000240)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000380)) 14:10:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xffffffff3, 0x0) 14:10:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:10 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0xff19) 14:10:10 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 14:10:10 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0xff19) 14:10:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xffffffff3, 0x0) 14:10:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xffffffff3, 0x0) 14:10:11 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0xff19) 14:10:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000380)) 14:10:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x100) close(r1) 14:10:11 executing program 4: r0 = socket(0x10, 0x1000000080002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000000c0), 0x4000000000000e1, 0x0, 0x0) 14:10:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:11 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0xff19) 14:10:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)) msgsnd(r1, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 14:10:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\xf8\xff\xff\xaf\xb1\xf96\x1d\xaf[g', 0x4007}) ioctl$TUNSETOFFLOAD(r1, 0x800454df, 0x70a000) 14:10:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 14:10:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x1) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0fba22523e0f01c8660f30362e66670f01dbb80c008ed80f300f20e06635010000000f22e0f390650f22430f0173b0", 0x2f}], 0x1, 0x18, &(0x7f0000000340)=[@dstype0={0x6, 0x2}], 0x1) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r4 = getpid() fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x3, 0x1ffc00000000, 0xfffffffffffffffd, r4}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x9ceb}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @ioapic={0x3000}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:10:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) fcntl$getflags(r0, 0x1) 14:10:11 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:10:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 917.932559] net_ratelimit: 26 callbacks suppressed [ 917.932581] protocol 88fb is buggy, dev hsr_slave_0 [ 917.943749] protocol 88fb is buggy, dev hsr_slave_1 [ 918.012735] protocol 88fb is buggy, dev hsr_slave_0 [ 918.018355] protocol 88fb is buggy, dev hsr_slave_1 [ 918.065339] kvm: pic: single mode not supported [ 918.092282] kvm: pic: level sensitive irq not supported [ 918.107490] kvm: pic: level sensitive irq not supported [ 918.131075] kvm: pic: single mode not supported [ 918.172435] protocol 88fb is buggy, dev hsr_slave_0 [ 918.182734] protocol 88fb is buggy, dev hsr_slave_1 14:10:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000380)) 14:10:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000047c0)={0x2, 0x15, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, [@sadb_key={0x1c, 0x9, 0x698, 0x0, "b0aee0f5cc261e72702a59ccbcd51c8ac785f3f0043d895bb7e54d915024b4294287845d4a2fe15e41b2afc63f2b382dfc53dc2482c25bd294dece4a54aa6e2a8c11bd5b5a6d9722a1c6b0c042cc03581129334f3c10a96c2cde9d19322bc1c63973cc59b491ed4faa7b77b17fd2a4aefdc92770cf1ebcf255e7ab6b5b2f3bc8f1b3404e9dc59cf2d1e57a95cd10916bd7cd0921a4ac29044b1df2060849f6bf852dac83f7725ce5f0ea02bc38b7fa3fdb36c3590930566bd624c54b2bb2dd418d93978cdce06c2a270866d53b36249335d838"}]}, 0xf0}}, 0x40000) 14:10:12 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:10:12 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280102, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 14:10:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 14:10:12 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:10:12 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:10:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffcd}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 14:10:12 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) unlink(&(0x7f0000000940)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30, 0x0, 0xf0}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000580)) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) add_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='nodev\x00', 0x6) 14:10:12 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:10:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) [ 918.732367] protocol 88fb is buggy, dev hsr_slave_0 [ 918.732757] protocol 88fb is buggy, dev hsr_slave_0 [ 918.738058] protocol 88fb is buggy, dev hsr_slave_1 [ 918.743375] protocol 88fb is buggy, dev hsr_slave_1 14:10:12 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 918.855657] binder: 6564 RLIMIT_NICE not set [ 918.919213] binder: 6564 RLIMIT_NICE not set [ 918.941293] binder: BINDER_SET_CONTEXT_MGR already set [ 918.946849] binder: 6560:6568 ioctl 40046207 0 returned -16 [ 918.957730] binder_alloc: 6560: binder_alloc_buf, no vma [ 918.963434] binder: 6568:6564 transaction failed 29189/-3, size 24-8 line 3035 [ 918.982027] binder: 6560:6568 Release 1 refcount change on invalid ref 1 ret -22 [ 918.994637] binder: 6568:6570 BC_ACQUIRE_DONE u0000000000000000 no match [ 919.002686] binder: release 6560:6567 transaction 115 out, still active [ 919.017850] binder: send failed reply for transaction 115, target dead 14:10:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000040)={0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "118a90d3e22d5daaa1cac2b3f67889949fcf4eebbbfc786c0bfc5de2db8eea5f"}}) 14:10:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_getaddr={0x2c, 0x16, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 14:10:13 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:10:13 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1) 14:10:13 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\xc8l)+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000140), 0x800000000ff8) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) 14:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9b5117f117e9a7f4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "263135faeea98bd3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1, 0xa77, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "712434898683e4b1dc4a24f8a4195961cd51c774e37f236d70e6439a5e16261a0f4a5a02eaa9af95646d8b8d88263e9a1ac10922d0057816ca9d08f6290c04a1"}}, 0x80}}, 0x0) 14:10:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0) 14:10:13 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:10:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_getaddr={0x2c, 0x16, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 14:10:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000200)="17000000020001000003be8c5ee17688a3000008020100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 14:10:13 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, 0x0, 0x0) 14:10:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002000815fe45ae1871850ff07000000000000000000230000000e9c00000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 14:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x8000400) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffdaa, 0x0, 0x0, 0xffffffffffffffea) 14:10:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_getaddr={0x2c, 0x16, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 14:10:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000001ac0)={0x2, 0x0, @dev}, 0x10) listen(r1, 0x0) 14:10:14 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 14:10:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 14:10:14 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000140)="a89606cdfa438297f878c31f6bc96937b8eef9b3f84e3a692cc8e9b54094ca43fa3a08af6cda1260e2c3ab17ad94517628af88c50828ddcce00df4b3115b82a7b9191fcb11a19f0afbdc9f4a", 0x4c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 14:10:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980912, 0x0, [], @ptr}}) 14:10:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_getaddr={0x2c, 0x16, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 14:10:14 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x2000000000000094, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:10:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1a, 0x0, 0x0) 14:10:14 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="5500000018007f0212fe01b2a4a280930a02000000a8430691e1ffff0a000f0035020000061d79001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 14:10:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x35) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x0, 0x0, 0x4}, 0x10) 14:10:14 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:10:14 executing program 2: r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x3c) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) read(r2, &(0x7f0000000080)=""/77, 0x4d) poll(&(0x7f0000b28fe0)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) tkill(r1, 0x16) 14:10:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) [ 920.588461] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 920.596240] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 920.603965] IPv6: NLM_F_CREATE should be specified when creating new route [ 920.611075] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 920.618605] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 920.625247] IPv6: NLM_F_CREATE should be set when creating new route [ 920.631917] IPv6: NLM_F_CREATE should be set when creating new route 14:10:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = dup(r0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000e5000)=0x100000002) recvmsg(r2, &(0x7f0000136000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1}, 0x0) 14:10:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x80000002) read(r1, 0x0, 0x400000) close(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='\''], 0x1) 14:10:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="13000000320081aee4050c00000f00000041c6", 0x13}], 0x1}, 0x0) 14:10:14 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:10:15 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be9000900190e020808160000000031ba0080086101007f196be0", 0x24) 14:10:15 executing program 2: r0 = socket$inet(0x2b, 0x80000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 14:10:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000280)=""/177, 0xb1}], 0x2, 0x0) 14:10:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 14:10:15 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 921.151309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 14:10:15 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) [ 921.260758] binder: 6676:6677 got transaction with invalid offsets size, 18 [ 921.268195] binder: 6676:6677 transaction failed 29201/-22, size 4608-18 line 3070 14:10:15 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), 0x0, &(0x7f0000000340)="6211935ff7608fbfdb3782d7d836a8c245223023a8dda84c3558494bd92c5d83c44d5c6d4d67ee5975c74f17d1595109c8a2f006fe8f4dfd101970c2b83deff59149efe943ab57fcde0d150a8b6c5b5ee7348a7ebac2b92326bcc0ff3be6a2044732050000fe39c751e4fb32bbd729a79ef0bc00000000", 0x0) 14:10:15 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 921.337579] binder_alloc: binder_alloc_mmap_handler: 6676 20005000-20009000 already mapped failed -16 [ 921.382081] binder: BINDER_SET_CONTEXT_MGR already set [ 921.387533] binder: 6676:6677 ioctl 40046207 0 returned -16 14:10:15 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) write$P9_RLERROR(r1, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 14:10:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000280)=""/177, 0xb1}], 0x2, 0x0) [ 921.464830] binder_alloc: 6676: binder_alloc_buf, no vma [ 921.470459] binder: 6676:6693 transaction failed 29189/-3, size 4608-18 line 3035 14:10:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 14:10:15 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x7fffffff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 14:10:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000001ac0)) 14:10:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 14:10:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pkey_mprotect(&(0x7f00002e6000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x34f}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000200)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 14:10:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:10:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000280)=""/177, 0xb1}], 0x2, 0x0) 14:10:15 executing program 3: mount(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f00000000c0)='ppp0(nodev.*\x00') 14:10:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 14:10:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffd, 0x2) 14:10:16 executing program 2: socketpair(0x22, 0x2, 0x2, &(0x7f0000000000)) 14:10:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000280)=""/177, 0xb1}], 0x2, 0x0) 14:10:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 14:10:16 executing program 1: prctl$PR_GET_THP_DISABLE(0x2a) 14:10:16 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2db}) 14:10:16 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000180)) 14:10:16 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 14:10:16 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) 14:10:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:10:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x2, 0xf0}]}}}]}, 0x44}}, 0x0) 14:10:16 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/192, 0xc0}], 0x1}}], 0x1, 0x40000040, 0x0) [ 922.500207] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 922.510632] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:10:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x900) 14:10:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x47b, 0x2000000040) clone(0x903fd8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 14:10:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x5, 0x5, 0x11}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:10:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="220000002100070200be0000090007010a00001e00000001ff000400050011800041", 0x22) 14:10:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000000000a0002, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0xfffffffd, 0x0, 0x0, 0x0, @time}], 0x30) 14:10:16 executing program 2: clock_nanosleep(0xfffffffffffffffb, 0x0, 0x0, 0x0) 14:10:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0xffffffffffff4044, 0x9fea04c513ff8888, "849381d9a599efdd1ddfda517e0b4e489cb916cc930d3eea", {}, 0x6}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x6ca7, 0x0) r2 = msgget(0x2, 0x208) msgrcv(r2, &(0x7f0000000180), 0x8, 0x3, 0x800) r3 = syz_open_dev$loop(0x0, 0x0, 0x2) r4 = memfd_create(&(0x7f0000000880)='/dev/dsp\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0x2, @pix_mp={0x40}}) 14:10:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[{0x10, 0x1}], 0x10}, 0xfffffffffffff8e6}], 0x1, 0x0) 14:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00d\x00\xec\xc1\x9f\x15\xba\xcdl\xffOd\x8d\x8dKOb\xcf\b\x81\xf6\xe4\x84Z\xab\xed7e}CK\x8d\xa9>\xe7') r1 = dup(r0) utimensat(r1, 0x0, 0x0, 0x0) 14:10:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f0000000300)="80"}) 14:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000003, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:10:17 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x10000000000001, @pix_mp={0x0, 0x0, 0x3432564e}}) 14:10:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 14:10:17 executing program 5: mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, 0xffffffffffffffff) 14:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000003, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:10:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000000000000000000000000000000000"], 0x2a) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 14:10:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000600)={"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"}) 14:10:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'yam0\x00', 'veth1_to_bridge\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @dev, [], 0x70, 0xe0, 0x128}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2f0) [ 923.598957] binder: BINDER_SET_CONTEXT_MGR already set [ 923.604456] binder: 6963:6976 ioctl 40046207 0 returned -16 [ 923.636336] binder: release 6963:6976 transaction 123 out, still active [ 923.643331] binder: undelivered TRANSACTION_COMPLETE [ 923.658919] binder: release 6963:7002 transaction 124 out, still active [ 923.665871] binder: undelivered TRANSACTION_COMPLETE [ 923.718697] binder: send failed reply for transaction 123, target dead [ 923.725661] binder: send failed reply for transaction 124, target dead 14:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) 14:10:17 executing program 1: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 14:10:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) shutdown(r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x200, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x2000}) 14:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000003, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:10:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000000000000000000000000000000000"], 0x2a) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 14:10:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x4, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x18) 14:10:18 executing program 0: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 14:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x40030000000003, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:10:18 executing program 3: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) [ 924.172840] net_ratelimit: 26 callbacks suppressed [ 924.172861] protocol 88fb is buggy, dev hsr_slave_0 [ 924.184248] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x80000001}, 0x0, 0xffffffff, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 14:10:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x600000000000000, [0x40000020], [0xc2]}) 14:10:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000000000000000000000000000000000"], 0x2a) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) [ 924.252877] protocol 88fb is buggy, dev hsr_slave_0 [ 924.258408] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x82000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140)="10000040f0", 0x5}]) 14:10:18 executing program 3: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) [ 924.412904] protocol 88fb is buggy, dev hsr_slave_0 [ 924.418700] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x20) 14:10:18 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 14:10:18 executing program 3: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) 14:10:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c00000000000000000000f7ffffffffffffff0018f4008000000000000000000000000000000000"], 0x2a) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 14:10:18 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, 0xfffffffffffffffe, 0x21d) 14:10:18 executing program 1: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) 14:10:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1e, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x6, 0x0, 0x0) 14:10:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) bind$isdn_base(r0, 0x0, 0x0) 14:10:18 executing program 3: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) [ 924.972514] protocol 88fb is buggy, dev hsr_slave_0 [ 924.972529] protocol 88fb is buggy, dev hsr_slave_0 [ 924.973032] protocol 88fb is buggy, dev hsr_slave_1 [ 924.978168] protocol 88fb is buggy, dev hsr_slave_1 14:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:10:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900), 0x2}}, {{0x0, 0x0, &(0x7f0000001dc0), 0x129, &(0x7f0000002180)}}], 0x4000000000000ea, 0x0) 14:10:19 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 14:10:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 14:10:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xc4c\x81\xf0t\x9f7x\xb6\xa3\xedj\\\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000fd5000/0x4000)=nil) 14:10:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1e, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:10:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x100000000004c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 14:10:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) 14:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:10:19 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000140)=[{r0, 0x1}, {r0, 0x4003}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 14:10:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) timerfd_create(0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) 14:10:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1e, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:10:19 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) lseek(r0, 0x11, 0x0) 14:10:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x6, 0x2, 0x7}, 0x2c) creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) 14:10:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x1e, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:10:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xc4c\x81\xf0t\x9f7x\xb6\xa3\xedj\\\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000fd5000/0x4000)=nil) 14:10:20 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 14:10:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0xb, 0xfffffffffffffffe}}) 14:10:20 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x2d}]}) 14:10:20 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:10:20 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 14:10:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)}], 0x1, 0x1081804) syz_open_dev$usb(0x0, 0xa3f, 0x40000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:10:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'caif0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x1100, 0x0, 0xc0ff, r1}) 14:10:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0xc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) 14:10:20 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 14:10:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000100)=""/164) 14:10:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000300)={0x2, 0x0, [{0xa, 0x0, 0x0, 0xdeb9}, {0x1}]}) [ 926.672030] input: syz1 as /devices/virtual/input/input77 [ 926.764646] input: syz1 as /devices/virtual/input/input78 14:10:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xc4c\x81\xf0t\x9f7x\xb6\xa3\xedj\\\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000fd5000/0x4000)=nil) 14:10:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407008000a00124fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 14:10:21 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000040000d0f605000500000000000a00000000000000ffe7001f000200000000000000000036eb00000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000ff01, 0x0) 14:10:21 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) 14:10:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x4000000000001) 14:10:21 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)={0x0, 0x0, 0xffffffff7fffffff}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) [ 927.181349] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:10:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0xfff, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) 14:10:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407008000a00124fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 14:10:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) [ 927.448247] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:10:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:10:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x80000000, 0x12) 14:10:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407008000a00124fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 927.733493] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:10:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xc4c\x81\xf0t\x9f7x\xb6\xa3\xedj\\\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000fd5000/0x4000)=nil) 14:10:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407008000a00124fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 14:10:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000440)=ANY=[], 0x0) 14:10:22 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 14:10:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x583, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 928.204378] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)=0x1) read(r0, &(0x7f0000000000)=""/39, 0xffe5) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x3af) 14:10:22 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x200000005, 0x0, &(0x7f0000000080), 0x0) 14:10:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:10:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x583, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x2000000000f93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) 14:10:22 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 14:10:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x583, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv6_delrule={0x2c, 0x21, 0x609, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 14:10:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}, 0x0) 14:10:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x5385, 0x70a000) 14:10:23 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:10:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1, 0x7ff) 14:10:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x0, 0x10}) 14:10:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x9ceb}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x1, 0x0, @pic={0x0, 0x8, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfde, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:10:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 14:10:23 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:10:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x583, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:23 executing program 4: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1002) [ 929.765830] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 14:10:24 executing program 0: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xfffffd) 14:10:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x1c}}) close(r2) close(r1) 14:10:24 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:10:24 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x168, "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"}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:10:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) dup2(r2, r0) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:10:24 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00\x18\xad\x8f\xc1z\xbf\xb9lV\x00'}, 0xff0b) 14:10:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 930.412642] net_ratelimit: 26 callbacks suppressed [ 930.412666] protocol 88fb is buggy, dev hsr_slave_0 [ 930.423546] protocol 88fb is buggy, dev hsr_slave_1 [ 