 0xb, 0x2, 0x7fffffff, 0x0, 0x1, 0xe197, 0x8000, 0x2, 0x4e20, 0x4e20, 0x4}, [{0x7, 0x8, 0x59, 0xf3a, 0xffffffff, 0x2, 0xb2c, 0x6}, {0x6, 0x3, 0x5, 0x400, 0x400, 0xdb, 0x3, 0x5}, {0x1, 0x5b9e, 0x7, 0x1, 0x400, 0x1, 0x2, 0x1}, {0xfff, 0x5, 0x6, 0x4, 0x6, 0x5, 0x5, 0xfffffffffffffffd}, {0x7, 0x2, 0x9, 0x1, 0x5, 0x101, 0x6, 0x3}]}}}}}}, 0x0) syz_emit_ethernet(0x39b, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x2f00}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0xffffca88]}) [ 375.853049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.859611][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000340)="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", 0x1000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) sendfile(r2, r1, 0x0, 0x10a000d54) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x914, 0x6, 0x6, 0x0, 0x0, 0xde, 0x200, 0x1, 0x9, 0x50, 0x8, 0x6, 0xff, 0x40, 0x21, 0x0, 0x9, 0x1, 0x3ff, 0x9, 0x1, 0x3f, 0x8, 0x1f, 0x2, 0x1, 0xffff, 0xff, 0x8a2, 0x0, 0x1, 0x1000, 0x1, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x37a, 0x5, @perf_config_ext={0x7fffffff, 0x10001}, 0x80, 0x6, 0x3, 0x0, 0x4, 0xd521, 0x3f}, r2, 0xe, r1, 0x94969041a40b41b7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x301000, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000080)) 18:11:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@sco={0x1f, {0x2, 0x4, 0x0, 0x7, 0xfffffffffffffffb, 0x1}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="f7c7cd02fb1720813175f345b9610ef14b332e48934ddedfaf3bb8a21f9924a4a36a41e7288b0fb2ff14319ce94290589b6e9837024b619337666654cc5613ae60c8d117903450befce6e1d9c4643d3a202490703d87c4aa5c79a2a424f951b1b13b81e36372fa", 0x67}, {&(0x7f0000000100)="c537e1af4e817cfe2f2128426d24bb0d840ef442ab2159dbf301199c96ff044d121653d2d4e13aca1c3a51bdd78c86413b4d0a0b21df55d63f6a5a4f70b88196694b5b323b1fc3e53e32dd", 0x4b}, {&(0x7f0000000180)="0255ab8138f4776c91a4d2611682e68aa62d4821b96688a444cf9bb79f1194e03796ca938f407f1e4c7b9cf2450228c28314576006b10c67d7aae7b977d30c1e45d1106b337557b3a3aa442e38e26f893da983b520a4c32d8253c72c2a2ae64aa48b3180a3836a66be3fa1b2644dd6945906966df01a200f30af1c5657ecaf73c10829a5a8966221c7e43acdcc5aa1b02e296c8783eb9d6016d4e7bffc40cb71963066da300e2ae036e1f73aa0fceee730a6652ff348a68585446d", 0xbb}], 0x3}}], 0x1, 0x40) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xffc9) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000600)=0x7fff, 0x4) sendmsg$nl_crypto(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@alg={0x108, 0x10, 0x404, 0x70bd2b, 0x25dfdbfb, {{'sha384\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x1}]}, 0x108}, 0x1, 0x0, 0x0, 0x4040080}, 0x40000) 18:11:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="53b1a50db75e0bcfe47bf0") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x802, 0x0) bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x28400002}, 0xc) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x10000002) inotify_rm_watch(r1, r3) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000006545d4c29f086a12ff04"], &(0x7f0000000080)=0x6) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast1}, 0x2, 0x1, 0x1, 0x3}}, 0x26) getpeername(r4, 0x0, 0x0) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f00000000c0)=0x2464) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000280)=0x51) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000200)) 18:11:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000000)) dup2(r1, r4) 18:11:13 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x4, 0x4) 18:11:13 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) r1 = accept4(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000240)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x2, @empty, 0x800}], 0x2c) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000002c0)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) 18:11:13 executing program 2: unshare(0x46040400) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x2}, 0x10) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000080)="56362f670f94e6594bf84fedd948e34c41eed2f985c12d5bfac25a1f68e465567cb36a2faca4b56af5c8d3137ba4540ab35d1e77dcbbfa291c56a1329c618079fd582bfbd30410") fcntl$dupfd(r0, 0xaa413ff8a6ad14a4, r0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045503, &(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 376.679313][T13390] IPVS: ftp: loaded support on port[0] = 21 [ 376.896036][T13394] IPVS: ftp: loaded support on port[0] = 21 [ 377.046197][T13390] IPVS: ftp: loaded support on port[0] = 21 [ 377.188431][T13394] chnl_net:caif_netlink_parms(): no params data found [ 377.299938][T13394] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.307639][T13394] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.317199][T13394] device bridge_slave_0 entered promiscuous mode [ 377.331169][T13394] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.338922][T13394] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.348252][T13394] device bridge_slave_1 entered promiscuous mode [ 377.400373][T13394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.416139][T13394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.460403][T13394] team0: Port device team_slave_0 added [ 377.471295][T13394] team0: Port device team_slave_1 added [ 377.580540][T13394] device hsr_slave_0 entered promiscuous mode [ 377.633160][T13394] device hsr_slave_1 entered promiscuous mode [ 377.702322][T13394] debugfs: Directory 'hsr0' with parent '/' already present! [ 377.745886][T13394] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.753490][T13394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.761711][T13394] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.769180][T13394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.891393][T13394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.924915][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.937634][ T754] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.948841][ T754] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.968110][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 377.999847][T13394] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.040416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.050368][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.057927][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.134337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.144262][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.152100][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.164488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.182870][T13400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.193916][T13400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.217327][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.227620][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.249141][T13394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.262450][T13394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.277911][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.288719][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.391825][T13394] 8021q: adding VLAN 0 to HW filter on device batadv0 18:11:15 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xffffffffffffffff) 18:11:15 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000100)=0x2db) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) socket$inet6(0xa, 0xa, 0x2000003) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) connect$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4, 0x2}}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x100, 0x8001, 0x8000, 0x9, 0x9fd7, 0x2}) 18:11:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(0xffffffffffffffff, 0x88, 0x1, &(0x7f00006cdffb), 0x138) 18:11:15 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x4, 0x4) 18:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "96efed536392af6e"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x5000, 0x0, 0x84}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 18:11:16 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11d3a50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000001c0)=""/255) mmap$perf(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3000000, 0x10, 0xffffffffffffffff, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) write$binfmt_misc(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000000c0)=0x9, 0x4) 18:11:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x1}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 18:11:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x100002}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x9, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr="87287c30081fe1a6ef35e27a73516667"}}}, 0x108) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344}, 0xffffffffffffffff, 0x100000001) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344, 0x41424344}, 0x0, 0x5) syz_emit_ethernet(0x15a, &(0x7f0000000640)={@remote, @random="c0c656a2a997", [{[{0x9100, 0xba9, 0x8}], {0x8100, 0x80000001, 0x305, 0x1}}], {@ipv4={0x800, {{0x1e, 0x4, 0x200, 0xff, 0x144, 0x66, 0x4, 