930.492212] protocol 88fb is buggy, dev hsr_slave_0 [ 930.497667] protocol 88fb is buggy, dev hsr_slave_1 14:10:24 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:10:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:10:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5fbb50252ba9d656070795dcf"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:24 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00\x18\xad\x8f\xc1z\xbf\xb9lV\x00'}, 0xff0b) 14:10:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) shutdown(r0, 0x0) 14:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 14:10:24 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00\x18\xad\x8f\xc1z\xbf\xb9lV\x00'}, 0xff0b) [ 930.652392] protocol 88fb is buggy, dev hsr_slave_0 [ 930.658095] protocol 88fb is buggy, dev hsr_slave_1 14:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa00000000e16c0000008449bb06d383d537b300f0fffeff2c707f8f000100090a0000000000000000000000d5680000000000000000", 0x58}], 0x1) 14:10:24 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00\x18\xad\x8f\xc1z\xbf\xb9lV\x00'}, 0xff0b) 14:10:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460100f3060002000000f8010000040000004000000000000000880000000000000003000004000038000200c80401800784805f9eaee5fbbac48988bb16920074e57e64060000000100000000000000080000007462bc88bceaf2b4000000000600000000000000ff070000000000001c9d5b020000000000000000000000000000000000000000000000e6ffffffffffffff000000000000000000000000000000000000000000000000018000000000000000000300000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="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", 0x4e8, 0x0, 0x0, 0x0) 14:10:25 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x4888}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 14:10:25 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x7ff}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 14:10:25 executing program 0: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) [ 931.140958] misc userio: Can't change port type on an already running userio instance [ 931.212331] protocol 88fb is buggy, dev hsr_slave_0 [ 931.214692] misc userio: No port type given on /dev/userio [ 931.217875] protocol 88fb is buggy, dev hsr_slave_1 [ 931.223973] protocol 88fb is buggy, dev hsr_slave_0 [ 931.234026] protocol 88fb is buggy, dev hsr_slave_1 [ 931.240746] misc userio: The device must be registered before sending interrupts 14:10:25 executing program 0: unshare(0x20400) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 14:10:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x84159e8a) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:10:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x18, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:10:25 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x20000000003, 0x0) 14:10:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x2001) io_setup(0x8, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 14:10:25 executing program 1: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001440)}]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) io_setup(0x2, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 14:10:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x2000000000, 0x3d, 0x4) 14:10:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)) 14:10:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x2e8ac, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:10:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205647, &(0x7f0000000140)={0xf010000}) [ 931.772538] device bridge1 entered promiscuous mode 14:10:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000001010100000000003f2c11b91e6143481000020004000100080002000000e100"], 0x24}}, 0x0) 14:10:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x80000001}}, 0x50) 14:10:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x202) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x1, 0x400000004, {0x2, @raw_data="0d3c8d68f575422e5714926fceb979f9c37045329059771d1e00843f1408685961643466441074e87c1655f8e66556fc033781a10e417cc5f56ae8e209755c7c8b7c60fdd481c7de5eede51fbc335eb4bb35106fbbe8e08aa442c35392d9f2486a79bee33947f3e2a8a668c72cb1dfe2e7004f7c495f2c8ac5104d2d2c3da4910104dc4e45941735540d0e057051f5c306b5388581a95ef7bfddf72da530988733c22450f9be21463bd13f8080471ae5b153e1a103350e6acc3daa352c3b9fcdadaac6355de3ccb6"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x2) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x0) 14:10:26 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) 14:10:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) unshare(0x20400) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 14:10:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x10001003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x1000000}}) [ 932.025420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:26 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=""/4096, 0x1000}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffca88, {0x1}}, 0x80, &(0x7f0000001100), 0x317}, 0x0) 14:10:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:10:26 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0xfffffffffffffffd) 14:10:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:10:26 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x8, 0x6) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:10:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x2a0, &(0x7f0000000c40)=""/160, 0xf5}, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 932.326245] input: syz1 as /devices/virtual/input/input80 14:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$UHID_INPUT(r2, &(0x7f0000000480)={0x8, "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", 0x1000}, 0x1006) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 14:10:26 executing program 2: socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r0, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 14:10:26 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup(r2) sendfile(r2, r2, 0x0, 0x9) socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0xfffffffffffffffc, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:10:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x4000040) 14:10:26 executing program 0: r0 = semget$private(0x0, 0x20000000105, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{}, {0x0, 0xfffffffffffffffd}], 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 14:10:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:10:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:10:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x100000000000100, 0xba) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000500)="030300000300600000000100fff55b4202938207d9fb0380398d5375000011007929300ee616d5c01843e06590080053110f118d0000f5cfe606f6925cbf34658ea111797b1abc5dc62600409b000000faffffff00000000aeb45554e779d530ec5046000000000000000000", 0x6c, 0x0, 0x0, 0x0) [ 932.797538] input: syz1 as /devices/virtual/input/input82 [ 932.818236] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 932.818236] The task syz-executor.0 (7714) triggered the difference, watch for misbehavior. 14:10:26 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(r0, 0x0) 14:10:27 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="240000001a0025e0046bbc04fef700de788ed2620800080002ffffea0000000000000000", 0x24) [ 933.016595] audit: type=1800 audit(1553695827.068:60): pid=7728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 [ 933.036729] audit: type=1800 audit(1553695827.068:61): pid=7728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=131075 res=0 14:10:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:10:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x100000000000100, 0xba) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000500)="030300000300600000000100fff55b4202938207d9fb0380398d5375000011007929300ee616d5c01843e06590080053110f118d0000f5cfe606f6925cbf34658ea111797b1abc5dc62600409b000000faffffff00000000aeb45554e779d530ec5046000000000000000000", 0x6c, 0x0, 0x0, 0x0) 14:10:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 933.251915] input: syz1 as /devices/virtual/input/input83 14:10:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 14:10:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:10:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x100000000000100, 0xba) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000500)="030300000300600000000100fff55b4202938207d9fb0380398d5375000011007929300ee616d5c01843e06590080053110f118d0000f5cfe606f6925cbf34658ea111797b1abc5dc62600409b000000faffffff00000000aeb45554e779d530ec5046000000000000000000", 0x6c, 0x0, 0x0, 0x0) 14:10:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 14:10:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 14:10:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb95090001000800000000000000040e05a5", 0x58}], 0x1) 14:10:27 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 14:10:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 933.689567] input: syz1 as /devices/virtual/input/input84 [ 933.693612] dns_resolver: Unsupported server list version (0) 14:10:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x100000000000100, 0xba) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000500)="030300000300600000000100fff55b4202938207d9fb0380398d5375000011007929300ee616d5c01843e06590080053110f118d0000f5cfe606f6925cbf34658ea111797b1abc5dc62600409b000000faffffff00000000aeb45554e779d530ec5046000000000000000000", 0x6c, 0x0, 0x0, 0x0) [ 933.747106] dns_resolver: Unsupported server list version (0) 14:10:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) 14:10:28 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 14:10:28 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 14:10:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:10:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 14:10:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) 14:10:28 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001540)=@routing, 0x8) 14:10:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/242, 0x4}], 0x1, 0x0) 14:10:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r1, 0x701}, 0x14}}, 0x0) 14:10:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000001c0), 0x6) [ 934.388471] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 14:10:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006401ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r0, &(0x7f0000000280), 0x8) 14:10:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 14:10:28 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001540)=@routing, 0x8) 14:10:28 executing program 3: unshare(0x20400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x0) 14:10:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)={';!\xc9', './file0'}, 0xb) 14:10:28 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x40000000000002) 14:10:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 14:10:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 14:10:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001540)=@routing, 0x8) 14:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0xffffffffffffffff) 14:10:29 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006401ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r0, &(0x7f0000000280), 0x8) 14:10:29 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x2d25, 0x0, 0x0, 0x9}, 0xd7) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 14:10:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001540)=@routing, 0x8) 14:10:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 14:10:29 executing program 1: mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000000)=0x101, 0x2, 0x0) 14:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000081, &(0x7f00000000c0), &(0x7f0000000040)=0x10e) 14:10:30 executing program 5: unshare(0x28020400) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000100)=0x54) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000100)) 14:10:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740001, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, &(0x7f0000000040)) 14:10:30 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006401ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r0, &(0x7f0000000280), 0x8) 14:10:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 14:10:30 executing program 5: clock_getres(0xfffffffffffffffe, 0x0) [ 936.367926] vhci_hcd: invalid port number 255 [ 936.372845] vhci_hcd: default hub control req: ffff vffff i00ff l49407 14:10:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1000005, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 14:10:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), 0x4) close(r1) close(r0) 14:10:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240), 0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 936.652768] net_ratelimit: 26 callbacks suppressed [ 936.652791] protocol 88fb is buggy, dev hsr_slave_0 [ 936.663588] protocol 88fb is buggy, dev hsr_slave_1 14:10:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740001, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, &(0x7f0000000040)) [ 936.733645] protocol 88fb is buggy, dev hsr_slave_0 [ 936.740126] protocol 88fb is buggy, dev hsr_slave_1 14:10:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000080)={&(0x7f0000000180)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x3, 0xff}, [@RTA_FLOW={0x8, 0xb, 0xbc}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 14:10:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) [ 936.879326] vhci_hcd: invalid port number 255 [ 936.884110] vhci_hcd: default hub control req: ffff vffff i00ff l49407 [ 936.892513] protocol 88fb is buggy, dev hsr_slave_0 [ 936.898106] protocol 88fb is buggy, dev hsr_slave_1 14:10:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006401ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r0, &(0x7f0000000280), 0x8) 14:10:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740001, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, &(0x7f0000000040)) 14:10:31 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 14:10:31 executing program 2: unshare(0x400) r0 = socket(0xa, 0x3, 0x1000000000ff) bind$alg(r0, &(0x7f0000001180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) 14:10:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0x8}}) [ 937.386903] vhci_hcd: invalid port number 255 [ 937.391486] vhci_hcd: default hub control req: ffff vffff i00ff l49407 [ 937.452301] protocol 88fb is buggy, dev hsr_slave_0 [ 937.453521] protocol 88fb is buggy, dev hsr_slave_0 [ 937.457978] protocol 88fb is buggy, dev hsr_slave_1 [ 937.463893] protocol 88fb is buggy, dev hsr_slave_1 14:10:31 executing program 1: unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f00000000c0)) 14:10:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740001, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, &(0x7f0000000040)) 14:10:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000340)=[@increfs_done={0x40106308, r3}], 0x0, 0x0, &(0x7f00000002c0)}) 14:10:31 executing program 5: setrlimit(0x7, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) [ 937.804440] vhci_hcd: invalid port number 255 [ 937.809128] vhci_hcd: default hub control req: ffff vffff i00ff l49407 [ 937.841488] binder: 8015:8017 BC_INCREFS_DONE u0000000020ffd000 no match 14:10:32 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@initdev}, 0x14) 14:10:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feb63dff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000008000", 0x39}], 0x1) 14:10:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x0, 0x240, 0x3a}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x240) 14:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) 14:10:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) 14:10:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x0) [ 938.328595] gfs2: gfs2 mount does not exist 14:10:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17ba", 0x28) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip\xc8d]_\xc5a\xc0&f\x16\x00\x00\x00\x10', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 14:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 14:10:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feb63dff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000008000", 0x39}], 0x1) 14:10:32 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:10:32 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:10:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x33) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 14:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2}}) close(r2) close(r1) 14:10:34 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 14:10:34 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @local}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:10:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x33) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 14:10:34 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20, {{0x0, 0x9}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 14:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2}}) close(r2) close(r1) 14:10:34 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp}) 14:10:34 executing program 5: syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:10:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:10:34 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 14:10:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 14:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2}}) close(r2) close(r1) 14:10:34 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x200) getrandom(&(0x7f00000005c0)=""/52, 0x34, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r0, 0xa, 0x12) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x96) fcntl$setownex(r0, 0xf, &(0x7f0000704000)) dup2(r0, r1) tkill(0x0, 0x15) 14:10:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:34 executing program 5: syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:10:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x1ff) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 14:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x8, 0x2}}) close(r2) close(r1) 14:10:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sh\x00', r1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0xfffffffffffffffb}, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x400, 0x70bd28, 0x9, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20040080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000d000000001000000020000000400000040000000ff010000400000000601030011de0000ff01000005000000018000000200000001000000040000003f01090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b80018010000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000ffffffffffff030007003f0035000e0008001c00300039001c001b000f000b0018001300290036000400000000000000018000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000648e0000040000000700000005000000ff0f00007f00000002ad0400ff030000030000001084000006000000f8070000ff7f00000000000000010900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000000080)={{0x2e, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e22, 0x4, 'sh\x00', 0x6, 0x7, 0x27}, {@local, 0x4e21, 0x7, 0x1, 0x3, 0x7}}, 0x44) close(r1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000700)={'lo\x00\x00!OP\xfaR.@\xa8V\x00\x00\x10'}) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:10:35 executing program 1: semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 14:10:35 executing program 5: syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:10:35 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2000000000000009, @raw_data="0b0e166f3e6c4b60594d3132553f3a1d2d119e7bc085a109e304aac13fe99ca329738ebba9b09eb2e89509aab46c8810ce32e2386b5b3ac682c6fdab3299a7b1ceef9b6b0d213353e6494b38a0fec27e5c37dda51c3044cefbd93bd5f4359c55b2dd5779d8af1f12285a29e35ece3e665f05d6214c6f817ec6b6a0cf88798bfa49ce5a9dd896f5090a9b1efe86eb4bbfe4aa64e48d56002cda4d0b6ae8ab17b3a1533f7ab5960c0f74166c78e8a3e6fda7f9552218a30742dfe226074803c3e1385ee18a0cf7df5e"}) 14:10:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 941.359712] IPVS: set_ctl: invalid protocol: 46 172.20.20.29:20002 [ 941.542290] IPVS: set_ctl: invalid protocol: 46 172.20.20.29:20002 14:10:35 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x20fa, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)='G\x10L\x00', 0x0, 0xfb, &(0x7f0000000440)=""/251}, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 14:10:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x100000002}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x20000000) 14:10:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:35 executing program 5: syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x6], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:10:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x802d, 'cpu'}]}, 0x5) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 14:10:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x2}, 0x1c) 14:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') sendfile(r0, r1, 0x0, 0x80000003) 14:10:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x2000400) ioctl$int_in(r0, 0x80000080045007, &(0x7f0000000000)) 14:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 14:10:36 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) pread64(r0, &(0x7f0000000280)=""/28, 0x1c, 0x0) 14:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') sendfile(r0, r1, 0x0, 0x80000003) 14:10:36 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 14:10:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) 14:10:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x1000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') sendfile(r0, r1, 0x0, 0x80000003) [ 942.502266] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:10:36 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000080)={0x1}) 14:10:36 executing program 4: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1, 0x10400003) 14:10:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') sendfile(r0, r1, 0x0, 0x80000003) 14:10:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x1000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:10:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 942.892377] net_ratelimit: 28 callbacks suppressed [ 942.892399] protocol 88fb is buggy, dev hsr_slave_0 [ 942.903107] protocol 88fb is buggy, dev hsr_slave_1 14:10:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 942.972739] protocol 88fb is buggy, dev hsr_slave_0 [ 942.978629] protocol 88fb is buggy, dev hsr_slave_1 14:10:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="230000005e0081aee4050c00000f00000041c609f6d8273e7a0ec2b20b2e0000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000015480)={0x0, 0x0, 0x0}, 0x0) 14:10:37 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 14:10:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 943.142558] protocol 88fb is buggy, dev hsr_slave_0 [ 943.148216] protocol 88fb is buggy, dev hsr_slave_1 14:10:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:10:37 executing program 5: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) 14:10:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x1000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:10:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="230000005e0081aee4050c00000f00000041c609f6d8273e7a0ec2b20b2e0000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000015480)={0x0, 0x0, 0x0}, 0x0) 14:10:37 executing program 4: unshare(0x40400) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x20000) 14:10:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 14:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0x3, 0xb8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, 0x0, 0x0) close(r0) 14:10:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="230000005e0081aee4050c00000f00000041c609f6d8273e7a0ec2b20b2e0000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000015480)={0x0, 0x0, 0x0}, 0x0) 14:10:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) [ 943.692701] protocol 88fb is buggy, dev hsr_slave_0 [ 943.692788] protocol 88fb is buggy, dev hsr_slave_0 [ 943.698441] protocol 88fb is buggy, dev hsr_slave_1 [ 943.703524] protocol 88fb is buggy, dev hsr_slave_1 14:10:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x1000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:10:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00W\xcb\xd53\xc0g\x8a\x1c\xc8m\x8f\xd3\x90\x1f+\x81\x9b\x90\b&\xa5\xd60\xb9\x9e\xcc\xaf3\xea:\aL\x03l\\\xdd\x84\xeeL\xeb,\xa5\xc1\xd4\xd4\xa9I\x87\x06\xfbH>SL\xddsRA\xf2\xf5!JnO\xa7l$\x00V\xa4^\xc7.z)\xc3\f\xee\xce\xec\vM\xcb\xb7\xaa\"[\x19\f\x87\xe4kEmO#\xab`/\xba\xf1\xe3^@:\x86\xff\xc4c\x81\xf0t\x9f7x\xb6\xa3\xedj\\\xbd\x8aK*2|\xdf\xc2[\xbf\x87J\a\xed\b\x8c;\x00\xdf\xab\xcb2\xde\x1f\x90\x1cY\x17+\xb1\x808\xc0\n\x96\x9cVp\x8dq\xba}]\x97\xac\xc9\x91\t\xb4\x97\x11?\xfe\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x104010, r0, 0x0) 14:10:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000002580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}], 0x1, 0x0) 14:10:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="230000005e0081aee4050c00000f00000041c609f6d8273e7a0ec2b20b2e0000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000015480)={0x0, 0x0, 0x0}, 0x0) 14:10:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0xb}) 14:10:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) 14:10:38 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_getsetattr(r0, 0x0, &(0x7f0000356000)) 14:10:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 14:10:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 14:10:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) 14:10:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) write$binfmt_aout(r0, 0x0, 0xff52) 14:10:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0xb}) 14:10:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) inotify_init() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x7, 0x0) 14:10:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x88811, r0, 0x0) 14:10:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) 14:10:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 14:10:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TSC(0x25, &(0x7f00000000c0)) 14:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0xb}) 14:10:39 executing program 0: io_setup(0x1000, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x80000000) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$uinput_user_dev(r2, &(0x7f0000000300)={'syz1\x00'}, 0x45c) 14:10:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) 14:10:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x800, 0x80000000004) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffc6a) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0140886c4c5f7480c200000000001400000008004500001c000000000011000000010000e000000100004e2100089045eae50d2120000000e48577ee514bf49c23f8c4e4b45560c8fcc75aa0de8d7461344ad9133433fb578aa899fdf52089149cf74e0797736bc5b7ce7ca5974ba6782cf8e6aedf69769fd9f6bbbf73299dc894accecc28ece3ff1e93fdea6896effb40e94347d5264d97ffe251a7d6e02858b0fec361ce207de29daa1e110cf7bff70005698516c03b5bb385a7fcd7d4cedeb3c6436ac36345c6285b46e6b77246e4d926755d078cf9310a203212f0b1978abf07ad24ebed24c1dfc04e1ff0a93ade66b47dacd121408ba4bff57c660cb6549d4633259b3131002722688a380907bdc8158cb4d05856f9de58d8e8cfedcc1638719592978ec3ee68403d70ccb8f20e3092"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x6df5f8cfe7d685f5) sendto$inet(r5, 0x0, 0x2b2, 0xfffffffffffffffc, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r3, 0x0, 0xfffffffffffffd7f, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000000)={0xb}) 14:10:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100), 0x26a}], 0x492492492492af5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)}}], 0x400001f, 0x0) 14:10:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c133f3188b070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:10:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) [ 945.479326] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 945.487540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') writev(r1, &(0x7f0000000500)=[{&(0x7f0000000340)="01", 0x1}], 0x1) 14:10:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000c4c000)=0x4, 0x4) getsockopt$inet6_int(r0, 0x29, 0x4000000000d1, 0x0, 0x0) 14:10:39 executing program 2: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "996ef7", 0x58, 0x0, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x8}]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "2cdacb", 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @mcast1}}}}}}}, &(0x7f0000000040)) [ 945.785978] device nr0 entered promiscuous mode 14:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f00000040c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001540), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000840000000500000010f2000000040000"], 0x18}], 0x1, 0x0) 14:10:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)) 14:10:40 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mprotect(&(0x7f0000818000/0x1000)=nil, 0x1000, 0x0) 14:10:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) 14:10:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)) 14:10:40 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ffc925e"}, 0x0, 0x0, @offset, 0x4}) 14:10:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)) 14:10:41 executing program 1: add_key(&(0x7f0000000300)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000140), &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) 14:10:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x10001) close(r0) 14:10:41 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000600)="9cabbf0400cbb140419b80008100", 0xe}], 0x1}, 0x0) 14:10:41 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mprotect(&(0x7f0000818000/0x1000)=nil, 0x1000, 0x0) 14:10:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)) 14:10:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000002b40)=""/1, 0x10000014d) close(r2) close(r1) 14:10:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0xd}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 14:10:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x40030000000000, 0x0, r2, 0x3e0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 14:10:41 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) 14:10:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @mss={0x2, 0x48d}, @timestamp, @timestamp, @mss={0x2, 0x40}], 0x20000000000001be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 14:10:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x40030000000000, 0x0, r2, 0x3e0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 14:10:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) [ 949.132629] net_ratelimit: 27 callbacks suppressed [ 949.132650] protocol 88fb is buggy, dev hsr_slave_0 [ 949.143555] protocol 88fb is buggy, dev hsr_slave_1 [ 949.212338] protocol 88fb is buggy, dev hsr_slave_0 [ 949.217903] protocol 88fb is buggy, dev hsr_slave_1 [ 949.372345] protocol 88fb is buggy, dev hsr_slave_0 [ 949.378014] protocol 88fb is buggy, dev hsr_slave_1 [ 949.932225] protocol 88fb is buggy, dev hsr_slave_0 [ 949.932582] protocol 88fb is buggy, dev hsr_slave_0 [ 949.937761] protocol 88fb is buggy, dev hsr_slave_1 [ 949.943062] protocol 88fb is buggy, dev hsr_slave_1 [ 951.355936] IPVS: ftp: loaded support on port[0] = 21 [ 951.663579] chnl_net:caif_netlink_parms(): no params data found [ 951.703088] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.709537] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.717469] device bridge_slave_0 entered promiscuous mode [ 951.828431] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.835054] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.843746] device bridge_slave_1 entered promiscuous mode [ 951.975056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 951.986530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 952.010050] team0: Port device team_slave_0 added [ 952.019855] team0: Port device team_slave_1 added [ 952.075957] device hsr_slave_0 entered promiscuous mode [ 952.112325] device hsr_slave_1 entered promiscuous mode [ 952.268040] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.274610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.281474] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.288075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.463017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 952.477436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 952.487676] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.495951] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.505477] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 952.625594] 8021q: adding VLAN 0 to HW filter on device team0 [ 952.639114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 952.647342] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.653880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.673242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 952.682643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 952.691045] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.697599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.704822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 952.714008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 952.842567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 952.850959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 952.859335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 952.867627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 952.879773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 952.887503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 952.896046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 953.048618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 953.057572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 953.070077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 953.101179] 8021q: adding VLAN 0 to HW filter on device batadv0 14:10:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:10:47 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mprotect(&(0x7f0000818000/0x1000)=nil, 0x1000, 0x0) 14:10:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @mss={0x2, 0x48d}, @timestamp, @timestamp, @mss={0x2, 0x40}], 0x20000000000001be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 14:10:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x40030000000000, 0x0, r2, 0x3e0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 14:10:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0xf, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 14:10:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) [ 953.273597] device bridge_slave_1 left promiscuous mode [ 953.279553] bridge0: port 2(bridge_slave_1) entered disabled state [ 953.353668] device bridge_slave_0 left promiscuous mode [ 953.359545] bridge0: port 1(bridge_slave_0) entered disabled state 14:10:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @mss={0x2, 0x48d}, @timestamp, @timestamp, @mss={0x2, 0x40}], 0x20000000000001be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 14:10:47 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @link_local={0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:10:47 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x401) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mprotect(&(0x7f0000818000/0x1000)=nil, 0x1000, 0x0) 14:10:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @mss={0x2, 0x48d}, @timestamp, @timestamp, @mss={0x2, 0x40}], 0x20000000000001be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 14:10:47 executing program 1: r0 = eventfd2(0xfffffffffffffff8, 0x800) write$eventfd(r0, &(0x7f0000000000)=0xffffffffffffff81, 0x8) 14:10:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x3fffd) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x230) sendfile(r0, r2, 0x0, 0x100000000002) 14:10:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@newlink={0x24, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 14:10:48 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f0000000180)=[{0x0, 0x312}, {&(0x7f0000000100)=""/115, 0x73}], 0x2) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x22}, 0x14) 14:10:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x8010550e, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 955.372428] net_ratelimit: 32 callbacks suppressed [ 955.372451] protocol 88fb is buggy, dev hsr_slave_0 [ 955.383201] protocol 88fb is buggy, dev hsr_slave_1 [ 955.452401] protocol 88fb is buggy, dev hsr_slave_0 [ 955.457969] protocol 88fb is buggy, dev hsr_slave_1 [ 955.532399] protocol 88fb is buggy, dev hsr_slave_0 [ 955.538035] protocol 88fb is buggy, dev hsr_slave_1 [ 955.612375] protocol 88fb is buggy, dev hsr_slave_0 [ 955.617898] protocol 88fb is buggy, dev hsr_slave_1 [ 956.172471] protocol 88fb is buggy, dev hsr_slave_0 [ 956.178059] protocol 88fb is buggy, dev hsr_slave_1 [ 957.993615] device hsr_slave_1 left promiscuous mode [ 958.035509] device hsr_slave_0 left promiscuous mode [ 958.075803] team0 (unregistering): Port device team_slave_1 removed [ 958.088372] team0 (unregistering): Port device team_slave_0 removed [ 958.099018] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 958.137994] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 958.224982] bond0 (unregistering): Released all slaves 14:10:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x40030000000000, 0x0, r2, 0x3e0, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 14:10:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 14:10:52 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x3ffffd}) 14:10:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x8010550e, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 14:10:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) 14:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x16) 14:10:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 14:10:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304001576f51108020100020804028001c9a800000000", 0x24) 14:10:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c5297f63ab93294f"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 14:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae64, 0x0) 14:10:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x8010550e, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 958.869939] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:10:53 executing program 3: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r3, &(0x7f0000007980)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)="a0fa", 0x2}], 0x1, 0x0, 0x0, 0x1}, {&(0x7f00000003c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001e00)=[@rights={0x28, 0x1, 0x1, [r3, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @cred={0x20}], 0xe0, 0x8000}], 0x2, 0x44814) 14:10:53 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x3d9, 0x0) 14:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000001400)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:10:53 executing program 4: socket$inet6(0xa, 0x803, 0x2b) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:10:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x8010550e, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 14:10:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@sco, 0x80, 0x0}}], 0x1, 0x38145ac261f422e0, 0x0) 14:10:54 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x11, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 14:10:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xa0010000) 14:10:54 executing program 4: socket$inet6(0xa, 0x803, 0x2b) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:10:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000200)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) 14:10:54 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 14:10:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:54 executing program 4: socket$inet6(0xa, 0x803, 0x2b) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:10:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0x801, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0x9}]}]}, 0x24}}, 0x0) 14:10:54 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0xffb8) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019fffffffc0300000001894dd65b2f", 0x2e}], 0x1}, 0x0) [ 960.752270] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 960.791458] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 14:10:54 executing program 4: socket$inet6(0xa, 0x803, 0x2b) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:10:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000002c0)="f514c76a", 0x4) 14:10:54 executing program 1: capget(&(0x7f0000000700)={0x19980330}, &(0x7f0000000740)) 14:10:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000004200)=""/4096, 0xfea3) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000700)=0x36) 14:10:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@empty, 0x0, r1}) 14:10:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x88030000, 'dh\x00'}, 0x2c) 14:10:55 executing program 3: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:D%', 0x0) 14:10:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x80000000003, 0x0, &(0x7f0000044000)) 14:10:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x63, 0x0, 0x0, 0x1e, 0x0, 0xfff}}) 14:10:55 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x2f77, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 14:10:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000000000)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_flags}) 14:10:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) unshare(0x20400) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000004200)=""/4096, 0xfea3) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000700)=0x36) 14:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x2, 0x52, r1, 0x0) 14:10:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x20}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/dev_mcast\x00') lseek(r0, 0x20c, 0x0) [ 961.613595] net_ratelimit: 26 callbacks suppressed [ 961.613617] protocol 88fb is buggy, dev hsr_slave_0 [ 961.624417] protocol 88fb is buggy, dev hsr_slave_1 14:10:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000004200)=""/4096, 0xfea3) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000700)=0x36) [ 961.692422] protocol 88fb is buggy, dev hsr_slave_0 [ 961.698044] protocol 88fb is buggy, dev hsr_slave_1 14:10:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000002780)}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 961.772389] protocol 88fb is buggy, dev hsr_slave_0 [ 961.778016] protocol 88fb is buggy, dev hsr_slave_1 [ 961.852350] protocol 88fb is buggy, dev hsr_slave_0 [ 961.858018] protocol 88fb is buggy, dev hsr_slave_1 14:10:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000200), 0x1) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000000)) 14:10:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20800) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) 14:10:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0xf, 0x0, 0x0) 14:10:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400addc27323b470c458c560a", 0x11}], 0x1) write(r2, &(0x7f00000001c0)="84", 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:10:56 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000004200)=""/4096, 0xfea3) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000700)=0x36) 14:10:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 14:10:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x9b8}}, 0x5000000) 14:10:56 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000cc0)='net/icmp\x00') dup2(r1, r0) 14:10:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x40096100, 0x0) [ 962.363310] QAT: failed to copy from user cfg_data. 14:10:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 962.412407] protocol 88fb is buggy, dev hsr_slave_0 [ 962.418074] protocol 88fb is buggy, dev hsr_slave_1 14:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x803, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 14:10:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) 14:10:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000080), &(0x7f0000000080), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:10:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40084d00, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'teql0\x00'}}) 14:10:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x803, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 14:10:57 executing program 4: r0 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x9d) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 14:10:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000100)=""/29, 0x3a}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0x100000000000015e, 0x0, 0x20c}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f00000006c0)=""/226, 0x127}], 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) 14:10:57 executing program 5: set_mempolicy(0x4003, &(0x7f0000000040)=0x81, 0x3f) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x2, 0xffffffffffffffff}) 14:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x803, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 14:10:57 executing program 5: keyctl$join(0x1, &(0x7f00000005c0)) 14:10:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) 14:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x803, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 14:10:57 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10000) 14:10:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000080), &(0x7f0000000080), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:10:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r1, r2, 0x0, 0x80000002) 14:10:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) 14:10:58 executing program 5: keyctl$join(0x1, &(0x7f00000005c0)) 14:10:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x0, 0x800]) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) close(r0) 14:10:58 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10000) 14:10:58 executing program 5: keyctl$join(0x1, &(0x7f00000005c0)) 14:10:58 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10000) 14:10:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) symlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000080)='./file1\x00') clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 14:10:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x1000000000802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:10:58 executing program 5: keyctl$join(0x1, &(0x7f00000005c0)) 14:10:59 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x10000) 14:11:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000080), &(0x7f0000000080), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:11:00 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x82000004141, &(0x7f0000000040)) 14:11:00 executing program 4: r0 = socket(0x10000000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000002e001f9481101a00000000002300f9ffffffffffffffffff08ffffff04010061", 0x24) 14:11:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 966.449113] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 966.457246] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 967.863349] net_ratelimit: 26 callbacks suppressed [ 967.863372] protocol 88fb is buggy, dev hsr_slave_0 [ 967.873860] protocol 88fb is buggy, dev hsr_slave_1 [ 967.932456] protocol 88fb is buggy, dev hsr_slave_0 [ 967.937872] protocol 88fb is buggy, dev hsr_slave_1 [ 968.012504] protocol 88fb is buggy, dev hsr_slave_0 [ 968.017917] protocol 88fb is buggy, dev hsr_slave_1 [ 968.092595] protocol 88fb is buggy, dev hsr_slave_0 [ 968.097994] protocol 88fb is buggy, dev hsr_slave_1 [ 968.652399] protocol 88fb is buggy, dev hsr_slave_0 [ 968.657840] protocol 88fb is buggy, dev hsr_slave_1 14:11:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 14:11:02 executing program 4: unshare(0x8020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x3, "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"}, 0xfd1, 0x0) unshare(0x8020400) 14:11:02 executing program 5: unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000100), 0x1, 0x0) 14:11:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7ffffffffc, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xbff}]}) 14:11:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000080), &(0x7f0000000080), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:11:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb0d7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) 14:11:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 14:11:03 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix_mp={0x0, 0x0, 0x30314442}}) 14:11:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xbff}]}) 14:11:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x800006) 14:11:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100000000dfffffff010000627c05000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:11:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) 14:11:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xbff}]}) 14:11:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x800006) 14:11:03 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:11:04 executing program 4: r0 = semget$private(0x0, 0x20000000105, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x1}, {0x0, 0xffff}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffffc}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 14:11:04 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xfebc) 14:11:04 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 14:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xbff}]}) 14:11:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x800006) 14:11:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x2, 0x2000) msgsnd(r0, &(0x7f0000001040)={0x3}, 0x8, 0x0) 14:11:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x800006) 14:11:04 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x15}]}) socket$inet6(0xa, 0x0, 0x0) 14:11:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) 14:11:04 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007141dffdd946f610500020081001f00000503000800080015001200ff7e", 0x24}], 0x1}, 0x0) 14:11:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000000)=@assoc_value={r1}, 0x8) 14:11:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e", 0x24}], 0x1}, 0x0) 14:11:05 executing program 2: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}}, 0x0) 14:11:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 14:11:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:11:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), 0x0) 14:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:11:05 executing program 0: prctl$PR_MCE_KILL(0x21, 0x5, 0x0) 14:11:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 14:11:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 14:11:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff92, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) 14:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r1, 0x0) mremap(&(0x7f0000d03000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000bcd000/0x3000)=nil) 14:11:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x8, @sdr}) 14:11:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0x6}], 0x36) write$FUSE_DIRENT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8}, 0x10) 14:11:06 executing program 2: unshare(0x8020000) semget$private(0x0, 0x406, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x80}], 0x1) 14:11:06 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x10, 0x0, 0x0, r0, 0x0}]) 14:11:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 14:11:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='sysfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) 14:11:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 14:11:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e505e765000600d4120300120010000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) 14:11:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x15}}, &(0x7f0000000080)='syz\x00\x00\x00\x04\x00\x00\x00', 0x1, 0x84, &(0x7f0000006f3d)=""/195}, 0x48) 14:11:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x355, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x284}}, 0x0) 14:11:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0x6}], 0x36) write$FUSE_DIRENT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8}, 0x10) 14:11:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 14:11:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 14:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast1, 0x0, @loopback, 0x0, @empty, [], @dev}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x208) 14:11:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x80000000000001fc, 0xfc1e) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffffa4) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 972.478083] team0: Device veth1_to_hsr is up. Set it down before adding it as a team port [ 972.589099] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 14:11:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 14:11:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 14:11:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 14:11:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 14:11:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0x6}], 0x36) write$FUSE_DIRENT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8}, 0x10) [ 972.796781] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:11:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 14:11:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x2d}}) 14:11:07 executing program 5: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 14:11:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x400000003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000f6bffb)}, 0x48) ioctl$sock_ifreq(r1, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 14:11:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0x6}], 0x36) write$FUSE_DIRENT(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8}, 0x10) 14:11:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 14:11:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x80000000000001fc, 0xfc1e) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffffa4) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:11:07 