0x2b1, 0x62, 0x0, @rand_addr=0x7ff, @empty, {[@end, @generic={0x89, 0x5, "beb6b5"}, @cipso={0x86, 0x5b, 0x400, [{0x6, 0x4, "f90c"}, {0x5, 0x7, "202655f3e9"}, {0x5, 0xc, "8b04b9d143370fb3ca44"}, {0x7, 0xd, "4ee3f2980506ab9f784f1d"}, {0x5, 0x4, "29a3"}, {0x7, 0x2}, {0x5, 0xe, "52d3dfff3ff3c97fee85ca33"}, {0x6, 0x8, "21ee129b57ca"}, {0x0, 0x5, "fa3abb"}, {0x1, 0x10, "f65daeee2ba3d95f1aab13db7468"}]}]}}, @tcp={{0x4e22, 0x4e22, r1, r2, 0x0, 0x0, 0x10, 0x4, 0x13cd80f0, 0x0, 0x9, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3, 0x6}, @fastopen={0x22, 0x12, "6ca870e32b81fea06754949d5106a1e5"}, @mptcp=@remove_addr={0x1e, 0x3, 0x80}, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x959}, @eol, @sack_perm={0x4, 0x2}, @mptcp=@mp_join={0x1e, 0x3, 0x8}]}}, {"610fac5992ce0e5886a668e5cb792d48744dfdad44a0b74c8efef68e9259a45e81d7a635a5ebd6f7a2150369619ae6e29f38ddae189778fce71efa8aca12af5e5c4a6e1f30987c1a10ca03d79cec63bef991f7f3bbdb0bb813a633287f544497919d26c77632ae7119ae2fe35482d84658cf4ff7110e61439008d963a7ab7a2f65bdc4962e2699915d370a35"}}}}}}, 0x0) 18:11:16 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r3 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xa400295c) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') recvfrom$inet(r2, &(0x7f0000000180)=""/122, 0x7a, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 18:11:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1884, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open(&(0x7f0000000240)='./file0/bus\x00', 0x3, 0x0) [ 379.372936][ C0] net_ratelimit: 20 callbacks suppressed [ 379.372957][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.385408][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:16 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x4, 0x4) 18:11:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x501a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) ioprio_get$pid(0x3, r1) 18:11:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\b\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 18:11:16 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r3 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xa400295c) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') recvfrom$inet(r2, &(0x7f0000000180)=""/122, 0x7a, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 18:11:16 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x4, 0x4) 18:11:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xcebf272f151f28cf) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/11) madvise(&(0x7f0000bfc000/0x9000)=nil, 0x9000, 0x3) [ 380.022920][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.029562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.055259][T13448] x_tables: eb_tables: snat target: only valid in nat table, not nat 18:11:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fanotify_init(0x16, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x74, {{0xa, 0x0, 0x0, @mcast2}}}, 0x7d) getsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000200)=""/51, &(0x7f0000000240)=0x33) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 380.161360][T13457] x_tables: eb_tables: snat target: only valid in nat table, not nat [ 380.333470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.339751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.423001][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.429501][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.734603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.741406][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e6e570004fcff", 0x58}], 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x84}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 18:11:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\b\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 18:11:19 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) 18:11:19 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) keyctl$session_to_parent(0x12) 18:11:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x25ec, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0x0, 0xace}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x400, &(0x7f0000000100)=0x2) fchmod(r0, 0xb31724709cd46a23) 18:11:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x469) syz_open_procfs(0x0, &(0x7f0000000100)='\xf6\xab\xdc7\xc4\xd5\x8a\xbc8\xd9x5 9;t\xaa\x8fW>\b\x19;O(\xc6') 18:11:19 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000040)="11040000000b3dc3090070") setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x4f, 0x5}, 'port1\x00', 0x2, 0x80010, 0x100, 0xa8, 0x8001, 0xc3c2, 0x2, 0x0, 0x6, 0x91}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x1) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) [ 382.317120][T13484] x_tables: eb_tables: snat target: only valid in nat table, not nat 18:11:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x60ffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x400000) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 18:11:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@fragment, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 18:11:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="240000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:11:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\xa3^\xa1\xdc\xdadaq\xd9$z{\f\xdf\xf7u\x8c\xa5\xc6\xad\xba\xfd\xd5', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='io.max\x00\xf0\xea\xcd%\xd4(/;k\xe6\x8b\x88Gu\xcd((\rvQ\xa2:\xdcF\xb2\xden\xd9\xbc\xf8!\xeb/\x84\xf5`Dbb}\x04\xba\xe5\xedv>\xabn\x0252H\x94.\xbed]O\xd35\xd7\x8f\r\xd9\xadn\xf8\xeb\n,4,\x88F\xe3\xb0Z0\xf7\x8a\\}\xa5', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="303a0000b99d5a257eddd21a3847daeb3f4e5cf037e851d79f73bf557e257f9b6812d4058f978859644830a11f19ba600bf4f935641b12fe20a1238f0a0c1e7a2189824d9d51de1c0384fb845f64"], 0x4) 18:11:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x140206, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {r2, r3/1000+10000}}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0xfa00, {0x0, 0x0}}, 0x20) write$binfmt_misc(r4, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, 0x0, 0x0) 18:11:19 executing program 0: r0 = socket$inet6(0x10, 0x80003, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000001, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x1, [0x9]}, &(0x7f0000000180)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x927}, 0x8) sendmsg(r0, &(0x7f0000000040)={0x0, 0x60a6, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930209430200a843090826274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 18:11:19 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141244, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) set_mempolicy(0x4003, &(0x7f0000000000)=0x3, 0x9) readahead(r0, 0x80000001, 0x40) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000007, 0x8812, r0, 0x0) 18:11:20 executing program 4: accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x20000000002, 0x0, 0x0, {0x8000fdfd}}) [ 383.004975][T13523] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 383.014288][T13523] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.103875][T13531] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 383.112391][T13531] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0xbd6c}, 0x28, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={r1, r2+10000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000200)={0x80}) 18:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000140)="11f4427a2430dc0b2af502bdb736fce906906256eb9bce8309644833b9b22b51e2f9c655cf803ac57ddb99ec68e0f51850e2040d84f1085ebdd7a71af16d8a93d803c9685387c19b4ac4a4d2b29e5339932d1d7b918c054024907c123eee76956bdcbba49aaf8d49bdcaec497b767411fa6d337644001f5b52e8a030e156fa8c3786f1642e2d16c36f2803664f218a") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x100) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x4, 0x4, 0x80000000}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000000c0)={0x6, 0x0, {0x55, 0x7ff, 0x3, {0xbfc, 0x4}, {0x4, 0x3f}, @rumble={0xfc00000000000000, 0xa794}}, {0x57, 0x1, 0x3, {0x0, 0x100000001}, {0x401}, @ramp={0x2, 0x5, {0x7fff, 0x3, 0x101}}}}) 18:11:20 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:20 executing program 4: write$sndseq(0xffffffffffffffff, 0x0, 0xffffffffffffff38) socketpair$unix(0x1, 0x8000000000801, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:11:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100}], 0x30}], 0x49249249249279c, 0x0) sync_file_range(r1, 0x9, 0x0, 0x2) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/35, 0x23}, {&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f00000001c0)=""/162, 0xa2}], 0x3}}], 0x1, 0x0, 0x0) 18:11:20 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002c0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x80007c) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000002c0)={r5, 0x0, 0x30, 0x80000000, 0xc9}, &(0x7f0000000300)=0x18) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x1) 18:11:21 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:11:21 executing program 1: gettid() mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x7, 0xbf, "cd43d82e96be5f0cdc8771605b5d0a5d9524047b27d37b5f86620f816f9191d0ad758217b311fce4bd111ec8a8b35ee7def5b06bbff3b731aa8cc3fbcc98608b3db8773f7c3a5aeb5092e127c7762edb87c1803dc15c14c9da8fd10ce97ebd0cebc9b9e98d62b125b7d91d070517fc079d041e1dc2e3fe14e9b28768b4cae85db911f6c1bd45ecf1e6183092ff0ee8308ab13e405bf268a76d7f826f4d48d608c62663204fe0f7566b53e0c1aa61d6341daa9d8081f38f901284aecdd2d9fb"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) 18:11:21 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x800, 0x0) accept4(r0, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000280)=0x80, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000100000077000000000000e7e899e0524843c9577f89f73ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbd12a6098b82d5c8c4f200796a8fd217367c017f76f131c8693ac43b77443e894cd7a73ebf1b688977471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96bf4470a512150a4058a8e4347e13f00000000"], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) [ 384.365902][T13571] QAT: Invalid ioctl 18:11:21 executing program 1: gettid() mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:21 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="000000000000621100ffffffff00"/23], 0x3c}}, 0x0) [ 384.492852][ C0] net_ratelimit: 14 callbacks suppressed [ 384.492873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.505163][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x3ef, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) [ 384.573024][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.579715][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000140), &(0x7f00000001c0)=""/138, 0x8a}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x4505, 0xffffffff, 0x2, 0x1}}) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 18:11:21 executing program 1: gettid() mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:21 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x11, "c515f3feeca3cdf2acb289bae372ed82a994"}, 0x14, 0x1) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 384.737823][T13592] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.743966][T13593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.810835][T13596] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 18:11:21 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 384.903113][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.909745][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:22 executing program 0: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000180)='/uservmnet1vmnet1{\'GPL\x00', 0xffffffffffffffff}, 0x30) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x7fffffff, 0x10000) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) sendmsg$nl_generic(r0, &(0x7f0000001b40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000001b00)={&(0x7f0000000480)={0x1650, 0x34, 0x800, 0x70bd25, 0x25dfdbff, {0x1c}, [@nested={0x138, 0x5d, [@generic="2171cdb0ce0b983b139ca617ab464a041a88923efefc4aba2a0d0170bf20058b2593a3dda49636d900eb90b32579bf6e397c0dd1494db464968f25041ab3c89b946ec38ab49dd22b7c2e4b70944942c84045c631742f3c6ee3e9b24be6195dbc9948003d16fca4935c8743e04e0d52b3d189982e63722634bccc79bd3cad170491e5528b7993acc029e8da3bb1e46b1769e86600e787da97889be9b84117288c32f46cd39be9ec2a2a28f9cb01aaacf17d5e50b7758f04278f9b56943411b0be73dec4d8e12a", @typed={0x8, 0x1c, @fd=r1}, @typed={0x2c, 0x1e, @str='keyring\xbe\x81eth1,-(\xb3selfvmnet1#&vboxnet1!\x00'}, @generic="277c7c9b30fc284e119f799a9cbcd4f1d51b7b8c039823cff3781b6479ef5bdbacb38ae3edb8a6ddeacb0813116dde3076d4", @typed={0x8, 0x15, @fd=r2}]}, @generic="753f8446e5650b5c97c0cb89e32c3c13e9f32039646b44136703848aaa307098973d3af4ad3504c1d9f28cbee1d30b0a7ee64d0c8a2e1f2a93bf221413810d16148d33763df0c44879bc9bc2d86c06549979f6b55ddda0b4c89b3c1c5fde40af0581c9ed086c32c1f3e8920961accadeb5e291fbe9dc3ef631aa7e1b8b5fc2bfbe735a6d01e9dca957b5bfe81105cbba44d9ae016f339269680f133349992808481bc9bf2eb4292806387052ac6ca4551a109a5f4fbaf1", @nested={0x138, 0x7f, [@typed={0x14, 0x36, @str='%mime_type..\x00'}, @typed={0x4}, @typed={0x8, 0x73, @pid=r3}, @typed={0x8, 0x25, @fd=r4}, @generic="b023f0ded2134b0b3dfaea6857681890d8959ca69feda9d8c027004ba6c10b92a85dc4d656595365ea6d2d322b626fe7a8f2c9c3ede17933", @typed={0xc, 0x43, @str='(cgroup\x00'}, @typed={0xc8, 0x36, @binary="cf6f9b351d757c88fe201984b9cc70cbda28a7d95b5588c47432f29f7729292d57ed3945829c591fbc939109de35f3461a86a66c8135bdb850b8a18e0487bd1c63c9f9d573407ad832859462dd39f48a81e35fb0f1c01448bc5a292105b2160fa0754d2d3d76b783c09d20e56f4f4f18378f4c743fb16c25b465d07d6e27eaf45cdcef2718ab780efc97d00fed560aa7dd68a2e8145739439ed4f9d7b83e4c2e1aa471776d6001b6a29aa2204e3fe12701bab197fc77cd567dc9c6dd762569cacdc89e1c"}]}, @typed={0x8, 0x56, @uid=r5}, @nested={0x74, 0x8, [@generic="16dba039cbf5c9c4f2f7ec5214e505b2b70d1bde9f106ce93695db894dda06c831bb82c62d553c6d580a7d4423501942b5bda8bf4b94a71cbe42", @typed={0x4, 0x1d}, @typed={0x10, 0x32, @str='security\x00'}, @typed={0x8, 0x31, @ipv4=@broadcast}, @typed={0x8, 0x1c, @fd=r6}, @generic="dd04b0ee3dfcb349f5", @typed={0x8, 0x9, @u32}]}, @typed={0x5c, 0x10000, @binary="0ca2f3da952cecd5232adacc400f6d774f77d39cb65336c84b1e57728f1bc8e1ab8dcfcc7a6bcdf9a6099fba6a63c6a1cb933163f3b205218eed5dda177fc4cb218661efc55d8e593f149a99081f026298d83d7f945461fb"}, @generic="02abd617f2b0f85618de0c1addabb6d1dfc8e738e89ee51b7bbb506ab532355646ac3e2f4e0bf9d9412e803cc9cd8bac3eb8d9dc7cc6c0c117be94d5709a56d9bff7b92f5f9668e74be04dddc9d4d5f500b0dd39bbc20883784cfca19fb55d6aadf46aa84b17bafce1701e3837ec17d6ee6924d9b447e4f081cdfd6b9c9af0fe75210c6e7a776a3bd87d912362be7c5e08d7dcf0ce98223b9f10f19211913b5c37d5be8ec0a6ebf790c6b47cd98e89224f91de07bfd94160ac2b4dcd7bdaaae7f72f090842ea8ff1abcf3ce899a58412e2f4727a79d26ba218", @nested={0x115c, 0xffffffff888e8254, [@generic="eb90dd3c7612a6cc390ad2f286a32a2e0bc767ff8ff5e50f2a7a43514b7b2c2470e86f4280df1478000707319ab7b205f195ea0300f96d59b055fee6d21d56f38a0372177e4767f0c74a82c630bef8471940f3f4770c8177f9dbe36c9a329dc0bb24c4b5fee0dd893b59429a770ba1ea4395e80c0a3ac6b9d9f58dfd4d3d3ff38df2ca426f5fab78c32ab6cb69cba6b413c03af2ddb79adf5c7b753a2cee2507e9e0bd4017b7d7ca163ac3fee2f43bd451faf956e5e73f390de5e43c0cdd41bf4789756cd9fea6a27d63062805781e842942", @generic="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", @generic="5a4259b4472418d0ec4ed15f3ab924339e0201ea1d3e476c2b1209", @typed={0x8, 0xa, @str='-\x00'}, @typed={0x8, 0x10, @uid=r7}, @generic="4a7d29062cd47fadcd3db2e3cbde8c889c2a2671928a2e7c8babc9", @generic="e4418dac9de7b14b0be67291870c91dc6b387d967794daf201bc657a16011218ce0f76e804c31dc333d25076359b4c192882d3e3bda1d892", @typed={0x8, 0x46, @pid=r8}]}, @typed={0x8, 0x5e, @pid=r9}]}, 0x1650}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 18:11:22 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="781f733547e90f156c7514679db1e114"}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1230}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}, 0xc) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000000c0)={0x6c1, 0xffff, 0x65c}) 18:11:22 executing program 2: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="17", 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x7, 0x0, &(0x7f00000000c0)) 18:11:22 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 385.331777][T13614] IPVS: ftp: loaded support on port[0] = 21 18:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x94, 0x0, [0x12]}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000040)) 18:11:22 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x28bf) socket$alg(0x26, 0x5, 0x0) 18:11:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4008ae9c, &(0x7f0000000000)=ANY=[@ANYBLOB="1d000000"]) dup2(r1, r4) 18:11:22 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 385.612832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.619340][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.841350][T13614] IPVS: ftp: loaded support on port[0] = 21 18:11:22 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x480000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0xf452, @broadcast}) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x134, r5, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c5}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf55f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5932}]}]}]}, 0x134}}, 0x20000040) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000)=0x2d, 0xfffffffffffffd87) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x100000001, @mcast1, 0x8}, 0x1c) 18:11:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2080ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x3, 0x0) 18:11:23 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x20) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x8, 0x800}, &(0x7f0000000180), 0x1000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='pipefs\x00', 0x3990000, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 18:11:23 executing program 1: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 386.262754][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.269329][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x6) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r1, &(0x7f00000005c0)={'gxec ', '?GPL\x00'}, 0x64) 18:11:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x2000000fffff024}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000be00018029ccff0700000000000004000075"], 0x0) 18:11:23 executing program 4: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x400) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20000, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0xf60}, 0x1) r3 = socket(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000280)) [ 386.425317][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 386.425351][ T32] audit: type=1400 audit(1565979083.471:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=13671 comm="syz-executor.2" 18:11:23 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000200000000180017000000b01aa5ee0069623a7663616e30000000004632c7d163beb0ef1616db40326b15eaf73619c607f28a55eb1a3ac632526b5fd0b47d1d076e105335415d64ae690f2b4f2d8de65246010100000000000061937c23b4ae5870a6023453dce7bc99bc5fb1cfad4501"], 0x34}}, 0x0) 18:11:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r1, r1, r1], 0x3) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT], 0x215) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:11:23 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x10}}]}, 0xc4}}, 0x0) socketpair(0x8, 0x800, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0xfffffcb9) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x1ff, 0x5, 0x800, 0x1, 0xad0b, 0x100000000, 0x8, {r4, @in6={{0xa, 0x4e22, 0x2, @mcast2, 0x1f}}, 0x9, 0xffff, 0xffff, 0xf0b, 0x2}}, &(0x7f0000000380)=0xb0) 18:11:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0xfffffffffffffffd, 0xfffffffffffffd8f) 18:11:24 executing program 3: r0 = socket$inet6(0xa, 0x40000000002, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xf1b67715534c0f10, 0x43) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x5) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x252) sendto$inet6(r0, 0x0, 0xfffffffffffffef6, 0x0, &(0x7f00000012c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:11:24 executing program 1: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000014d, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x105000) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 18:11:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc2281, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, r1, {0xfff2, 0x7}, {0x8, 0xfff2}, {0x2, 0xd}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x7f}, {0x8}, {0x8, 0xb, 0x5}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x1d5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x880) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="01ae00005ff6fd8764269031be1f4597952c71e75fc4f94b90e2506089bf3e36a85716165d9f2d0a26d7b9a949c0b70d6c97fd2a21ecc7e7aa08fd81fcc504d3f35f2c7ff4a6cff7c74e2b4e654de2d8aa1ca96db08095c7f81417ad77ba53e25b6b5a53213dde0263e4ae1a10d4fdd55697e16e14425c68e5dfd5d595d8ebc57a15c001408c98dcbca54c4ad35021a47c714b2f2d69ef9bd6d63de455f46da7f99eb5eae5eb6cb26a1c09b876bd7c65eb72d7ec8fadc131993b72b637fb4646ee875131e4c5f092adce4cb1b4f4c4177ad0d62302f1a8eba9ec8dd5f200e5023c965dfc71d1", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a2d7aa13b5342950ee3c19bb3d1bb8078ed2db26fcc0890e93c28ad41e9740ae1cfa33019c81818acf052ecbe6620b94c2f03aee4d05b10874a8d80e90e8a81b"], 0x80}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) 18:11:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x2000) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x8bfa, 0x4}]}, 0xc, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x1, {0xa, 0x4e20, 0x3, @mcast1, 0xbe7}, r2}}, 0x38) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080001006677b1dd67ff070000000000006132eaf954bdf00000001387aa214d9c999beb014e8c3b3faf5aee9e5c711c5a2e8709198c7056369dce"], 0x30}}, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x800, 0x4d9c55b00ac62cfe) 18:11:24 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x1, 0x7, [@rand_addr=0x3, @rand_addr=0xffffffffffff3327, @broadcast, @loopback, @empty, @empty, @multicast1]}, 0x2c) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x1, 0x9, 0x1, 0x3, 0x4, 0x240000000000, 0x1f, 0x74, 0x401, 0x567, 0x2, 0xffffffff, 0x8, 0x7ff, 0x8, 0x1}}) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x64, r2, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20000000000000}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x7aa4aa6beaad8b21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x14}, 0x80) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1000, 0x20000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) [ 387.409759][T13725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:24 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 387.502619][T13725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x803, 0x3) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="00e8ffffffc49370b891c32172d0b3814f3e04e3abd1ba041bbc878b1fe637d9ff734d491b7fac552ffe0209bed3c54088c673ae7e4438d82410c6e68d5435b81f8c4ffe51ef3e35bf86854464be70e12ec0e7e66b533290d8d5b407e57eb0f849361c2fb9b7990a00fcbac0f1", 0x67) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) 18:11:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="350000008b545cdb2b5d5891bce84d18e65a9b7151fce9c15a5ce5fe4688217c9715eff0921918d88c8b123b9608633066cdfcdf5fc0d5631e"], &(0x7f0000000040)=0x3d) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e21, 0x33, @mcast2, 0x400}}}, 0x84) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x28d) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0xe1a, 0x7, 0x1]}, 0xa) sendmmsg(r2, &(0x7f00000096c0)=[{{0x0, 0x900, 0x0}}, {{&(0x7f0000002440)=@tipc, 0x80, 0x0}}], 0x6ca, 0x0) 18:11:24 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0xa0, 0x4, 0x8, "ca3b45a18f360030d3d635c7a680d866", "87bcdfdde337c46fc2f5efa694ebbe59f981eaa3391771d891524a65e65382a06058fcb9a62aba163e55c73444a2daa9495563dc419ebccc72ea0b852df8161bba3b48d3839fdbccd7768e6b050fc4ed3bea943717e709473b7df63ef28ac3b8fdb6a7a8ef250a0c4333c1df8f9cfe6bd5bfa72b05543d27733372a85c9aef4e90c5423a278cc7db3eb987"}, 0xa0, 0x2) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x20000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0xbb9555d5211b1ab9, 0x0, [], @bt={0x1, 0x100, 0x1000, 0xffffffff, 0x6, 0xffffffffffffffc0, 0x19, 0x1}}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000180)) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0xffffffffffffffff]) r4 = getgid() r5 = getegid() getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getgroups(0x6, &(0x7f0000000400)=[r3, r4, r5, r6, r7, r8]) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0xfffffffffffffc78) 18:11:24 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) unshare(0x100) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xb7e}}, 0x28) getegid() 18:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x3, r3, 0x1}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) [ 388.052476][T13753] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:11:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:25 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000180)=0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), &(0x7f00000000c0)=0x4) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x400) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/138) unlink(&(0x7f00000001c0)='./file0\x00') 18:11:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980912, 0x0, [], @value64}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xe8d29ee532e8b4c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x6, 0xfffffffffffffffa}, 'port1\x00', 0x42, 0x80020, 0x8001, 0x7ff, 0x9, 0x329e, 0x489bcf2c, 0x0, 0x1, 0xcc}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) 18:11:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8000, 0x200) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="6dc824a1f248", 'veth1_to_hsr\x00'}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c) 18:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") unshare(0x20000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r1, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) 18:11:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:25 executing program 5: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000881}, 0x20000800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xff8000000000, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x6, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x2, 0xd, 0x1, 0x20}, &(0x7f00000002c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5}}, 0x10) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x45c, @local, 0x5}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa09f}, @in={0x2, 0x4e22, @loopback}], 0x48) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000500)={0x2, '\tR'}, 0x3) chroot(&(0x7f0000000540)='./file0\x00') connect$inet(r3, &(0x7f0000000580)={0x2, 0x4e24, @multicast1}, 0x10) seccomp(0x0, 0x0, &(0x7f0000000600)={0x3, &(0x7f00000005c0)=[{0x7fff, 0x0, 0x2, 0x69447a8f}, {0x81a5, 0x66f5, 0x1, 0x4}, {0x7, 0x0, 0x100, 