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000250007041dfffd946f610500070000001f0000000000001fffffffff0400ff7e280000001100ffffba16a0aa1c0100000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:11:07 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000004c0)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev, @initdev, {[@ssrr={0x89, 0x3, 0x7d07}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:11:07 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) 14:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 14:11:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) [ 973.522020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:11:07 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pause() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x1) 14:11:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x0, 0x0, "adf2d0a3fe28e8fde420b990b0078d6fea9cea8987501d6c9788f1880ffd074c"}) 14:11:07 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@local}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r2, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) sendmsg(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) close(r2) 14:11:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x4b6}, r1}}, 0x30) 14:11:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xa1cd, 0x1}) 14:11:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 974.092328] net_ratelimit: 26 callbacks suppressed [ 974.092348] protocol 88fb is buggy, dev hsr_slave_0 [ 974.102982] protocol 88fb is buggy, dev hsr_slave_1 [ 974.172791] protocol 88fb is buggy, dev hsr_slave_0 [ 974.178559] protocol 88fb is buggy, dev hsr_slave_1 [ 974.257002] protocol 88fb is buggy, dev hsr_slave_0 [ 974.262758] protocol 88fb is buggy, dev hsr_slave_1 14:11:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x80000000000001fc, 0xfc1e) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffffa4) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 974.342461] protocol 88fb is buggy, dev hsr_slave_0 [ 974.348026] protocol 88fb is buggy, dev hsr_slave_1 14:11:08 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\t! \n'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:11:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) 14:11:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}], 0x10) close(0xffffffffffffffff) 14:11:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x7a120, 0x60, {0x77359400}}) 14:11:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x4) 14:11:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4) 14:11:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 14:11:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 974.892529] protocol 88fb is buggy, dev hsr_slave_0 [ 974.898312] protocol 88fb is buggy, dev hsr_slave_1 14:11:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x80000000000001fc, 0xfc1e) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffffa4) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:11:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4) 14:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x3ff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0xffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x8, 0x0, 0xffff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40400) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000040)=0xffffffffffffff29) 14:11:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xfff4) recvmmsg(r0, &(0x7f0000002cc0)=[{{&(0x7f0000001440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}, {{0x0, 0x110, &(0x7f0000002b80)=[{0x0}, {&(0x7f0000001680)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0, 0xfc32}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x44000102, 0x0) [ 975.416562] kvm: pic: single mode not supported 14:11:09 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 14:11:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4) 14:11:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)) [ 975.435865] kvm: pic: level sensitive irq not supported [ 975.457431] kvm: pic: level sensitive irq not supported 14:11:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 14:11:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x4) 14:11:09 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xffffffffffffc91e}) [ 975.536801] kvm: pic: single mode not supported [ 975.760526] input: syz1 as /devices/virtual/input/input87 14:11:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@random="2b81cf77e4b0", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="24f93c8db19b", "00def06a", @broadcast, "007914a8f5d788f2c3cfee0312423954"}}}}, &(0x7f0000000280)) 14:11:10 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) close(r1) 14:11:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000001010016000000ffe2f4ff0a000000100002000c000100050002b7f78ce46e"], 0x24}}, 0x0) 14:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x40000104]}) 14:11:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000000c0), 0x4) 14:11:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 14:11:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x16c) 14:11:10 executing program 1: r0 = socket$inet(0x10, 0x100000000003, 0xc) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000002480)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfde9, 0xfffffffffffffffd, 0x0, 0x117) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc018ae85, &(0x7f0000000400)={0x0, 0x0, 0x2080}) 14:11:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x11, 0x20011, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:11:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) [ 976.498251] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:11:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0xfdfdffff, 'queue1\x00'}) 14:11:10 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) close(r0) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) 14:11:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 976.762598] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 976.770467] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 14:11:10 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) close(r0) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) 14:11:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000001c0)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 14:11:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0%d;)\x16)r\x0e\x00', 0xc201}) 14:11:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 14:11:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560384470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 976.991254] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 977.001413] bridge: RTM_NEWNEIGH with invalid state 0x0 14:11:11 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) close(r0) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) 14:11:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x14, @mcast2}]}}}]}, 0x48}}, 0x0) 14:11:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32a0b8e9a2d58049345bd2f470808a92d82cd90083cff34b1ca42038e538c5af"}}) 14:11:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000001c0)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 14:11:11 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x15, 0x0, 0x0, "327b224925f9d048"}}) [ 977.260408] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 14:11:11 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) close(r0) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) 14:11:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 14:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="02003d8567693a736392"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xfffffffffffffe65) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000001c0)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 14:11:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32525942}}) 14:11:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:11:11 executing program 1: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(0xffffffffffffffff) 14:11:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13, @rand_addr=0x1000000}]}}}]}, 0x38}}, 0x0) 14:11:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000001c0)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) [ 977.738617] sctp: [Deprecated]: syz-executor.1 (pid 10715) Use of int in max_burst socket option. [ 977.738617] Use struct sctp_assoc_value instead [ 977.818074] netlink: 'syz-executor.2': attribute type 19 has an invalid length. 14:11:11 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0x8) 14:11:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:11:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x37}) 14:11:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xa, 0x0, "17606e0ffbda7643ed12de15d50361a077e48500"}) 14:11:12 executing program 5: socket$isdn(0x22, 0x3, 0x4) 14:11:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc08c5335, &(0x7f00000009c0)={0x0, 0x0, 'client1\x00', 0x0, "796e38589c40a30c", "b6df9c97dec9f3f5f6d7c58683112672fd065620044e5269b3ca3255a154cf67"}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 14:11:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000001c0)=0x8af, 0x800, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) 14:11:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 14:11:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x37}) 14:11:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:11:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x4001080123}) 14:11:12 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 14:11:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x37}) [ 978.709757] vhci_hcd: invalid port number 0 14:11:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:11:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x4001080123}) 14:11:13 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000140)}, 0x313) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89fa, &(0x7f0000000040)='sit0\x00\xf5\xf7\x9b\xe6\x81\xd7\xd1\xb5\x06&\x80\x00`p') 14:11:13 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 14:11:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x37}) [ 979.117279] vhci_hcd: invalid port number 0 14:11:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:13 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 14:11:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x4001080123}) 14:11:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:11:13 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000001c0)=0x3, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:11:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x4001080123}) [ 979.375080] vhci_hcd: invalid port number 0 [ 979.501629] vhci_hcd: invalid port number 0 14:11:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:14 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 14:11:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:11:14 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="9411b3624d24221033408eac5c7d878a"}], 0x1c) 14:11:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(r0, 0x4, 0x0) fcntl$setstatus(r0, 0x4, 0xa32893fd742aa04d) [ 980.082668] cgroup: fork rejected by pids controller in /syz0 14:11:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@iv={0x18}], 0x18, 0x20000004}, 0x851) [ 980.332639] net_ratelimit: 26 callbacks suppressed [ 980.332661] protocol 88fb is buggy, dev hsr_slave_0 [ 980.343518] protocol 88fb is buggy, dev hsr_slave_1 14:11:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="24000000020207061dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8776b7d4fe3a2bdf4d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 980.412540] protocol 88fb is buggy, dev hsr_slave_0 [ 980.418258] protocol 88fb is buggy, dev hsr_slave_1 14:11:14 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:11:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='mem\x00\xa3HU\xd4\x00b\x12\xe7\x15\xed\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xbf\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xfc\xff\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x96\xcd\xde\xab-\xfa\x05\xe1\x9f\xed\n\xa0\xdc\x1e_\x84\xdfl\xff)c\x7f\x90\x88\xcbW\xe6\x18\xe3G6_\xa8(\x9c\a\x91\x01\xff\xed\xb6Q_\xa8\xdc\t\x1cqt\x8a\'\xb1mX<\x06\xbf:\x94\xff\xaa\xdcQ9\xe29\x04\xe0l\xb6&^(\xac\x7f8\v%N\x17g\xd6\x84\xb7\xc5\xd9S\vK\xf2\x92\xfc\xfd\t\xf9H\xf2\xbc\xd2\x13I\x1d(`\xaf|\xb5\x90\x86\xd2\x9c\x1e\xeak\xeb\xc6\x8c\\C\x0e\xf5\xb6w\xc1\xda\x7fm\xa3Iz\xfe$\tt\xb6\x03\xa2\x1c/\x87N\x05v\xc2k\x93A\xaaN\x92\xb8\x84\xaf\xb4\xcan', 0x0, 0x0) sched_setaffinity(0x0, 0x48, &(0x7f0000000200)=0x9) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x20088811, r0, 0x0) [ 980.492210] protocol 88fb is buggy, dev hsr_slave_0 [ 980.497800] protocol 88fb is buggy, dev hsr_slave_1 14:11:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1000) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) [ 980.568062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 980.577981] protocol 88fb is buggy, dev hsr_slave_0 [ 980.584410] protocol 88fb is buggy, dev hsr_slave_1 14:11:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 14:11:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:15 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000040)=0x9, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c4f99a61cfe7084bce26a23480b0e", 0x1f}], 0x1, &(0x7f0000000300)}, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x6a, 0xfbf0, 0x4, 0x3, 0x40, 0x80, 0x4, 0x8, 0x0, 0x10001, 0x7}) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='/dev/ppp\x00', 0xffffffffffffffff) 14:11:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1a, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) [ 981.132773] protocol 88fb is buggy, dev hsr_slave_0 [ 981.138547] protocol 88fb is buggy, dev hsr_slave_1 14:11:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) 14:11:15 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x0, "438d9adf69bb9d68019a254c31953d1fefa706746956bc5131f1c884de133114"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/s\xdf\x91\xe65\xcd\xfaO\x01p\xa5\xeays/net/ipv4/vs/sync\x97\ve.ts\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x80000000]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 14:11:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x7fff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:11:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) 14:11:15 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 14:11:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x8}}]}, 0x13c}}, 0x0) 14:11:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 14:11:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 14:11:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000002c0)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) [ 982.196559] binder: 11306:11307 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 982.292369] sd 0:0:1:0: tag#5097 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 982.300609] sd 0:0:1:0: tag#5097 CDB: Read(6) 08 00 00 00 00 00 14:11:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0xfffffffffffffe75, 0xfa00, {&(0x7f00000008c0), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 14:11:16 executing program 4: unshare(0x20400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x0) 14:11:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 14:11:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) [ 982.682637] sd 0:0:1:0: tag#5104 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 982.690900] sd 0:0:1:0: tag#5104 CDB: Read(6) 08 00 00 00 00 00 [ 983.016417] sd 0:0:1:0: tag#5111 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 983.024773] sd 0:0:1:0: tag#5111 CDB: Read(6) 08 00 00 00 00 00 [ 985.317521] IPVS: ftp: loaded support on port[0] = 21 [ 985.447999] device bridge_slave_1 left promiscuous mode [ 985.453930] bridge0: port 2(bridge_slave_1) entered disabled state [ 985.483665] device bridge_slave_0 left promiscuous mode [ 985.489333] bridge0: port 1(bridge_slave_0) entered disabled state [ 986.572286] net_ratelimit: 27 callbacks suppressed [ 986.572309] protocol 88fb is buggy, dev hsr_slave_0 [ 986.582956] protocol 88fb is buggy, dev hsr_slave_1 [ 986.653589] protocol 88fb is buggy, dev hsr_slave_0 [ 986.659076] protocol 88fb is buggy, dev hsr_slave_1 [ 986.732481] protocol 88fb is buggy, dev hsr_slave_0 [ 986.738132] protocol 88fb is buggy, dev hsr_slave_1 [ 987.372274] protocol 88fb is buggy, dev hsr_slave_0 [ 987.377840] protocol 88fb is buggy, dev hsr_slave_1 [ 987.383686] protocol 88fb is buggy, dev hsr_slave_0 [ 987.389240] protocol 88fb is buggy, dev hsr_slave_1 [ 988.773879] device hsr_slave_1 left promiscuous mode [ 988.815690] device hsr_slave_0 left promiscuous mode [ 988.875906] team0 (unregistering): Port device team_slave_1 removed [ 988.887860] team0 (unregistering): Port device team_slave_0 removed [ 988.898532] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 988.956340] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 989.025218] bond0 (unregistering): Released all slaves [ 989.142233] chnl_net:caif_netlink_parms(): no params data found [ 989.187459] bridge0: port 1(bridge_slave_0) entered blocking state [ 989.193969] bridge0: port 1(bridge_slave_0) entered disabled state [ 989.201623] device bridge_slave_0 entered promiscuous mode [ 989.209373] bridge0: port 2(bridge_slave_1) entered blocking state [ 989.217846] bridge0: port 2(bridge_slave_1) entered disabled state [ 989.225705] device bridge_slave_1 entered promiscuous mode [ 989.249368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 989.261164] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 989.290118] team0: Port device team_slave_0 added [ 989.298851] team0: Port device team_slave_1 added [ 989.356759] device hsr_slave_0 entered promiscuous mode [ 989.402416] device hsr_slave_1 entered promiscuous mode [ 989.515053] bridge0: port 2(bridge_slave_1) entered blocking state [ 989.521509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 989.528476] bridge0: port 1(bridge_slave_0) entered blocking state [ 989.535065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 989.596978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 989.618011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 989.627483] bridge0: port 1(bridge_slave_0) entered disabled state [ 989.636282] bridge0: port 2(bridge_slave_1) entered disabled state [ 989.657434] 8021q: adding VLAN 0 to HW filter on device team0 [ 989.674807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 989.683052] bridge0: port 1(bridge_slave_0) entered blocking state [ 989.689540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 989.728311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 989.736583] bridge0: port 2(bridge_slave_1) entered blocking state [ 989.743204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 989.753294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 989.765376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 989.788287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 989.816039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 989.835501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 989.848865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 989.862001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 989.920353] 8021q: adding VLAN 0 to HW filter on device batadv0 14:11:24 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 14:11:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xffffff4d) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 14:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000380)) 14:11:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 14:11:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 14:11:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x131fca40, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c76574092e6687b3d7972c534d31898a183af2c6784617c01244cf1f8a73ece1"}}) [ 990.298717] sd 0:0:1:0: tag#5082 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 990.307052] sd 0:0:1:0: tag#5082 CDB: Read(6) 08 00 00 00 00 00 [ 990.316952] sd 0:0:1:0: tag#5085 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 990.325249] sd 0:0:1:0: tag#5085 CDB: Read(6) 08 00 00 00 00 00 14:11:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) 14:11:24 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) connect$tipc(r0, &(0x7f0000000100)=@name, 0x10) close(r1) 14:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000380)) 14:11:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 14:11:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) [ 990.659117] sd 0:0:1:0: tag#5094 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 990.667458] sd 0:0:1:0: tag#5094 CDB: Read(6) 08 00 00 00 00 00 14:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000380)) 14:11:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) sendmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) [ 990.772124] sd 0:0:1:0: tag#5099 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 990.780409] sd 0:0:1:0: tag#5099 CDB: Read(6) 08 00 00 00 00 00 14:11:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000008020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 14:11:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x4, 0x69, 0x6, 0x0, 0x0}, 0x2a) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0xffffffffffffff79, &(0x7f00000000c0)}, 0x10) 14:11:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f00000002c0)='./control\x00') 14:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 14:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x7}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000380)) 14:11:25 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) unshare(0x400) tee(r1, r0, 0x8, 0x0) 14:11:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) close(r1) 14:11:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\xba\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x80000) fcntl$setflags(r0, 0x2, 0x0) [ 992.813030] protocol 88fb is buggy, dev hsr_slave_0 [ 992.818927] protocol 88fb is buggy, dev hsr_slave_1 14:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 14:11:26 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000380)={0x78}, 0x78) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0xa) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) [ 993.004458] protocol 88fb is buggy, dev hsr_slave_0 [ 993.009924] protocol 88fb is buggy, dev hsr_slave_1 [ 993.015763] protocol 88fb is buggy, dev hsr_slave_0 [ 993.021222] protocol 88fb is buggy, dev hsr_slave_1 14:11:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x400007) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x20000000) 14:11:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000070000000000000000000002050019f1fffffffefffa00000000000000000000ac1414aa"], 0x28}}, 0x0) 14:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 14:11:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x700, 0x0, 0x54}, 0x98) 14:11:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0xffffffffffffffff, r1) [ 993.612657] protocol 88fb is buggy, dev hsr_slave_0 [ 993.618536] protocol 88fb is buggy, dev hsr_slave_1 14:11:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f00000000c0)=0x8) 14:11:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:11:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000000)) 14:11:27 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000380)={0x78}, 0x78) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0xa) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) [ 993.837321] sctp: [Deprecated]: syz-executor.2 (pid 11694) Use of struct sctp_assoc_value in delayed_ack socket option. [ 993.837321] Use struct sctp_sack_info instead 14:11:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000000)) 14:11:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x80000001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x700, 0x0, 0x54}, 0x98) 14:11:28 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) write$P9_RWALK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="230000006f000000810000000000090400000000000000ec81fc2db9da2810cc6320c8880dbfa867a9e5ea55d0f860cacbdaa2d5f4d5e3b39a4e8f9710475612d3482e195cfb543fea207bce97cbc4242ef0d66c090000000000000006b714c42d1b96be742e2af97f3b8ba47622f88ba036b1b81f0000005334f8a7d9c984df005821cf3522ebcdb71c8fa590c424ed5d29bc4129621c1fc82ac351b6bd5a962a26023761ef8fb17e8995894f75331e3ba11d28b09539cc6b7d7b47776fbe3b0e628cb36038914befb69df02452b083ea4097de39c968decf340ec78198a66110f416cb3fb63e9d8d8c764f751b82b4e961fdab11138c9c794e8dd087d8faf677bce1e55005d1e00efad34b1735cbf570df45abf617798dfc7baef37bcda55ca7ed4010126df25b5aad64c1df92754a263b7354c0af1bf3e22ec5eabb53207e5ffbe2040214adf8c752f62acdf0b83e30e52b525e60aa7ae60dea4543a1f55a1d442251e7cacc4f67a5060000000000000097807f038e8ee62a6fc055bded0d200000f500000000000000007e8da9cba397ed3be777017690afaeb80ec159bb8775f8d89d2da430a9ae266d1d388e4f92702f80be2bb805aee882fff290c96952c161079c5141cf16157d15a1f13966f39ea646149071589b53ede196f6e21634424c53544c8347a0a01ca79b72bf7a4a9d9ffae6ea09f697ad297fdb0d46ed320a1a0fbba7900bc2c456b0b6885bd4172adbcb235b3b919f026f3ba8f6de0dd95dcb135aba70ed82b92f0effffffff971814"], 0x233) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 14:11:28 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20007ffe, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) [ 996.833589] IPVS: ftp: loaded support on port[0] = 21 [ 997.145032] chnl_net:caif_netlink_parms(): no params data found [ 997.184631] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.191062] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.198942] device bridge_slave_0 entered promiscuous mode [ 997.206912] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.213560] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.221062] device bridge_slave_1 entered promiscuous mode [ 997.352674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 997.363778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 997.387199] team0: Port device team_slave_0 added [ 997.394568] team0: Port device team_slave_1 added [ 997.454469] device hsr_slave_0 entered promiscuous mode [ 997.492323] device hsr_slave_1 entered promiscuous mode [ 997.659849] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.666404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 997.673618] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.680076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 997.772305] net_ratelimit: 22 callbacks suppressed [ 997.772326] protocol 88fb is buggy, dev hsr_slave_0 [ 997.782940] protocol 88fb is buggy, dev hsr_slave_1 [ 997.788692] protocol 88fb is buggy, dev hsr_slave_0 [ 997.794281] protocol 88fb is buggy, dev hsr_slave_1 [ 997.857820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 997.873820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 997.884911] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.893803] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.902693] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 997.918433] 8021q: adding VLAN 0 to HW filter on device team0 [ 998.048955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 998.057204] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.063808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.191915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 998.200428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 