0x10001}]}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000640)={'bridge0\x00', @ifru_ivalue=0x401}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000680)=""/215) fcntl$setsig(r0, 0xa, 0x30) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000007c0)={0x7, 0x0, [{0xc0000000, 0x2, 0x58, 0x91, 0x8001}, {0x6, 0x3, 0x7f, 0x401, 0x21}, {0x6, 0x9, 0x2, 0x8, 0x6}, {0x7, 0x0, 0xfff, 0xedb, 0x8193}, {0x1, 0x4, 0x8001, 0xfffffffffffff699, 0xad5}, {0x7c488019f92248d7, 0x81, 0xffffffffffffffff, 0xb3, 0x401}, {0x2, 0x3, 0x3f, 0x100000001, 0x100000000}]}) prctl$PR_GET_KEEPCAPS(0x7) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x1, {0x28, 0x30, 0x9, 0xe, 0x5, 0x101, 0x5, 0x46, 0xffffffffffffffff}}) lsetxattr$security_smack_entry(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.SMACK64MMAP\x00', &(0x7f0000000940)='bridge0\x00', 0x8, 0x1) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000980)=0x101, 0x4) openat$cgroup_subtree(r3, &(0x7f00000009c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a00)=0x0) getpgid(r4) uselib(&(0x7f0000000a40)='./file0\x00') ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000a80)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000ac0)={r1, r1, 0x2, 0x1}, 0x10) fcntl$setsig(r0, 0xa, 0xe) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) 18:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x100) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getpid() sendfile(r2, r1, 0x0, 0x10013c93e) 18:11:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200100003402c00000001000080000000011400f88000f01700d0bd", 0x339}], 0x1}, 0x0) 18:11:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:26 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 389.006379][T13791] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 389.014907][T13791] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='$', 0x1}], 0x1, 0x0) 18:11:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:11:26 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:11:26 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock2(&(0x7f0000552000/0x4000)=nil, 0x4000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:11:26 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'fi\x10\x00', 0x2, [{}, {}]}, 0x48) 18:11:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0303000003004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000fbffffff0000", 0x10079, 0x20000000, 0x0, 0xffffffb2) [ 389.772918][ C0] net_ratelimit: 16 callbacks suppressed [ 389.772941][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.785419][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 389.972396][T13823] IPVS: ftp: loaded support on port[0] = 21 [ 390.182764][T13823] chnl_net:caif_netlink_parms(): no params data found [ 390.254369][T13823] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.261616][T13823] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.270922][T13823] device bridge_slave_0 entered promiscuous mode [ 390.284467][T13823] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.291611][T13823] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.300632][T13823] device bridge_slave_1 entered promiscuous mode [ 390.329480][T13823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.341733][T13823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.369891][T13823] team0: Port device team_slave_0 added [ 390.379104][T13823] team0: Port device team_slave_1 added [ 390.412497][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.418826][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.455673][T13823] device hsr_slave_0 entered promiscuous mode [ 390.523080][T13823] device hsr_slave_1 entered promiscuous mode [ 390.562166][T13823] debugfs: Directory 'hsr0' with parent '/' already present! [ 390.588478][T13823] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.595712][T13823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.603741][T13823] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.610915][T13823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.682460][T13823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.701469][T13400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.713802][T13400] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.722198][T13400] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.731423][T13400] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 390.739468][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.739915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.764540][T13823] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.778968][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.788213][ T4028] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.795484][ T4028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.811715][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.825843][ T754] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.827523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.833145][ T754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.839482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.880189][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.894863][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.916244][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.926514][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.947220][ T754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.960145][T13823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.997052][T13823] 8021q: adding VLAN 0 to HW filter on device batadv0 18:11:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 18:11:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x210000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 18:11:28 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 18:11:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/187) 18:11:28 executing program 0: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 391.072813][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.079209][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 18:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 18:11:28 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x800, &(0x7f0000000100)) 18:11:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) dup(r0) 18:11:28 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:29 executing program 5: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02e11621fbf95fbca909bd7c78e77765427446f15c9b655e1e82a7de6ed7b8e2e8060a78ef5cb73b56c6a7332f851966907b51959c95ab3b72fab333ad4e2b8f28cd22dd4587ef9d76c62f50fb5d9d65420485c19e090eb03896e2ec93843bb37187f375da51fc038ba2ddeca1f4e625cdb9cf0e26ab2d7c808a7e0cc8f4e78464dd3afa315a7804cafade5284dd2485c5168e9367e428f8977c4cd2185a3610c73eee2db33e08a05097f6afc34aa388e8cf1df2262f9fd23427e818248abeecab499411aefdae5b8e83c99b2da551769c2e99b63581e459f53a8c188350e6fb01869707e2e7364ef8363726fc8d9539c42215c178cfe3de2c9957853e177df473a0a227534668e160b79f505e27678f8f5054faf4a0d8759e005163459ee632219c0d87f66ef8c3ff526ca19c5050f074f14687e4e887948bd706591a11c72e2217b78fbf3141e0dd3e3a17f9b162405a4d0789e1e0079c3d085e38890d2e330f6b148df9ad627a22eccae869e68069efcd6fabbe93c0a04debb612ef7d001ad3510ccb3744f874de837f407ce5578a376fde3fa68b6280e15939cc457b12bf640a752c6039540a59a7fca38f9474ec6118ccfe9fce5bd7b289dbfa6a3f8974897b5d1903b1147d41405aa17bbf0641e90d513e7200"], 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r0, 0x8, 0x0) sendto$inet(r0, &(0x7f0000000380)="c4de75b8b5e4f77b2b7a3b192f80a4c4225b797c2587d5df86ba28cf0cf5710d0f372b7bbfb060c3d3f333ab14b2c47a5e8a4b521bda5084f86590b9f25e8bb779310c0cc81eab66c7dbea5396254997def38742ea8b747ae0d0a3a5508f3e", 0x5f, 0x4000005, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000000)=""/105, 0x69}], 0x1, 0x0) geteuid() r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000280)=""/8) syz_extract_tcp_res(0x0, 0x1, 0x7fff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:11:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) personality(0x100000) 18:11:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c0001000600060086ddfffffafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 18:11:29 executing program 0: syz_emit_ethernet(0xd0, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaabb810046000004aaabed74268d9000b4f343ab1614f89c05c802e754c8b7009f09346e28013256d35fdb7871f1c97ab2b1a8fe33719ee5a38bacacc77fa601dabfe37a78b2c3c6b51f081156d904ea3bbec8e3eb8fdcd514219ade24451eb48a36b6596c7a7fc2a079df0ebd7a78a76572dc4ad27ffdd3f159a552e8748f54a5f7eb8a2ca20c1015c0bef652ae0fa63e5902b9dacd8d62f6175c34092a50f56e0ee77eebc73a0736b39c713b64ed9708d00ffa4affd205ba824c640b5e8687453c3d9ad6fc"], &(0x7f0000000040)) 18:11:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 18:11:29 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:29 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:29 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'lo\x00\x00\xcc\x00\t\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) connect(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x22}, 'bridge_slave_1\x00'}}, 0x80) r2 = getpgid(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r2}) epoll_create1(0x80000) 18:11:29 executing program 2: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = dup(r1) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x0, 0x5, 0x5, 0x8, 0x5, 0x466d0ccd, 0x5, 0x11c, 0xffffffffffffffff}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x18, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x4, 0x1}]}, 0x18}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000480)={r2, 0x3f}) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000400)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x402, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) bind(0xffffffffffffffff, &(0x7f0000000240)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80) r5 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x0, @pix_mp={0x0, 0x0, 0x34325241}}) 18:11:29 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000480)) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000400)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0xfffffffffffffffd, 0x8, 0x7fffffff, 0x8}}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r1 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) 18:11:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000280)="42241a82384d888bd340672056cbcca2c883cf45b1c5e34c9ecaddbd5f9c47c3356cc9897c45305dc8b5d071b96bcabbbb903a111fdfbd1acd1ff4d5eb056aba1507b5307256442c181071e0d936efd3c1f7c4eb4ff75b5c5c7cff4632", 0x5d, 0x4000840, 0x0, 0x0) getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) 18:11:29 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:11:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) dup2(r0, r1) 18:11:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/65, 0x41}, {0x0}], 0x2) getpgrp(0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000640)) 18:11:30 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 392.887876][T13917] rtc_cmos 00:00: Alarms can be up to one day in the future 18:11:30 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0xfffffffffffffffc}) 18:11:30 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) 18:11:30 executing program 0: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) setxattr$security_ima(0x0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r0, 0x8, 0x0) sendto$inet(r0, &(0x7f0000000380)="c4de75b8b5e4f77b2b7a3b192f80a4c4225b797c2587d5df86ba28cf0cf5710d0f372b7bbfb060c3d3f333ab14b2c47a5e8a4b521bda5084f86590b9f25e8bb779310c0cc81eab66c7dbea5396254997def38742ea8b747ae0d0a3a5508f3e", 0x5f, 0x4000005, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000000)=""/105, 0x69}], 0x1, 0x0) geteuid() r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000280)=""/8) syz_extract_tcp_res(0x0, 0x1, 0x7fff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f00000002c0)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:11:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) [ 393.174881][T13936] rtc_cmos 00:00: Alarms can be up to one day in the future 18:11:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x8800000) 18:11:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)='b', 0x1}], 0x1) 18:11:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/187) 18:11:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./control\x00', 0x800) inotify_rm_watch(r0, r1) 18:11:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 18:11:30 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) 18:11:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x0, r0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) 18:11:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 18:11:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 18:11:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 18:11:31 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000558000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) 18:11:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 18:11:31 executing program 3: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:11:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:11:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 18:11:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syncfs(r0) 18:11:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 18:11:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000140)=""/241, 0xf1}], 0x1, 0x200000000000000) 18:11:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 18:11:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f00000001c0)={0x0}) 18:11:31 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x0, r0, r0) 18:11:31 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() open(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 394.892714][ C0] net_ratelimit: 26 callbacks suppressed [ 394.892738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.905167][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) [ 394.972802][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.979424][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:11:32 executing program 0: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="c4de75b8b5e4f77b2b7a3b192f80a4c4225b797c2587d5df86ba28cf0cf5710d0f372b7bbfb060c3d3f333ab14b2c47a5e8a4b521bda5084f86590b9f25e8bb779310c0cc81eab66c7dbea5396254997def38742ea8b747ae0", 0x59, 0x4000005, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000280)=""/8) syz_extract_tcp_res(0x0, 0x1, 0x7fff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:11:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 18:11:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa0500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 395.295000][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.302065][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 18:11:32 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x10000}]}) [ 395.532885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.539415][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl(r0, 0x10001000008912, &(0x7f0000000140)="11dca50d5e1bcfe47bf070") syslog(0xa, 0x0, 0x0) 18:11:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) modify_ldt$write2(0x11, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:11:32 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 18:11:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000400)=@x25, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/156, 0x9c}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x1, 0x4, 0x7fffffff, 0x3ff, 0x5, 0x8000, 0x0, 0x8001, 0x3, 0x4, 0x6, 0x0, 0x0, 0xae, 0x38, 0x0, 0x4d, 0x0, 0x0, 0xaff7, 0x0, 0x5, 0x3}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$TIOCGPTPEER(r1, 0x5441, 0xfffffffffffffffb) open(&(0x7f00000001c0)='./file0\x00', 0x86a00, 0x10) 18:11:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) getpid() 18:11:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) getpid() 18:11:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 396.012942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.019620][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:33 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:11:33 executing program 0: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000040)=0x7) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000380)="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", 0x148}], 0x1) 18:11:33 executing program 3: 18:11:33 executing program 1: 18:11:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 18:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c0001000600060088470000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 18:11:33 executing program 3: clone(0x1040000020f, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x1) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2000008) close(r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) nanosleep(&(0x7f00000001c0), 0x0) 18:11:33 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 18:11:33 executing program 5: 18:11:33 executing program 4: 18:11:34 executing program 0: 18:11:34 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:34 executing program 5: 18:11:34 executing program 0: 18:11:34 executing program 4: 18:11:34 executing program 1: 18:11:34 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:34 executing program 3: 18:11:34 executing program 0: 18:11:34 executing program 5: 18:11:34 executing program 1: 18:11:34 executing program 4: 18:11:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:34 executing program 5: 18:11:34 executing program 1: 18:11:34 executing program 4: 18:11:34 executing program 3: 18:11:34 executing program 0: 18:11:35 executing program 1: 18:11:35 executing program 5: 18:11:35 executing program 4: 18:11:35 executing program 0: 18:11:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:35 executing program 1: 18:11:35 executing program 5: 18:11:35 executing program 3: 18:11:35 executing program 4: 18:11:35 executing program 0: 18:11:35 executing program 5: 18:11:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:35 executing program 1: 18:11:35 executing program 3: 18:11:35 executing program 4: 18:11:35 executing program 0: 18:11:35 executing program 5: 18:11:36 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:11:36 