998.208591] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.215144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 998.223008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 998.243652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 998.252928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 998.261878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 998.269889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 998.278367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 998.401877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 998.418119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 998.427994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 998.440555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 998.448874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 998.457639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 998.465938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 998.476893] device bridge_slave_1 left promiscuous mode [ 998.483591] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.533498] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.562143] protocol 88fb is buggy, dev hsr_slave_0 [ 998.567511] protocol 88fb is buggy, dev hsr_slave_1 [ 998.573271] protocol 88fb is buggy, dev hsr_slave_0 [ 998.578852] protocol 88fb is buggy, dev hsr_slave_1 [ 998.682295] protocol 88fb is buggy, dev hsr_slave_0 [ 998.687974] protocol 88fb is buggy, dev hsr_slave_1 [ 1001.523685] device hsr_slave_1 left promiscuous mode [ 1001.565576] device hsr_slave_0 left promiscuous mode [ 1001.605760] team0 (unregistering): Port device team_slave_1 removed [ 1001.618416] team0 (unregistering): Port device team_slave_0 removed [ 1001.629231] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1001.676265] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1001.747477] bond0 (unregistering): Released all slaves [ 1001.871835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1001.930080] 8021q: adding VLAN 0 to HW filter on device batadv0 14:11:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 14:11:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000000)) 14:11:36 executing program 2: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:11:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000380)={0x78}, 0x78) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0xa) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) 14:11:36 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) write$P9_RWALK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x233) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 14:11:36 executing program 0: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b230000", 0x54, 0xfffffffffffffffb) [ 1002.048296] Option ' ' to dns_resolver key: bad/missing value [ 1002.084799] Option ' ' to dns_resolver key: bad/missing value 14:11:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000000)) 14:11:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x38, 0x0, 0x2000000008, 0x1, 0x0, 0x0, {}, [@nested={0x24, 0x1, [@generic="bf973d5badeba28692e4545591d4e169bf55273179492810c4f2ab670ccb9b38"]}]}, 0x38}}, 0x0) 14:11:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x100000043, 0x0, &(0x7f00000000c0)) 14:11:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe85, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000000) 14:11:36 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) write$P9_RWALK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="230000006f000000810000000000090400000000000000ec81fc2db9da2810cc6320c8880dbfa867a9e5ea55d0f860cacbdaa2d5f4d5e3b39a4e8f9710475612d3482e195cfb543fea207bce97cbc4242ef0d66c090000000000000006b714c42d1b96be742e2af97f3b8ba47622f88ba036b1b81f0000005334f8a7d9c984df005821cf3522ebcdb71c8fa590c424ed5d29bc4129621c1fc82ac351b6bd5a962a26023761ef8fb17e8995894f75331e3ba11d28b09539cc6b7d7b47776fbe3b0e628cb36038914befb69df02452b083ea4097de39c968decf340ec78198a66110f416cb3fb63e9d8d8c764f751b82b4e961fdab11138c9c794e8dd087d8faf677bce1e55005d1e00efad34b1735cbf570df45abf617798dfc7baef37bcda55ca7ed4010126df25b5aad64c1df92754a263b7354c0af1bf3e22ec5eabb53207e5ffbe2040214adf8c752f62acdf0b83e30e52b525e60aa7ae60dea4543a1f55a1d442251e7cacc4f67a5060000000000000097807f038e8ee62a6fc055bded0d200000f500000000000000007e8da9cba397ed3be777017690afaeb80ec159bb8775f8d89d2da430a9ae266d1d388e4f92702f80be2bb805aee882fff290c96952c161079c5141cf16157d15a1f13966f39ea646149071589b53ede196f6e21634424c53544c8347a0a01ca79b72bf7a4a9d9ffae6ea09f697ad297fdb0d46ed320a1a0fbba7900bc2c456b0b6885bd4172adbcb235b3b919f026f3ba8f6de0dd95dcb135aba70ed82b92f0effffffff971814"], 0x233) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 14:11:36 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) tkill(r0, 0x9) 14:11:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'caif0\x00'}, 0x18) 14:11:36 executing program 2: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:11:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x2) write$FUSE_ATTR(r0, &(0x7f0000000380)={0x78}, 0x78) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0xa) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) [ 1002.622350] IPVS: Error connecting to the multicast addr 14:11:36 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1d000000130081aee4050cecff0e00fa078b5bdb4cb90478485e510bef", 0x1d}], 0x1, &(0x7f0000000140)}, 0x0) 14:11:36 executing program 2: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:11:36 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) tkill(r0, 0x9) 14:11:37 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) write$P9_RWALK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="230000006f000000810000000000090400000000000000ec81fc2db9da2810cc6320c8880dbfa867a9e5ea55d0f860cacbdaa2d5f4d5e3b39a4e8f9710475612d3482e195cfb543fea207bce97cbc4242ef0d66c090000000000000006b714c42d1b96be742e2af97f3b8ba47622f88ba036b1b81f0000005334f8a7d9c984df005821cf3522ebcdb71c8fa590c424ed5d29bc4129621c1fc82ac351b6bd5a962a26023761ef8fb17e8995894f75331e3ba11d28b09539cc6b7d7b47776fbe3b0e628cb36038914befb69df02452b083ea4097de39c968decf340ec78198a66110f416cb3fb63e9d8d8c764f751b82b4e961fdab11138c9c794e8dd087d8faf677bce1e55005d1e00efad34b1735cbf570df45abf617798dfc7baef37bcda55ca7ed4010126df25b5aad64c1df92754a263b7354c0af1bf3e22ec5eabb53207e5ffbe2040214adf8c752f62acdf0b83e30e52b525e60aa7ae60dea4543a1f55a1d442251e7cacc4f67a5060000000000000097807f038e8ee62a6fc055bded0d200000f500000000000000007e8da9cba397ed3be777017690afaeb80ec159bb8775f8d89d2da430a9ae266d1d388e4f92702f80be2bb805aee882fff290c96952c161079c5141cf16157d15a1f13966f39ea646149071589b53ede196f6e21634424c53544c8347a0a01ca79b72bf7a4a9d9ffae6ea09f697ad297fdb0d46ed320a1a0fbba7900bc2c456b0b6885bd4172adbcb235b3b919f026f3ba8f6de0dd95dcb135aba70ed82b92f0effffffff971814"], 0x233) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) [ 1003.052420] net_ratelimit: 26 callbacks suppressed [ 1003.052441] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.063114] protocol 88fb is buggy, dev hsr_slave_1 14:11:37 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) tkill(r0, 0x9) 14:11:37 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, &(0x7f0000000280)}) [ 1003.212552] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.218270] protocol 88fb is buggy, dev hsr_slave_1 14:11:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0xf0fffe, 0x0, 0x0, 0x88a8ffff}}, 0x1c}}, 0x0) 14:11:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe85, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000000) 14:11:37 executing program 2: process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x55}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/125, 0x7d}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:11:37 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) tkill(r0, 0x9) [ 1003.372454] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.378101] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.384064] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.389702] protocol 88fb is buggy, dev hsr_slave_1 14:11:37 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 14:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000001780)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="f04c"]]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:11:37 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x7fa783d32895bb5a) 14:11:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x14, 0x0, 0x0, 0x0, [@sadb_key={0xa, 0x8, 0x208, 0x0, "e565bb0d2d1d5603fda824df9cc4300cdef112fbdeaf67e7e26d8dd462077248945ed343563228d24cb30994fcc40cd60539ed10df7ceb29e27dba53b7d8e92d2c"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0xa0}}, 0x0) 14:11:37 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 14:11:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000, 0x0, &(0x7f0000000080)='GP\x8b=\xcc8\x80\xa8K,\x8foc\xd2\x18yNL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:11:38 executing program 5: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)=0x3) 14:11:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000001340), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000201410000000000deffffff0200000010000100050002000000800029988c19"], 0x24}}, 0x0) [ 1004.012597] protocol 88fb is buggy, dev hsr_slave_0 [ 1004.018391] protocol 88fb is buggy, dev hsr_slave_1 14:11:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe85, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000000) 14:11:38 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 14:11:38 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 14:11:38 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305deff08000100010423dcffdf00", 0x1f) close(r0) 14:11:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x2, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) [ 1004.485712] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1004.526597] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 14:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0", 0x31, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000001340), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000201410000000000deffffff0200000010000100050002000000800029988c19"], 0x24}}, 0x0) 14:11:38 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') 14:11:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd\x00\xc8q\xeaH\xafRW\x018;\xb9#E\xd1_\xb5B\xbfm\xa4[\x01@\x95\xb5\x16\xa2\xa8\x8a\xca\xed$\xf5\xf8\xf6j\xc5<\xa2\x00-i\xca\xd9') fchdir(r2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)="3090") ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x7, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:11:38 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @link_local, [], {@generic={0x8100, "cc067c8e"}}}, 0x0) 14:11:38 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 14:11:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000001340), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000201410000000000deffffff0200000010000100050002000000800029988c19"], 0x24}}, 0x0) 14:11:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe85, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='Pev ', 0x0) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000000) 14:11:39 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001c1) 14:11:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000001340), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000201410000000000deffffff0200000010000100050002000000800029988c19"], 0x24}}, 0x0) 14:11:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x200002c0, 0x200002f0, 0x200003c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'veth1_to_hsr\x00', 'i\x00\xf4\x1eU\xf8\x00\x00\x00\x00\x00\x00#\x00', 'bpq0\x00', 'irlan0\x00', @remote, [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1a8) 14:11:39 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000011000/0x4000)=nil) 14:11:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xc) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10}], 0x10}}], 0x1, 0x0) 14:11:39 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, &(0x7f0000000540)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='gre0\x00'}) 14:11:39 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x60, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x2, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'team_slave_0\x00', 'ip6_vti0\x00', 'syzkaller1\x00', @broadcast, [], @local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@broadcast, @local}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) 14:11:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80, 0x0, 0x1}) 14:11:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xf0f027}) 14:11:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) unshare(0x400) ftruncate(r0, 0x0) 14:11:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000180), 0x4) 14:11:40 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 14:11:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x34dc) 14:11:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 14:11:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x11, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/105, 0x69}}], 0x1, 0x0, 0x0) 14:11:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001580), 0x0) 14:11:40 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 14:11:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r2}]) 14:11:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) 14:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)) 14:11:40 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @pix_mp}) 14:11:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0)=0x7, 0xb) setsockopt$inet_int(r0, 0x0, 0x1000000012, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 14:11:40 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc04c5349, &(0x7f0000000340)={{}, 'port0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 1006.804528] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 14:11:40 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af13, &(0x7f0000000140)={0x0, 0x2000000}) 14:11:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000007c0)) 14:11:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x0, 0x2, 0x0, "34e348708e9ba4b60b6394c31d7bdb3653c6d67dbda9bc07f44824198307c31f"}) 14:11:41 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') setns(r1, 0x0) [ 1007.229556] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 14:11:41 executing program 4: r0 = memfd_create(&(0x7f0000000240)='\x00', 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d0", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_LK(r0, &(0x7f0000000000)={0x28}, 0x28) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rmdir(&(0x7f0000000040)='./file0\x00') 14:11:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000001d80)=@un=@file={0x0, './file0\x00'}, 0x80) 14:11:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 14:11:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 14:11:41 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1007.510942] audit: type=1804 audit(1553695901.558:62): pid=11982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/1352/file0/bus" dev="ramfs" ino=174578 res=1 [ 1007.535021] audit: type=1804 audit(1553695901.558:63): pid=11982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/1352/file0/bus" dev="ramfs" ino=174578 res=1 14:11:41 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) chown(&(0x7f00000002c0)='./file0\x00', r2, 0x0) [ 1007.655242] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 14:11:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x13, 0x0, &(0x7f0000000080)) close(r2) close(r1) 14:11:41 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x24c}], 0x1}, 0x0) 14:11:41 executing program 0: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, 0x0, 0x0, 0x0, &(0x7f0000000180)) 14:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) [ 1007.755329] audit: type=1804 audit(1553695901.618:64): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/1352/file0/file0/bus" dev="ramfs" ino=175229 res=1 [ 1007.868787] IPVS: ftp: loaded support on port[0] = 21 14:11:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x8001a0ffffffff}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x315}, 0x14}}, 0x0) 14:11:41 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) [ 1008.071156] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 14:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) [ 1008.145581] IPVS: ftp: loaded support on port[0] = 21 14:11:42 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) [ 1008.172396] net_ratelimit: 22 callbacks suppressed [ 1008.172416] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.183080] protocol 88fb is buggy, dev hsr_slave_1 14:11:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x120, 0x0, 0x0, 0x0, 0xffffffffffffff1b}}], 0x400000000000082, 0x200000000000005e, 0x0) 14:11:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 14:11:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) close(r0) fremovexattr(r0, 0x0) 14:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) 14:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) 14:11:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 14:11:42 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x1100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x10}]}) 14:11:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 14:11:42 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x1100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) 14:11:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) 14:11:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000480)=""/155, 0x9b}], 0x1) [ 1008.972427] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.978038] protocol 88fb is buggy, dev hsr_slave_1 14:11:43 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x7ff) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 14:11:43 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 14:11:43 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x1100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:11:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000100), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x1000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x3, 0x4) 14:11:43 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x0, 0x5}, 0x10) [ 1009.292587] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.298358] protocol 88fb is buggy, dev hsr_slave_1 14:11:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x0) 14:11:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read(r0, &(0x7f00000001c0)=""/83, 0x11) lseek(r0, 0x200, 0x0) [ 1009.452506] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.458113] protocol 88fb is buggy, dev hsr_slave_1 14:11:43 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) 14:11:43 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty=0x1100]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 1009.612663] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.618461] protocol 88fb is buggy, dev hsr_slave_1 14:11:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0xc, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) 14:11:43 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc) 14:11:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1, 0x0) 14:11:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x2, 0x90, [], 0x10000248, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) 14:11:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 14:11:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 14:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000299901000080"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) [ 1010.235593] kernel msg: ebtables bug: please report to author: Nentries wrong [ 1010.323341] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:11:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x30, r2, 0x20d, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 14:11:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1, 0x0) 14:11:44 executing program 0: unshare(0x24020400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fallocate(r0, 0x50, 0x0, 0xffffffff) [ 1010.592625] Started in network mode [ 1010.596384] Own node identity , cluster identity 4711 14:11:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x22, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/221, 0xdd}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000001480)=""/222, 0xde}, {&(0x7f0000001580)=""/26, 0x1a}], 0x8, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) [ 1010.650746] Started in network mode [ 1010.654535] Own node identity , cluster identity 4711 14:11:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1, 0x0) 14:11:44 executing program 2: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0x0, 0x400000000d0, 0x0, 0xfffffffffffffffe) [ 1010.922537] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:11:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/229, 0xe5}], 0x1, 0x0) 14:11:45 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='!selinux\x05\x00l S\x8a\xd1?\xa9\x94M\xf4\xe46h}S\xc9\x7finux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x51d}) mq_notify(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000300)}}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 14:11:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r1) close(r2) 14:11:45 executing program 2: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0x0, 0x400000000d0, 0x0, 0xfffffffffffffffe) [ 1011.400163] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:11:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 14:11:46 executing program 2: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0x0, 0x400000000d0, 0x0, 0xfffffffffffffffe) 14:11:46 executing program 3: pipe(&(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x100000080000002) 14:11:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xf}}) 14:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x4}, {0x0, 0x0, 0x6}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:46 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1012.237636] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:11:46 executing program 2: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0x0, 0x400000000d0, 0x0, 0xfffffffffffffffe) [ 1012.311947] irq bypass consumer (token 000000002c1b5384) registration fails: -16 14:11:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000e00)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 14:11:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2}}, &(0x7f0000000080)='syzkaller\x00'}, 0x48) 14:11:46 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, &(0x7f0000001a80), 0x0) 14:11:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x0, 0x10, [], &(0x7f0000000080)}) 14:11:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 14:11:47 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:11:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, 0x0) 14:11:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, &(0x7f0000000140)=""/82, 0x69937f85807955c) 14:11:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 14:11:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1013.388120] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1013.427097] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:11:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 1013.454840] net_ratelimit: 20 callbacks suppressed [ 1013.454916] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.467001] protocol 88fb is buggy, dev hsr_slave_1 14:11:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:47 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 1013.622689] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.628541] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.629321] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1013.693394] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(107121433235304) <= P.seqno(0) <= S.SWH(107121433235378)) and (P.ackno exists or LAWL(142574364153989) <= P.ackno(142574364153990) <= S.AWH(142574364153990), sending SYNC... 14:11:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 1013.772567] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.778294] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.784413] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.790093] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.826015] dccp_close: ABORT with 1061 bytes unread 14:11:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 1013.884093] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:11:48 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000440), 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1014.092495] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 14:11:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 14:11:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:48 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/127, 0x7f) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/23, 0x236) 14:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x90, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 1014.611987] kernel msg: ebtables bug: please report to author: Total nentries is wrong 14:11:48 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffc24}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) [ 1014.736374] kernel msg: ebtables bug: please report to author: Total nentries is wrong 14:11:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x4000000000000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f0000fc5fc0)=[{&(0x7f00003b0000)=""/4096, 0x1000}], 0x1, 0x68) 14:11:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae64, 0x0) 14:11:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x5f}}) 14:11:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9287b748246deeca588edacd5c1cc596a848a41b96d72d9ff1ffcd245d4623bea592fa911a59141ad79770daa350bbd501b4cb95cf19700700000000000000625d08ef137426f4997e282f68591512c4636d34e1d3cc668e8b4f8843a8485590d2eacc2773f295290a92d6f061f3d87a22968a81d80da9a6c39f5c7aa09f49456049763d7bb11d1171be83d26f047ce47c565dbf107ab9605a473e04c7e779a0c244ca4388df158abb"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x28c00, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x10000) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'trusted.', '\x00'}, &(0x7f00000005c0)=""/240, 0xf0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a0506000000000000003390897c"]}) r5 = accept(r3, 0x0, &(0x7f00000001c0)=0x281) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 14:11:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) 14:11:49 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0xfff) 14:11:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0xfffffffffffffffe) 14:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 14:11:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x498}}], 0x1, 0x0) 14:11:49 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993", 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0xb) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:11:50 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r2, 0x5) accept(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x121) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:11:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0xfffffffffffffffe) 14:11:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000580)={{0x80}, '\x00\x00r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) 14:11:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) fcntl$dupfd(r1, 0x406, r0) 14:11:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x400) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:11:50 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, 0x0, 0x0) 14:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0xa, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 14:11:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0xfffffffffffffffe) 14:11:50 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000001) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 14:11:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$packet(0x11, 0x3, 0x300) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 14:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0xa, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 14:11:50 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200081610000001a0ba0080080002007f196be0", 0x24) 14:11:50 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 14:11:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0xfffffffffffffffe) 14:11:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0xa, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 14:11:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1f6, 0x0) 14:11:50 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 14:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000040)) 14:11:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0xa, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 14:11:51 executing program 0: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') r1 = getpid() tkill(r1, 0x9) close(r0) 14:11:51 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',\n.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:11:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 14:11:51 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) [ 1017.209702] libceph: parse_ips bad ip ', [ 1017.209702] .:d]:.,[' 14:11:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0x92) 14:11:51 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',\n.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 1017.286053] libceph: parse_ips bad ip ', [ 1017.286053] .:d]:.,[' 14:11:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1f6, 0x0) 14:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f221f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x24020400) creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2001}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) [ 1017.479613] libceph: parse_ips bad ip ', [ 1017.479613] .:d]:.,[' 14:11:51 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 14:11:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0x92) 14:11:51 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',\n.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:11:51 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=',\n.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 1017.743653] libceph: parse_ips bad ip ', [ 1017.743653] .:d]:.,[' 14:11:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1f6, 0x0) 14:11:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x40000000001, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:11:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0x92) [ 1017.908614] libceph: parse_ips bad ip ', [ 1017.908614] .:d]:.,[' 14:11:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000000000000000007"]) 14:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffc01}) 14:11:52 executing program 2: io_setup(0x1080000000000003, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)=':+lo#\x00`vo\xdc.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x94D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") io_submit(r0, 0x2, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 14:11:52 executing program 5: r0 = socket$inet6(0x10, 0x1208000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c000300000008000500060f081001f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 14:11:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0x92) 14:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffc01}) 14:11:52 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xffffffffffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{}], 0x1) [ 1018.354773] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1018.361419] IPv6: NLM_F_CREATE should be set when creating new route [ 1018.368047] IPv6: NLM_F_CREATE should be set when creating new route 14:11:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1f6, 0x0) 14:11:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(des3_ede))\x00'}, 0x58) 14:11:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1018.572579] net_ratelimit: 41 callbacks suppressed [ 1018.572601] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.583366] protocol 88fb is buggy, dev hsr_slave_1 14:11:52 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0xffffffffffffffff) 14:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffc01}) 14:11:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) close(r0) close(r2) 14:11:52 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="2700000014000707030e000012f10a001100000000000000000042f26f050000078a151f750800", 0x27) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000002c0), 0x3, 0x0, &(0x7f0000006700)) 14:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r0) clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffc01}) 14:11:53 executing program 5: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 14:11:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7f}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 14:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x18, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 14:11:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x400000000000) 14:11:53 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 14:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0xc6}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x3}, 0x2c) [ 1019.372498] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.378304] protocol 88fb is buggy, dev hsr_slave_1 14:11:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140), 0x8) 14:11:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001780)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) 14:11:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:11:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:11:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02, [0xc0000100]}) [ 1019.672192] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1019.692567] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.698327] protocol 88fb is buggy, dev hsr_slave_1 14:11:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001780)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) 14:11:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) [ 1019.852401] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.858061] protocol 88fb is buggy, dev hsr_slave_1 14:11:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/209) 14:11:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001780)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) [ 1020.012685] protocol 88fb is buggy, dev hsr_slave_0 [ 1020.018509] protocol 88fb is buggy, dev hsr_slave_1 14:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x0, "a18e696b689eaacba3be532716523dc9f7dad3bbb8477462a37b147fd8ed6ddd"}) 14:11:54 executing program 2: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x4004743d, &(0x7f0000000900)={'sit0\x00'}) 14:11:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 14:11:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x40, 0x100000001, 0x6}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000240)={0x3, 0x0, 0x77fffe, 0x0, 0x820000, 0x0}, 0x289) 14:11:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:11:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001780)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) 14:11:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 14:11:54 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@ax25={{0x3, @default}, [@rose, @default, @bcast, @netrom, @null, @remote, @remote, @null]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 14:11:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 14:11:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) 14:11:54 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup(r0) connect$tipc(r1, &(0x7f0000000040), 0x10) 14:11:54 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) flistxattr(r0, 0x0, 0x0) 14:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0xffffffe3, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, 0x0, 0xfffffffffffffd3f, 0x45, 0x0, 0x2e2) 14:11:55 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:11:55 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) flistxattr(r0, 0x0, 0x0) 14:11:55 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r1, 0x0) sendto$inet(r3, &(0x7f0000000100)="f8", 0x1, 0x0, 0x0, 0x0) 14:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:55 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) flistxattr(r0, 0x0, 0x0) 14:11:55 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2000006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 14:11:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:11:55 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001480)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa08020000000000000000c600010500060020000095eb0000000000dfffff0400e50000070000001f000000000000250000000000000200010000100000000000020004627c03000000000000000a00000000000000170000000000000000000000000000000000000000000000"], 0x80}}, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{}, 0x2b}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:11:55 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x4, 0x5ef}, @ssrr={0x89, 0x3, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 14:11:55 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) flistxattr(r0, 0x0, 0x0) 14:11:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 14:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f00000001c0)) 14:11:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0xffffffb7) ioctl$int_in(r0, 0x80000000005008, 0x0) 14:11:56 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x41) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 14:11:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 14:11:56 executing program 4: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\xff\xff'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1023.852403] net_ratelimit: 18 callbacks suppressed [ 1023.852426] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.863081] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.012357] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.017918] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.172089] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.177576] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.183617] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.189007] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.822398] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.827841] protocol 88fb is buggy, dev hsr_slave_1 14:11:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 14:11:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) 14:11:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, 0x0) 14:11:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:11:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000001a80)=""/4096, 0x1000}], 0x1, 0x0) 14:11:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000240)="88", 0x1}], 0x1) 14:11:59 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x8001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f00000001c0)=""/162, 0xa2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:11:59 executing program 2: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/41) 14:11:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5, 0x0, @buffer={0xd, 0x0, 0x0}, &(0x7f0000000180)='\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 14:11:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 14:11:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000240)) 14:11:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) [ 1025.565618] cgroup: fork rejected by pids controller in /syz5 14:11:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000040)='2\x00', 0x200002, 0x0) 14:11:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)="9a3bbae824000000e1b06921b60c0a40ea5a7513e1188207eaae154a0fc5cb4761d8c6e0d2f0b7c114c7", 0x2a}], 0x1) 14:11:59 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000340)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 14:11:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000240)) 14:11:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fef82380b7431fc47396e0f2ca43a8d8"}, 0x1c) 14:11:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) 14:12:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="ac20a90d421a53426abb4b4238b1e6e1d32f1fa0f139d8b955"], 0x19) recvmmsg(r1, &(0x7f00000039c0)=[{{&(0x7f0000000180)=@ethernet, 0x80, 0x0}}, {{&(0x7f0000002800)=@ipx, 0x80, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1, &(0x7f00000038c0)=""/194, 0xc2}}], 0x2, 0x0, 0x0) 14:12:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000140)='gfs2\x00', 0x0, &(0x7f00000001c0)='system\x00') 14:12:00 executing program 3: clock_getres(0x400000000000009, 0x0) 14:12:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) 14:12:00 executing program 2: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00:=\x973\x13A\x9a]\x89]\x06mwO\xe9]\x87\xfd\xa2\xd2\xa3k\xe5Jc1\x8f=\xf9\xeaB\x96\x9c\x06\x92og9\xf7\x0f\x04%\n\x7f\no\x03\xe3\xbe\xadnp\a\xdc\xd7\xfe\xf9O\xa9\x99\xea\x93\x92\xa2\xe8/&{6\x8a\xc25\xfd\xa2\xfaP\x17\a}\x98\xd2c,\xf4\x0f\xa8%\xa5\xfe\xa8\xbcpO#$\x1by\r\xb8\xfc\x93') fstat(r0, &(0x7f0000000100)) 14:12:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000240)) 14:12:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000200)={0xa}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) close(r0) 14:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) chroot(&(0x7f0000000000)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x3000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000040)) 14:12:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000240)) 14:12:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) 14:12:00 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00+e\x00\x00\x00\x00\x00\x00\x00\x00\\\x8d') fchdir(r1) exit(0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 14:12:00 executing program 5: add_key(&(0x7f0000000ac0)='ceph\x00', 0x0, &(0x7f0000000b40)="cd29561efd4a73772174e4e8", 0xc, 0xfffffffffffffffe) 14:12:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) dup3(r0, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 14:12:00 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f00000000c0), 0x4) 14:12:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:12:00 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000dc, 0x0, 0x0, 0xfffffffffffffddf) 14:12:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 14:12:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffff81, 0x72b2) 14:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r3}) 14:12:01 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x31) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 14:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201}, 0x20}}, 0x0) 14:12:01 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2d, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3001}}) 14:12:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000100)="9040638206ff09", 0x7}], 0x1) 14:12:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) setrlimit(0x7, &(0x7f0000000000)={0x4, 0x308c}) 14:12:01 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x5, 0x2a, 0x0, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 14:12:01 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) 14:12:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 14:12:01 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 14:12:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)='-') 14:12:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)) 14:12:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, 0x0, 0x88) 14:12:01 executing program 4: r0 = socket$inet(0x10, 0x8000000003, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1ce043f6e198910000000000000000000000", 0x4c}], 0x1}, 0x0) 14:12:01 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080), 0x381) 14:12:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:12:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002980)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0xffffff1f, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x20011038}}, 0x0) 14:12:02 executing program 2: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\xfb\xff\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 14:12:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f0000000040)=""/117, 0x75) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) 14:12:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 14:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:12:02 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x2}}) 14:12:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffb}) 14:12:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x10}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 14:12:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_delroute={0x28, 0x19, 0x309, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 14:12:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:12:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 14:12:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x0, 0x3000000}}, &(0x7f00000000c0)='syz\x00\x00\x00\x04\x00\x00\x00', 0x1, 0xc3, &(0x7f0000000140)=""/195}, 0x48) 14:12:02 executing program 0: r0 = socket$packet(0x11, 0x100000000000a, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xe}}) 14:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0xfff, 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 14:12:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:12:02 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "e5f9fe8ecadf5e42090ccb28e845b2eabd7ce7f800"}) 14:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000004c0)=')', 0x1) [ 1028.982548] net_ratelimit: 22 callbacks suppressed [ 1028.982571] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.993490] protocol 88fb is buggy, dev hsr_slave_1 14:12:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 14:12:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 14:12:03 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '-'}}, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14}, 0x14) 14:12:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:12:03 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0xffffffffffffffff) 14:12:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x34, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:12:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:12:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x5, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 14:12:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:12:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f6105000a0000001f00034000000100080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:12:03 executing program 1: recvfrom(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) [ 1029.772622] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.778436] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.836166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000009) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x13a) 14:12:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1052, r0, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) 14:12:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r2}}, 0x18) 14:12:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f6105000a0000001f00034000000100080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:12:04 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b0131eb6555345919197182d438bdc8255ca7f03720ccc199"], 0x19) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 14:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000140)={0x100000001, "2fe414366d4c138d547ee848a9d90ce10ce7d56a394e99f6b17d4a28841237c6"}) [ 1030.092363] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.097993] protocol 88fb is buggy, dev hsr_slave_1 14:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000009) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x13a) [ 1030.187137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1030.252148] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.257729] protocol 88fb is buggy, dev hsr_slave_1 14:12:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$tun(r0, &(0x7f0000000dc0)={@val={0x0, 0x8100}, @val={0x5, 0x0, 0x0, 0x0, 0x5}, @ipv6={0x0, 0x6, "e1f5c1", 0x8, 0x0, 0x0, @dev, @loopback, {[], @udp={0x0, 0x0, 0x8}}}}, 0x3e) 14:12:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00\x00\x03\x00\x00\x04\x00', &(0x7f00000000c0)=@ethtool_cmd={0xf}}) 14:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000009) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x13a) 14:12:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f6105000a0000001f00034000000100080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:12:04 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b0131eb6555345919197182d438bdc8255ca7f03720ccc199"], 0x19) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) [ 1030.412403] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.418079] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.447694] device nr0 entered promiscuous mode 14:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000009) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x13a) 14:12:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev\x04\x00\x06\x00\x00\x00\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:04 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b0131eb6555345919197182d438bdc8255ca7f03720ccc199"], 0x19) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 14:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000180)) 14:12:05 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b0131eb6555345919197182d438bdc8255ca7f03720ccc199"], 0x19) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 14:12:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev\x04\x00\x06\x00\x00\x00\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1031.430437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) 14:12:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000780)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000740), r1, 0x0, 0x1, 0x4}}, 0x20) 14:12:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f6105000a0000001f00034000000100080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:12:05 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xfffffc, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000009e000000764146ebbb69d5e5d737212446a15c702cb6ed34c88ffbe52927c6feb8c6d2645762540516001998eaf6c9900fcc1f3235f40af8"], &(0x7f0000000280)=0x1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mtu(r2, 0x0, 0x19, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20323}) 14:12:05 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0x14}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001fc0)=""/251, 0xfb}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000ec0)=""/186, 0x21d}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x6}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000002180)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1031.651427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev\x04\x00\x06\x00\x00\x00\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1031.729602] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 14:12:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x9, [@generic='\n']}]}, 0x1c}}, 0x0) 14:12:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:05 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) 14:12:06 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}) 14:12:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 14:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0xc0000102], [0xc2]}) 14:12:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) 14:12:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r1, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) close(r1) 14:12:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc}]}, 0x44}}, 0x0) 14:12:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x17, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 14:12:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffff74) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev\x04\x00\x06\x00\x00\x00\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 14:12:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x9}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r1) 14:12:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x14, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0xb7}}, 0x0) 14:12:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 1032.875039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:07 executing program 5: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x4) semget$private(0x0, 0x2, 0x9) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000001280)=""/4096) 14:12:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000100)) 14:12:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) 14:12:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) dup3(r0, r1, 0x0) 14:12:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000540)="d3", 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001480)="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", 0x801}], 0x1}, 0x4000005) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 14:12:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="010000000000000018") 14:12:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffff74) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:12:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') fchmod(r0, 0x0) 14:12:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x1f, 0x0, 0x0}) 14:12:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./bus\x00', r0, &(0x7f0000000080)='./file0\x00') 14:12:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 14:12:07 executing program 1: socketpair$unix(0x1, 0x10000400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000000100)={0xffff, 0x70a000}) 14:12:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffff74) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 14:12:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x10) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000080)) 14:12:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_delroute={0x2c, 0x19, 0x101, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x24000000) 14:12:08 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x11, 0x0, 0x7fff) 14:12:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) close(r2) close(r1) [ 