executing program 3: 18:11:36 executing program 4: 18:11:36 executing program 0: 18:11:36 executing program 1: 18:11:36 executing program 5: 18:11:36 executing program 4: 18:11:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:11:36 executing program 3: 18:11:36 executing program 0: 18:11:36 executing program 5: 18:11:36 executing program 1: 18:11:36 executing program 3: 18:11:36 executing program 4: 18:11:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:11:36 executing program 0: 18:11:36 executing program 5: 18:11:36 executing program 4: 18:11:36 executing program 1: 18:11:36 executing program 3: 18:11:37 executing program 0: 18:11:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:11:37 executing program 1: 18:11:37 executing program 5: [ 400.172752][ C0] net_ratelimit: 23 callbacks suppressed [ 400.172775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.185161][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:37 executing program 4: 18:11:37 executing program 3: 18:11:37 executing program 0: 18:11:37 executing program 1: 18:11:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:37 executing program 5: 18:11:37 executing program 4: 18:11:37 executing program 1: 18:11:37 executing program 3: 18:11:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf7798b47ab4a7690747b9f85f7fadca7e5454b7dec9d9a67304c04a8ccffca56c0000bf0800000000000000593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471bf914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2452b724993141a59ce6b69750ca0a16787a4d0c82e2d9829219e3d981d196f1a7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf00000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 18:11:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80), 0x0, 0x0) 18:11:37 executing program 5: [ 400.812826][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 400.819458][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:37 executing program 1: 18:11:38 executing program 3: 18:11:38 executing program 4: 18:11:38 executing program 0: 18:11:38 executing program 5: 18:11:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80), 0x0, 0x0) [ 401.132768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.139227][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:38 executing program 3: 18:11:38 executing program 1: [ 401.212780][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.219241][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:38 executing program 4: 18:11:38 executing program 0: 18:11:38 executing program 5: 18:11:38 executing program 3: 18:11:38 executing program 4: 18:11:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80), 0x0, 0x0) [ 401.532881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.539428][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:38 executing program 0: 18:11:38 executing program 1: 18:11:38 executing program 5: 18:11:38 executing program 4: 18:11:38 executing program 3: 18:11:39 executing program 0: 18:11:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:39 executing program 1: 18:11:39 executing program 5: 18:11:39 executing program 4: 18:11:39 executing program 3: 18:11:39 executing program 5: 18:11:39 executing program 1: 18:11:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:39 executing program 4: 18:11:39 executing program 0: 18:11:39 executing program 3: 18:11:39 executing program 5: 18:11:39 executing program 1: 18:11:39 executing program 3: 18:11:39 executing program 0: 18:11:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:39 executing program 4: 18:11:39 executing program 3: 18:11:39 executing program 5: 18:11:40 executing program 0: 18:11:40 executing program 1: 18:11:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:40 executing program 4: 18:11:40 executing program 3: 18:11:40 executing program 5: 18:11:40 executing program 1: 18:11:40 executing program 4: 18:11:40 executing program 0: 18:11:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:40 executing program 1: 18:11:40 executing program 3: 18:11:40 executing program 0: 18:11:40 executing program 4: 18:11:40 executing program 5: 18:11:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 18:11:40 executing program 1: 18:11:40 executing program 3: 18:11:40 executing program 4: 18:11:41 executing program 0: 18:11:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0}}], 0x1, 0x0) 18:11:41 executing program 5: 18:11:41 executing program 1: 18:11:41 executing program 3: 18:11:41 executing program 4: 18:11:41 executing program 0: 18:11:41 executing program 5: 18:11:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0}}], 0x1, 0x0) 18:11:41 executing program 1: 18:11:41 executing program 0: 18:11:41 executing program 3: 18:11:41 executing program 5: 18:11:41 executing program 4: 18:11:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0}}], 0x1, 0x0) 18:11:41 executing program 1: 18:11:41 executing program 3: 18:11:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e0a8a90c86500000000000000000000ff071b526bb5ff7004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c0000000000000055"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) 18:11:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 18:11:42 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x0, 0x0) 18:11:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0xfffffff9) 18:11:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:42 executing program 3: [ 405.292838][ C0] net_ratelimit: 18 callbacks suppressed [ 405.292862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.305349][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:42 executing program 3: 18:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 405.373012][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 405.379671][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:42 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 18:11:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x0, 0x401}) [ 405.692886][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 405.699481][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 405.932804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 405.939216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 406.412965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.419532][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:11:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 18:11:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) 18:11:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYRES32], 0x10249) 18:11:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e00000001000806", 0xe, 0x0, 0x0, 0x0) 18:11:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:11:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:44 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setresuid(0x0, 0x0, r0) syz_open_procfs(0x0, 0x0) 18:11:44 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)) 18:11:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:44 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000080), 0x4) 18:11:44 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c}}], 0x20, 0x40000}, 0x0) 18:11:44 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) finit_module(r0, &(0x7f0000000080)='+vmnet0\x00', 0x1) sendfile(r0, r0, &(0x7f0000000600)=0x4, 0x200800100000001) epoll_create(0x7) bpf$MAP_CREATE(0x2, 0x0, 0x9cfdf57bd79b072b) creat(&(0x7f0000000000)='./file0\x00', 0x10) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) 18:11:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:11:44 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x800001a0) dup(r1) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000400)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) bind(r3, 0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) 18:11:44 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 18:11:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r0, 0x0, 0x0) 18:11:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0x2, 0x6, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 18:11:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/354], 0x68) 18:11:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r2, &(0x7f0000000080)=""/95, 0x5f) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(blowfish-generic)\x00'}, 0x58) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r3, 0x0, 0x0, 0x0) [ 407.897836][T14578] dlm: no locking on control device 18:11:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa0500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:11:45 executing program 0: sched_setaffinity(0x0, 0xffffff8b, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924bf6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x10, 0x0, 0x0, "84"}], 0x10}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 18:11:45 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1}) 18:11:45 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) finit_module(r0, &(0x7f0000000080)='+vmnet0\x00', 0x1) sendfile(r0, r0, &(0x7f0000000600)=0x4, 0x200800100000001) epoll_create(0x7) bpf$MAP_CREATE(0x2, 0x0, 0x9cfdf57bd79b072b) creat(&(0x7f0000000000)='./file0\x00', 