1034.178551] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 1034.252567] net_ratelimit: 20 callbacks suppressed [ 1034.252589] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.263234] protocol 88fb is buggy, dev hsr_slave_1 14:12:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0xc002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0x100000000) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000240)={0x9}) r7 = dup(r6) sendfile(r3, r4, &(0x7f0000000280), 0x4d) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x3, 0x1}]}, 0xc, 0x1) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team_slave_1\x00', 0x1000}) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$nl_netfilter(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x4}}, 0x4000011) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000440)) 14:12:08 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0x3d6) setresuid(0x0, r1, 0x0) 14:12:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffff74) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 1034.412560] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.418236] protocol 88fb is buggy, dev hsr_slave_1 14:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x40000100], [0xc2]}) 14:12:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) close(r2) close(r1) 14:12:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="130000004e001f00ff03f4f9002305000a04f5", 0x13) [ 1034.572426] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.578101] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.584172] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.589884] protocol 88fb is buggy, dev hsr_slave_1 14:12:08 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:12:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3ff}}) read(r0, 0x0, 0x0) 14:12:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 14:12:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) close(r2) close(r1) [ 1034.874284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 14:12:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3ff}}) read(r0, 0x0, 0x0) 14:12:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x133, &(0x7f0000000040)={&(0x7f00000002c0)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@mcast2, {@in6=@initdev, @in6=@initdev}, {{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x1d50}}, 0x0) 14:12:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x1}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 14:12:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) [ 1035.212934] protocol 88fb is buggy, dev hsr_slave_0 [ 1035.218865] protocol 88fb is buggy, dev hsr_slave_1 14:12:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) close(r2) close(r1) 14:12:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x86dd, 'caif0\x00', 'veth1_to_team\x00', 'syzkaller1\x00', 'veth1_to_team\x00', @remote, [], @link_local, [], 0xe8, 0xe8, 0x118, [@ip6={'ip6\x00', 0x50, {{@dev, @ipv4={[], [], @initdev}, [], [], 0x0, 0x0, 0x9d1e}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x220) 14:12:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0)=0xfffc, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f00000002c0)=""/165, 0xff8b) 14:12:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3ff}}) read(r0, 0x0, 0x0) 14:12:09 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x200000000000402}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x400000000019, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0x10) 14:12:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x48, 0x0, 0x40000003], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 14:12:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 14:12:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/197, 0xc5) read(r0, &(0x7f0000000000)=""/58, 0x3a) ioctl$int_in(r0, 0x80000000005001, 0x0) 14:12:09 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth1\x00', {0x2, 0x0, @dev}}) 14:12:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3ff}}) read(r0, 0x0, 0x0) 14:12:09 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x200000000000402}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x400000000019, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0x10) 14:12:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) [ 1035.915371] kvm [13493]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:12:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x200000000000402}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x400000000019, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0x10) 14:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x19, 0x0, 0x0) 14:12:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 14:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x48, 0x0, 0x40000003], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 14:12:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:10 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x200000000000402}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x400000000019, &(0x7f0000000140)=""/16, &(0x7f0000000100)=0x10) 14:12:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2+\xb9M\xae,\xc0\xc9\x00'}, &(0x7f0000000080)=0x6) [ 1036.385650] kvm [13516]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:12:10 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0984124, 0xfffffffffffffffd) 14:12:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:12:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:12:10 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001400)={0x3, "78c2bf09afcae510676a2739e8879b3b7989bb54b62b183f9be31d123fcbab1c"}) 14:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x48, 0x0, 0x40000003], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 14:12:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x40000002, 0x7], [0xc1]}) [ 1036.722168] kvm [13534]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:12:10 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x9}) 14:12:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000280)={0xf}) 14:12:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x48, 0x0, 0x40000003], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 14:12:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc6b, 0x0}, 0x0) [ 1036.877854] kvm [13541]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:12:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x9}) 14:12:11 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1037.038643] kvm [13549]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:12:11 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) 14:12:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x9}) 14:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc6b, 0x0}, 0x0) 14:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000440)={0x7, 0x600000000000000, [0x80400000b0], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000001780)='./file0\x00', 0x80000003) getdents(r0, &(0x7f0000000140)=""/55, 0x37) 14:12:11 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x9}) 14:12:11 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc6b, 0x0}, 0x0) 14:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000440)={0x7, 0x600000000000000, [0x80400000b0], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:11 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000013ff4)={@local}, 0xc) 14:12:11 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc6b, 0x0}, 0x0) 14:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000440)={0x7, 0x600000000000000, [0x80400000b0], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:12 executing program 5: socket(0x15, 0x0, 0x0) 14:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) 14:12:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 14:12:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:12:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0078ca1056808c57ce748ee80a7300000000000000e7d9f913c59586ef34313796741769248111142a6bb5248605d3bedd"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000200)={0x0, "83abebb6326ef7750cf94f01fb0c2f0cc546e14b45fc1cccf04499219b11210c"}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xa, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r0, &(0x7f00000000c0), 0x0}, 0x18) 14:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000440)={0x7, 0x600000000000000, [0x80400000b0], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 14:12:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:12:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 14:12:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 14:12:12 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0/file0/file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 1038.789503] input: syz1 as /devices/virtual/input/input91 [ 1038.846132] input: syz1 as /devices/virtual/input/input92 14:12:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 14:12:13 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040805031d856808000f00080000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 14:12:13 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x730}, 0x0) 14:12:13 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0/file0/file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 14:12:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 14:12:13 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:12:13 executing program 5: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0xe, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) [ 1039.372447] net_ratelimit: 22 callbacks suppressed [ 1039.372470] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.383140] protocol 88fb is buggy, dev hsr_slave_1 14:12:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) io_submit(r2, 0x2000000000000096, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0xc7}]) 14:12:13 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0/file0/file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:12:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x20400) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 14:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 14:12:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:12:13 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) 14:12:13 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0/file0/file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:12:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000013000)) 14:12:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 14:12:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffff7ffffffaa, &(0x7f0000000000)) 14:12:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:12:14 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 14:12:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@prinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}], 0x48}], 0x1, 0x0) 14:12:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff7}) 14:12:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 1040.172273] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.177843] protocol 88fb is buggy, dev hsr_slave_1 14:12:14 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 14:12:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 14:12:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:12:14 executing program 3: clone(0x80160b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x40000106}]}) [ 1040.492656] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.498452] protocol 88fb is buggy, dev hsr_slave_1 14:12:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 14:12:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc004ae0a, &(0x7f0000000180)) [ 1040.652552] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.658426] protocol 88fb is buggy, dev hsr_slave_1 14:12:14 executing program 2: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000080)={0x0, 0x0, 0x400}) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000080)) 14:12:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x31010000}, 0x100) 14:12:14 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1040.812557] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.818352] protocol 88fb is buggy, dev hsr_slave_1 14:12:14 executing program 0: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 14:12:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 14:12:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x1f, 0x1) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x3e8, 0x1c0, 0x1c0, 0x0, 0x290, 0x388, 0x488, 0x488, 0x488, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@mcast2, @port, @icmp_id}}}, {{@ip={@broadcast, @initdev, 0x0, 0x0, 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @initdev, @port, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @local}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:12:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 1040.991399] input: syz1 as /devices/virtual/input/input93 14:12:15 executing program 0: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) 14:12:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 14:12:15 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:12:15 executing program 1: get_mempolicy(0x0, &(0x7f0000000100), 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x6141fb49a7820b44) 14:12:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xfd4b) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 1041.415622] input: syz1 as /devices/virtual/input/input97 14:12:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) clone(0x6102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rf(41-6(rfc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) 14:12:15 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044327, 0x0) 14:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x23, 0x0, 0x0, @tick=0x3b310000, {}, {}, @connect}], 0xffffff76) 14:12:15 executing program 3: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 14:12:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 14:12:15 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:12:15 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) [ 1041.884614] input: syz1 as /devices/virtual/input/input99 14:12:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 14:12:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) read(r0, 0x0, 0xe2) 14:12:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [0x3], [0x4], 0x109}}) 14:12:16 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:12:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000], 0x0, 0x400, 0x2, 0x2, 0x2}) 14:12:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) 14:12:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 14:12:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) close(r0) [ 1042.304125] input: syz1 as /devices/virtual/input/input101 14:12:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 14:12:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0xfee9) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x46) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) 14:12:16 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 14:12:16 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0xfc92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x101001, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x193) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000015, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x1, @remote, 0xa94}}, 0x0, 0x0, 0x0, "4dbd000088e17b2d1d331c69872a9dda1d6a64edcd1c0100b03ffd3768f78848a5232b497002edeb144bd80029d8a5754107cec75bbd53956c00"}, 0x7a) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000440)="afba03a6263db5d01036d46e134f4b981d7b9bb5955cb0bafb87de28601fcd3e9c61e1ae787808c2cf70f03c552d59ee51f1bf794f1ff60e385dacae0e9a37d5c56856", 0x43, 0x4000010, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) fcntl$getown(0xffffffffffffffff, 0x9) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) close(r4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000080)=0x2429, 0x7740, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x50040) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, 0x0) 14:12:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendfile(r1, r2, 0x0, 0x88004) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 1042.695611] misc userio: Invalid payload size 14:12:16 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x4) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) [ 1042.784015] misc userio: Invalid payload size [ 1042.834568] misc userio: Invalid payload size 14:12:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4000009) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x8}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="1d", 0x1}], 0x1}, 0x0) 14:12:16 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 14:12:16 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003ec0)="f8", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000300)="2e00c3c6726261a1ae13840e084e19", 0xf}], 0x1}, 0x0) 14:12:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 14:12:17 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ff4000/0x3000)=nil) [ 1043.026952] l2tp_ppp: tunl 4: set debug=464c457f [ 1043.069914] l2tp_core: tunl 4: closing all sessions... 14:12:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x4) [ 1043.141687] l2tp_core: tunl 4: closing... 14:12:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="ba02000000000000001c857b01", 0xd}], 0x1}, 0x0) 14:12:17 executing program 3: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) lseek(r0, 0x0, 0x3) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 14:12:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee6680d1cd3dfd3953ffee03d79dc442c6bb0c00000055a7374efe"}]}, 0x48}}, 0x0) [ 1043.204128] sctp: [Deprecated]: syz-executor.2 (pid 13967) Use of int in maxseg socket option. [ 1043.204128] Use struct sctp_assoc_value instead 14:12:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:12:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1043.293525] sctp: [Deprecated]: syz-executor.2 (pid 13971) Use of int in maxseg socket option. [ 1043.293525] Use struct sctp_assoc_value instead [ 1043.447106] binder: 13981:13984 transaction failed 29189/-22, size 0-0 line 2896 14:12:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003bc0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80003) 14:12:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x2, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x32}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:12:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x7) [ 1043.497403] binder: undelivered TRANSACTION_ERROR: 29189 14:12:17 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000001d00000000000000000000000000000000000000000000000000000000000000000000000000130000007fb7503367004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c0001000500020000000000"], 0x24}}, 0x0) [ 1043.783235] *** Guest State *** [ 1043.786779] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1043.794454] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1043.795873] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1043.812285] CR3 = 0x0000000000000000 [ 1043.816034] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1043.822169] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 14:12:17 executing program 5: mlock(&(0x7f0000996000/0x10000)=nil, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1043.828252] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1043.835081] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1043.843178] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1043.851216] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1043.859400] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1043.867486] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1043.875605] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 14:12:17 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r1, r0, &(0x7f0000000040), 0x36a44c91) [ 1043.883687] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1043.891911] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1043.899932] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1043.908055] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1043.916145] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1043.922712] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 14:12:18 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1043.930304] Interruptibility = 00000000 ActivityState = 00000000 [ 1043.936703] *** Host State *** [ 1043.939951] RIP = 0xffffffff812ff9c0 RSP = 0xffff8881eb7bf340 [ 1043.946085] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1043.952606] FSBase=00007f7e39941700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 1043.960443] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 1043.966488] CR0=0000000080050033 CR3=00000001eb2a1000 CR4=00000000001426e0 [ 1043.973635] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 1043.980345] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1043.986540] *** Control State *** [ 1043.990039] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1043.996839] EntryControls=0000d1ff ExitControls=002fefff [ 1044.002402] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1044.009373] VMEntry: intr_info=80000077 errcode=00000000 ilen=00000000 [ 1044.016169] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1044.022854] reason=80000021 qualification=0000000000000000 [ 1044.029208] IDTVectoring: info=00000000 errcode=00000000 [ 1044.034812] TSC Offset = 0xfffffdccd570a10c [ 1044.039164] TPR Threshold = 0x00 [ 1044.042654] EPT pointer = 0x00000001ea32201e 14:12:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) 14:12:18 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1044.283003] *** Guest State *** [ 1044.286436] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1044.295521] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1044.304501] CR3 = 0x0000000000000000 [ 1044.308260] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1044.314439] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1044.320462] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 14:12:18 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0xe8) [ 1044.327332] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1044.337023] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.345176] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.353311] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.361380] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.369503] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.377633] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1044.385777] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1044.393856] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1044.401977] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1044.409986] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1044.416529] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1044.424078] Interruptibility = 00000000 ActivityState = 00000000 [ 1044.430338] *** Host State *** [ 1044.433670] RIP = 0xffffffff812ff9c0 RSP = 0xffff88801649f340 [ 1044.439701] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1044.446287] FSBase=00007f7e3991f700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 1044.454187] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 1044.460133] CR0=0000000080050033 CR3=00000001eb2a1000 CR4=00000000001426e0 [ 1044.467309] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 1044.474089] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1044.480174] *** Control State *** [ 1044.483805] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1044.490527] EntryControls=0000d1ff ExitControls=002fefff [ 1044.496132] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1044.503169] VMEntry: intr_info=80000077 errcode=00000000 ilen=00000000 [ 1044.510183] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1044.516908] reason=80000021 qualification=0000000000000000 [ 1044.523335] IDTVectoring: info=00000000 errcode=00000000 [ 1044.528819] TSC Offset = 0xfffffdcc8f2b484f 14:12:18 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r1, r0) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:12:18 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x300, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 14:12:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffff7ffffffb4, &(0x7f0000000080)) [ 1044.533312] TPR Threshold = 0x00 [ 1044.536720] EPT pointer = 0x0000000021a3d01e [ 1044.652565] net_ratelimit: 18 callbacks suppressed [ 1044.652588] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.663523] protocol 88fb is buggy, dev hsr_slave_1 14:12:18 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000001d00000000000000000000000000000000000000000000000000000000000000000000000000130000007fb7503367004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1044.720077] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 14:12:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:12:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) [ 1044.812354] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.818063] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.913001] *** Guest State *** [ 1044.916423] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1044.925413] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1044.934351] CR3 = 0x0000000000000000 [ 1044.938122] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1044.944411] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1044.950430] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1044.957363] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1044.965462] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.972374] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.973660] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.979058] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.986555] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1044.992431] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.999618] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1045.005231] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.012805] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1045.025797] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1045.033925] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1045.042007] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1045.050116] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 14:12:19 executing program 1: r0 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe0064e204e20000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:12:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev, 0x0, 0x3c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) 14:12:19 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1045.059386] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1045.065929] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1045.073581] Interruptibility = 00000000 ActivityState = 00000000 [ 1045.079833] *** Host State *** [ 1045.083119] RIP = 0xffffffff812ff9c0 RSP = 0xffff88801664f340 [ 1045.089142] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1045.095654] FSBase=00007f7e39941700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 1045.103599] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 1045.109531] CR0=0000000080050033 CR3=0000000041f0a000 CR4=00000000001426e0 [ 