0x10) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) 18:11:45 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(r0, 0x0, 0x0, 0x80000) write(r0, &(0x7f00000001c0), 0xfffffef3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0xb, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f00000000c0)=0x5, 0x4) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000004c0)={0x2, 'team_slave_1\x00', 0x1}, 0xfffc) recvfrom(r0, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ptrace$peek(0x3, r5, &(0x7f0000000300)) setsockopt$sock_int(r2, 0x1, 0x40000000000002e, &(0x7f0000000280)=0x70cc, 0xffffffffffffffb6) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getitimer(0x0, &(0x7f0000000500)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 18:11:45 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 18:11:45 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000014c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001bc0)={0xcc, &(0x7f0000001500)={0x0, 0x0, 0x1, "f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x34, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001980)={0xcc, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000b00)={0xac, &(0x7f0000000100)={0x0, 0x0, 0x4, "b36b0008"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:11:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x1) 18:11:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) [ 408.902199][ T4028] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:11:46 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 18:11:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)=ANY=[]) [ 409.142293][ T4028] usb 6-1: Using ep0 maxpacket: 8 [ 409.262695][ T4028] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 409.271120][ T4028] usb 6-1: config 0 has no interface number 0 [ 409.277757][ T4028] usb 6-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 409.287876][ T4028] usb 6-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 409.298042][ T4028] usb 6-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 18:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) [ 409.307364][ T4028] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:11:46 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x800001a0) dup(r1) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) bind(r2, &(0x7f0000000240)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80) r3 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, 0x0) [ 409.502314][ T4028] usb 6-1: config 0 descriptor?? [ 409.558890][ T4028] smsc75xx v1.0.0 [ 410.202549][ T4028] ================================================================== [ 410.210713][ T4028] BUG: KMSAN: uninit-value in smsc75xx_read_eeprom+0x203/0x920 [ 410.218282][ T4028] CPU: 1 PID: 4028 Comm: kworker/1:2 Not tainted 5.3.0-rc3+ #17 [ 410.225916][ T4028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.235995][ T4028] Workqueue: usb_hub_wq hub_event [ 410.241025][ T4028] Call Trace: [ 410.244360][ T4028] dump_stack+0x191/0x1f0 [ 410.248720][ T4028] kmsan_report+0x162/0x2d0 [ 410.253251][ T4028] __msan_warning+0x75/0xe0 [ 410.257789][ T4028] smsc75xx_read_eeprom+0x203/0x920 [ 410.263023][ T4028] smsc75xx_bind+0x675/0x12d0 [ 410.267738][ T4028] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 410.273036][ T4028] usbnet_probe+0x10ae/0x3960 [ 410.277778][ T4028] ? usbnet_disconnect+0x660/0x660 [ 410.282917][ T4028] usb_probe_interface+0xd19/0x1310 [ 410.288240][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.294265][ T4028] ? usb_register_driver+0x7d0/0x7d0 [ 410.299574][ T4028] really_probe+0x1373/0x1dc0 [ 410.305796][ T4028] driver_probe_device+0x1ba/0x510 [ 410.311123][ T4028] __device_attach_driver+0x5b8/0x790 [ 410.316530][ T4028] ? bus_for_each_drv+0x1d5/0x3b0 [ 410.321574][ T4028] bus_for_each_drv+0x28e/0x3b0 [ 410.326443][ T4028] ? deferred_probe_work_func+0x400/0x400 [ 410.332193][ T4028] __device_attach+0x489/0x750 [ 410.336997][ T4028] device_initial_probe+0x4a/0x60 [ 410.342048][ T4028] bus_probe_device+0x131/0x390 [ 410.346926][ T4028] device_add+0x25b5/0x2df0 [ 410.351567][ T4028] ? usb_set_configuration+0x3036/0x3710 [ 410.357224][ T4028] usb_set_configuration+0x309f/0x3710 [ 410.362776][ T4028] generic_probe+0xe7/0x280 [ 410.367300][ T4028] ? usb_probe_device+0x104/0x200 [ 410.372340][ T4028] ? usb_choose_configuration+0xae0/0xae0 [ 410.378079][ T4028] usb_probe_device+0x146/0x200 [ 410.382947][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.388950][ T4028] ? usb_register_device_driver+0x470/0x470 [ 410.394863][ T4028] really_probe+0x1373/0x1dc0 [ 410.399587][ T4028] driver_probe_device+0x1ba/0x510 [ 410.404731][ T4028] __device_attach_driver+0x5b8/0x790 [ 410.410138][ T4028] ? bus_for_each_drv+0x1d5/0x3b0 [ 410.415186][ T4028] bus_for_each_drv+0x28e/0x3b0 [ 410.420058][ T4028] ? deferred_probe_work_func+0x400/0x400 [ 410.425810][ T4028] __device_attach+0x489/0x750 [ 410.430613][ T4028] device_initial_probe+0x4a/0x60 [ 410.435672][ T4028] bus_probe_device+0x131/0x390 [ 410.440558][ T4028] device_add+0x25b5/0x2df0 [ 410.445119][ T4028] usb_new_device+0x23e5/0x2fb0 [ 410.450020][ T4028] hub_event+0x581d/0x72f0 [ 410.454536][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.460532][ T4028] ? led_work+0x720/0x720 [ 410.464872][ T4028] ? led_work+0x720/0x720 [ 410.469225][ T4028] process_one_work+0x1572/0x1ef0 [ 410.474310][ T4028] worker_thread+0x111b/0x2460 [ 410.479127][ T4028] kthread+0x4b5/0x4f0 [ 410.483210][ T4028] ? process_one_work+0x1ef0/0x1ef0 [ 410.488437][ T4028] ? kthread_blkcg+0xf0/0xf0 [ 410.493041][ T4028] ret_from_fork+0x35/0x40 [ 410.497478][ T4028] [ 410.499808][ T4028] Local variable description: ----buf.i.i86@smsc75xx_read_eeprom [ 410.507524][ T4028] Variable was created at: [ 410.511956][ T4028] smsc75xx_read_eeprom+0x109/0x920 [ 410.517164][ T4028] smsc75xx_bind+0x675/0x12d0 [ 410.521838][ T4028] ================================================================== [ 410.529900][ T4028] Disabling lock debugging due to kernel taint [ 410.536052][ T4028] Kernel panic - not syncing: panic_on_warn set ... [ 410.542663][ T4028] CPU: 1 PID: 4028 Comm: kworker/1:2 Tainted: G B 5.3.0-rc3+ #17 [ 410.551694][ T4028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.561783][ T4028] Workqueue: usb_hub_wq hub_event [ 410.566814][ T4028] Call Trace: [ 410.570147][ T4028] dump_stack+0x191/0x1f0 [ 410.574512][ T4028] panic+0x3c9/0xc1e [ 410.578471][ T4028] kmsan_report+0x2ca/0x2d0 [ 410.583007][ T4028] __msan_warning+0x75/0xe0 [ 410.587552][ T4028] smsc75xx_read_eeprom+0x203/0x920 [ 410.592887][ T4028] smsc75xx_bind+0x675/0x12d0 [ 410.597602][ T4028] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 410.602912][ T4028] usbnet_probe+0x10ae/0x3960 [ 410.607672][ T4028] ? usbnet_disconnect+0x660/0x660 [ 410.612812][ T4028] usb_probe_interface+0xd19/0x1310 [ 410.618056][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.624082][ T4028] ? usb_register_driver+0x7d0/0x7d0 [ 410.629508][ T4028] really_probe+0x1373/0x1dc0 [ 410.634265][ T4028] driver_probe_device+0x1ba/0x510 [ 410.639427][ T4028] __device_attach_driver+0x5b8/0x790 [ 410.644841][ T4028] ? bus_for_each_drv+0x1d5/0x3b0 [ 410.649895][ T4028] bus_for_each_drv+0x28e/0x3b0 [ 410.654763][ T4028] ? deferred_probe_work_func+0x400/0x400 [ 410.660518][ T4028] __device_attach+0x489/0x750 [ 410.665326][ T4028] device_initial_probe+0x4a/0x60 [ 410.670390][ T4028] bus_probe_device+0x131/0x390 [ 410.675296][ T4028] device_add+0x25b5/0x2df0 [ 410.679863][ T4028] ? usb_set_configuration+0x3036/0x3710 [ 410.685533][ T4028] usb_set_configuration+0x309f/0x3710 [ 410.691102][ T4028] generic_probe+0xe7/0x280 [ 410.695736][ T4028] ? usb_probe_device+0x104/0x200 [ 410.700789][ T4028] ? usb_choose_configuration+0xae0/0xae0 [ 410.706555][ T4028] usb_probe_device+0x146/0x200 [ 410.711461][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.717594][ T4028] ? usb_register_device_driver+0x470/0x470 [ 410.723572][ T4028] really_probe+0x1373/0x1dc0 [ 410.728404][ T4028] driver_probe_device+0x1ba/0x510 [ 410.733582][ T4028] __device_attach_driver+0x5b8/0x790 [ 410.739005][ T4028] ? bus_for_each_drv+0x1d5/0x3b0 [ 410.744100][ T4028] bus_for_each_drv+0x28e/0x3b0 [ 410.748994][ T4028] ? deferred_probe_work_func+0x400/0x400 [ 410.754764][ T4028] __device_attach+0x489/0x750 [ 410.762724][ T4028] device_initial_probe+0x4a/0x60 [ 410.767797][ T4028] bus_probe_device+0x131/0x390 [ 410.772709][ T4028] device_add+0x25b5/0x2df0 [ 410.777292][ T4028] usb_new_device+0x23e5/0x2fb0 [ 410.782222][ T4028] hub_event+0x581d/0x72f0 [ 410.786754][ T4028] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 410.792751][ T4028] ? led_work+0x720/0x720 [ 410.797099][ T4028] ? led_work+0x720/0x720 [ 410.801448][ T4028] process_one_work+0x1572/0x1ef0 [ 410.806533][ T4028] worker_thread+0x111b/0x2460 [ 410.811428][ T4028] kthread+0x4b5/0x4f0 [ 410.815532][ T4028] ? process_one_work+0x1ef0/0x1ef0 [ 410.820758][ T4028] ? kthread_blkcg+0xf0/0xf0 [ 410.825374][ T4028] ret_from_fork+0x35/0x40 [ 410.831009][ T4028] Kernel Offset: disabled [ 410.835343][ T4028] Rebooting in 86400 seconds..