1045.116695] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 1045.123488] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1045.129576] *** Control State *** [ 1045.133172] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1045.139886] EntryControls=0000d1ff ExitControls=002fefff [ 1045.145487] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1045.152523] VMEntry: intr_info=80000077 errcode=00000000 ilen=00000000 [ 1045.159237] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1045.165955] reason=80000021 qualification=0000000000000000 [ 1045.172375] IDTVectoring: info=00000000 errcode=00000000 [ 1045.177855] TSC Offset = 0xfffffdcc39aec35b [ 1045.178192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1045.182305] TPR Threshold = 0x00 [ 1045.182325] EPT pointer = 0x00000001e085901e [ 1045.216504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:12:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f00000005c0)=""/52, 0x34, 0x2) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 14:12:19 executing program 1: r0 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe0064e204e20000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:12:19 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000001d00000000000000000000000000000000000000000000000000000000000000000000000000130000007fb7503367004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000380)=0x4) 14:12:19 executing program 1: r0 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe0064e204e20000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1045.614900] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.620740] protocol 88fb is buggy, dev hsr_slave_1 14:12:19 executing program 5: ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:12:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x400020000000010, 0x2, 0x0) write(r1, &(0x7f0000000080)="1f0000005e000d0000000000fc07ff1b070404000d00000007030100010039", 0x1f) [ 1045.730765] input: syz1 as /devices/virtual/input/input103 [ 1045.779625] input: syz1 as /devices/virtual/input/input104 14:12:19 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000001d00000000000000000000000000000000000000000000000000000000000000000000000000130000007fb7503367004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 14:12:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42004) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) 14:12:20 executing program 1: r0 = socket$inet(0x2, 0x1000000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe0064e204e20000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:12:20 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 14:12:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) [ 1046.099839] *** Guest State *** [ 1046.103581] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1046.112592] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1046.121471] CR3 = 0x0000000000000000 [ 1046.125318] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1046.131330] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1046.137472] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1046.144282] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1046.152394] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1046.160418] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1046.168542] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1046.176658] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1046.184925] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1046.193014] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1046.201036] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1046.209123] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1046.217236] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1046.225394] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1046.231945] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1046.239433] Interruptibility = 00000000 ActivityState = 00000000 [ 1046.245804] *** Host State *** 14:12:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) close(r1) close(r0) [ 1046.249100] RIP = 0xffffffff812ff9c0 RSP = 0xffff8881c583f340 [ 1046.255274] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1046.261805] FSBase=00007f7e39941700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 1046.269647] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1046.275716] CR0=0000000080050033 CR3=0000000016556000 CR4=00000000001426f0 [ 1046.282860] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 1046.289670] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1046.295872] *** Control State *** [ 1046.299367] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1046.306182] EntryControls=0000d1ff ExitControls=002fefff [ 1046.311769] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1046.318735] VMEntry: intr_info=80000077 errcode=00000000 ilen=00000000 [ 1046.325546] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1046.332263] reason=80000021 qualification=0000000000000000 [ 1046.338617] IDTVectoring: info=00000000 errcode=00000000 [ 1046.344231] TSC Offset = 0xfffffdcb973d48f8 14:12:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) [ 1046.348585] TPR Threshold = 0x00 [ 1046.352088] EPT pointer = 0x00000001d8f4b01e 14:12:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0xb000000}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) 14:12:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="056614c1730000000002"], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x1000095) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='l', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:12:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1046.700546] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000000c data 0x0 [ 1046.721133] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008a data 0x0 [ 1046.742304] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000005 data 0x0 14:12:20 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'bond_slave_0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x1a8) 14:12:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 1046.772533] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000005e data 0x0 [ 1046.802294] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000036 data 0x0 [ 1046.817725] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000046 data 0x0 14:12:20 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 14:12:20 executing program 3: r0 = socket(0x2, 0x3, 0x2f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141046, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x9928) 14:12:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) [ 1046.863316] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000019 data 0x0 [ 1046.887795] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000056 data 0x0 [ 1046.954839] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000086 data 0x0 [ 1046.974770] kvm [14404]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000059 data 0x0 14:12:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000180)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:12:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000800)={0x10, 0x0, 0x0, 0x2044002b}, 0xc) connect$inet6(r0, &(0x7f0000000000), 0x1c) 14:12:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x1, 0x8, [@empty, @link_local, @dev, @local, @link_local, @empty, @broadcast, @broadcast]}) 14:12:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc) 14:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 14:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="056614c1730000000002"], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:21 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, 0x0) 14:12:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') sendfile(r3, r4, 0x0, 0x80000002) 14:12:21 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, 0x0) 14:12:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 14:12:21 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 14:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 14:12:21 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, 0x0) 14:12:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="056614c1730000000002"], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:21 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0x0) 14:12:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000000600)=""/118, 0x76}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:12:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x80000008) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000000) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r3) 14:12:22 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, 0x0) 14:12:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./control\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./control\x00') 14:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 14:12:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x20}}, 0x0) 14:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="056614c1730000000002"], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x20400) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5416, 0x0) 14:12:22 executing program 3: prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 14:12:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 14:12:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000500)="2300000014000b00120f0a0811000100f5fe0012ff02bbfd640a38a7c8d5bb3c85af1a", 0x23) 14:12:22 executing program 0: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000040000af4bf1104ba8b74dea0048050000", 0x24) 14:12:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x1, {0x100d}}) 14:12:22 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefff8}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) [ 1048.865621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:22 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='minix\x00', 0x0, 0x0) 14:12:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x24, 0x0, 0x0) 14:12:23 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:12:23 executing program 0: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000040000af4bf1104ba8b74dea0048050000", 0x24) 14:12:23 executing program 3: timer_create(0x0, 0xfffffffffffffffd, 0x0) [ 1049.077282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x6, 0x8000031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 14:12:23 executing program 0: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000040000af4bf1104ba8b74dea0048050000", 0x24) [ 1049.244410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 14:12:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000340)={0x6, @sdr}) 14:12:23 executing program 0: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018000400edfc0e800000040000af4bf1104ba8b74dea0048050000", 0x24) 14:12:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) [ 1049.605243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1049.772491] net_ratelimit: 22 callbacks suppressed [ 1049.772514] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.783184] protocol 88fb is buggy, dev hsr_slave_1 14:12:23 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 14:12:23 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@limit={'limit\x00', 0x20, {{0xecc8, 0x7fffffff}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) 14:12:23 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='vxcan1\x00', 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$alg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x8081) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 14:12:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:12:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x4, 0x2, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x400000, 0x0, 0x820000, 0x0, 0x2}, 0x2c) 14:12:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 14:12:24 executing program 0: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) 14:12:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x2, 0x0) 14:12:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 14:12:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 14:12:24 executing program 2: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 14:12:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 14:12:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x2, 0x0) 14:12:24 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "0b90f70e86fe7efe00635f9963656cca8f4b7460854d605a3f21dcc7452bde9c76f4639fefdf9b39b9a1be1aafde3aff393ac282b4a9f08e78f610d0dbcd5276bb4f370283c11f627fb7642160867379b88cb9484fc7d71955c6aeab3bc9dbabd4bb5822da568667df0c42438338eddf108a15433ed4102c8f85a286bf4c63dd2b6a6a206947ba3e65a7674a0a52db773b85b2ae133f333eb3db5df328ec728dd37fa904d5aa850ca85d985324e9cd2817db8982691862b7afb815beb2fa17c04f8ce74432fea737dbcb5b73bf41266cf3324a3c6f94feda5ffd93f84554c573f5514cc1947e0bd06124ad0f233a05e1cc6c01df6446d5e328e3ba3437ca1be4"}}}, 0x128) [ 1050.572445] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.578202] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.613978] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:12:24 executing program 3: unshare(0x20400) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 14:12:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x2, 0x0) 14:12:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:12:24 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a60000000a8430891ed0000390009000a000c00060000001900a30700000000000000dc1338d54400009b841338f1caaee86ef75afb83de448daa7227c43ab8220000060c", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 14:12:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:12:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x8001}}) [ 1050.892408] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.898079] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.052742] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.058561] protocol 88fb is buggy, dev hsr_slave_1 [ 1051.212420] protocol 88fb is buggy, dev hsr_slave_0 [ 1051.217978] protocol 88fb is buggy, dev hsr_slave_1 14:12:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 14:12:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x2, 0x0) 14:12:25 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 14:12:25 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') getdents(r0, &(0x7f0000000000)=""/63, 0x2f7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 14:12:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e23, @loopback}}) 14:12:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:12:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000180)={0xe063}) 14:12:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x584}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 14:12:25 executing program 5: syz_open_dev$video4linux(&(0x7f0000001f80)='/dev/v4l-subdev#\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) 14:12:25 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 14:12:25 executing program 3: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x4207, r0, 0x0, 0x0) 14:12:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) dup3(r0, r1, 0x0) 14:12:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:12:26 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 14:12:26 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000007cc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) 14:12:26 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) 14:12:26 executing program 4: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x181101, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 14:12:26 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 14:12:26 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x13, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 14:12:26 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000100)={&(0x7f00000001c0)={'cmac(aes)\x00'}}) 14:12:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 14:12:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x51}]]}}}]}, 0x40}}, 0x0) 14:12:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000013000)) 14:12:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) fcntl$setpipe(r2, 0x407, 0x20000100000001) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="c4"], 0x1) 14:12:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1053.040143] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 14:12:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00%\x00\xa9[\b`\x00\x00\x00\x00\x00\x02', @ifru_mtu=0x1}) 14:12:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r1, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 14:12:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000500)=[@rdma_dest={0x18}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000480), &(0x7f00000004c0)}}], 0x70}, 0x0) 14:12:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 14:12:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x6, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, &(0x7f0000000200), 0x0, 0x0) 14:12:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x632) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x95f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x19c, 0x81, 0x0, 0x38, 0x0, 0x4}, [{0x0, 0x101, 0x0, 0x0, 0x800, 0xffffffffffffffff}], "", [[], [], []]}, 0x378) 14:12:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 14:12:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 14:12:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 14:12:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x20000006}) 14:12:28 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000000)=0x46, 0x10001) sendto(r0, &(0x7f0000000200), 0x175, 0x0, 0x0, 0xfffffffffffffd88) 14:12:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x300b, 0x0, @stepwise}) 14:12:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) 14:12:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x3}, [@IFLA_TXQLEN={0x8, 0xd, 0xf0ffffffffffff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:12:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200)=0x11000200, 0x4) 14:12:28 executing program 1: r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) close(r1) [ 1054.499335] gretap0: refused to change device tx_queue_len 14:12:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:28 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) 14:12:28 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x2200, 0x0) 14:12:28 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) 14:12:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) close(r3) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='f'], 0x1) 14:12:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x297}, 0x0) tkill(r0, 0x8001004000000016) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) [ 1054.838655] net_ratelimit: 19 callbacks suppressed [ 1054.838682] sock: sock_set_timeout: `syz-executor.2' (pid 15104) tries to set negative timeout 14:12:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:29 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3013}}) 14:12:29 executing program 0: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 1054.943936] sock: sock_set_timeout: `syz-executor.2' (pid 15108) tries to set negative timeout [ 1055.052693] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.058549] protocol 88fb is buggy, dev hsr_slave_1 14:12:29 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x400) connect(r0, &(0x7f0000000040)=@ethernet={0x306, @random="2a3076959b4d"}, 0x80) 14:12:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 14:12:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000180)='\x88_)+\x00\f{\xe1\x9b\x1e\x1dO\x01\xb2\x85\xc7\x80I\xff\xcb\x9f\x94\x8f\x9c,c\xb4\xe7I\xbe\xe2\xfe\xf2`s\xd8\x9d\xa7o\xc1\"\xb4.\xa2\x03\xcc\x88L\xe6m\xdc\xb6\xb0\xde\x0e\xb3w$\x93\xd1\xa5', 0x0) write(r1, &(0x7f00000005c0)="98", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) [ 1055.212581] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.218381] protocol 88fb is buggy, dev hsr_slave_1 14:12:29 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x3, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:12:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='-1b'], 0x3) 14:12:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000075e16b3292fbc3ea99c24107fa63e428edf3c49d51971367e92f63c4"], 0x1e) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000008c0)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, 0x0, 0x0) [ 1055.372397] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.378075] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.384120] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.389772] protocol 88fb is buggy, dev hsr_slave_1 14:12:29 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000207, 0x0, 0xffffffffffffffff}) dup2(r2, r0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x102000) 14:12:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 14:12:29 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x3, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:12:29 executing program 5: unshare(0x2000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000001760000000000000006c6530"], 0x10) unshare(0x800) r2 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000380)={r3, 0x1, 0x5, @remote}, 0xffffffffffffffa5) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@loopback, @remote, @dev}, &(0x7f0000000100)=0xc) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000400)='\x00', &(0x7f0000000480)='.\x00') setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) r4 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) r5 = gettid() fcntl$setown(r0, 0x8, r5) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) ioctl$LOOP_SET_FD(r4, 0x4c00, r4) 14:12:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) [ 1055.706312] x86/PAT: syz-executor.0:15146 map pfn RAM range req write-combining for [mem 0x1dff02000-0x1dff05fff], got write-back [ 1055.765101] device bond0 entered promiscuous mode [ 1055.770059] device bond_slave_0 entered promiscuous mode [ 1055.778604] device bond_slave_1 entered promiscuous mode 14:12:29 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x3, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:12:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000004c0)={0x0, 0x10, @ioapic}) [ 1055.873627] x86/PAT: syz-executor.0:15158 map pfn RAM range req write-combining for [mem 0x1dff02000-0x1dff05fff], got write-back 14:12:30 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 1055.973324] device bond0 left promiscuous mode [ 1055.978050] device bond_slave_0 left promiscuous mode [ 1055.983909] device bond_slave_1 left promiscuous mode 14:12:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000207, 0x0, 0xffffffffffffffff}) dup2(r2, r0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x102000) 14:12:30 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x3, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:12:30 executing program 2: r0 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) [ 1056.207618] x86/PAT: syz-executor.0:15175 map pfn RAM range req write-combining for [mem 0x1c2b02000-0x1c2b05fff], got write-back 14:12:30 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 14:12:30 executing program 3: syz_emit_ethernet(0x31, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 14:12:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) 14:12:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x1a, 0x4) 14:12:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000207, 0x0, 0xffffffffffffffff}) dup2(r2, r0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x102000) 14:12:30 executing program 2: msgrcv(0x0, &(0x7f0000000080)={0x0, ""/43}, 0xffffffffffffffe9, 0x0, 0x0) 14:12:30 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x101f2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$alg(r1, 0x4, 0x70a000) sendmsg$tipc(r0, &(0x7f0000001bc0)={&(0x7f00000017c0), 0x10, 0x0}, 0x0) 14:12:30 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 14:12:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00008ef000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 14:12:30 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:12:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x0, 0x815a}, 0x74c90c3d) 14:12:30 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000207, 0x0, 0xffffffffffffffff}) dup2(r2, r0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x102000) [ 1056.848902] x86/PAT: syz-executor.0:15209 map pfn RAM range req write-combining for [mem 0x1ea702000-0x1ea705fff], got write-back 14:12:30 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 14:12:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) exit(0x0) dup2(r1, r0) 14:12:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x16c, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x401, 0x0, 0x0, [], 0x0}) 14:12:31 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x800000fffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc8b0572"}, 0x0, 0x0, @userptr, 0x4}) 14:12:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00005b5000)={0x0, 0x0, 0x0}, 0x0) 14:12:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f58b21a050000000000000000000000feffffff010000001100000009000000000040000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:12:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcc, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 14:12:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) [ 1057.339866] IPVS: ftp: loaded support on port[0] = 21 14:12:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:12:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x70a000) 14:12:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='GPL\x00', 0x3ff, 0x98, &(0x7f00000001c0)=""/152}, 0x48) [ 1057.700485] IPVS: ftp: loaded support on port[0] = 21 14:12:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xc, &(0x7f0000001b40)={&(0x7f00000017c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'fpu(xts-cast6-avx)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 14:12:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) exit(0x0) dup2(r1, r0) 14:12:32 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000a80)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 14:12:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/28, 0x7575) r4 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) write$tun(r3, 0x0, 0x0) dup2(r2, r0) tkill(r4, 0x1000000000015) 14:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffcda) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 14:12:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xc, &(0x7f0000001b40)={&(0x7f00000017c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'fpu(xts-cast6-avx)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 14:12:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xc, &(0x7f0000001b40)={&(0x7f00000017c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'fpu(xts-cast6-avx)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 1058.273287] IPVS: ftp: loaded support on port[0] = 21 [ 1058.340386] IPVS: ftp: loaded support on port[0] = 21 14:12:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:12:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xc, &(0x7f0000001b40)={&(0x7f00000017c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'fpu(xts-cast6-avx)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 14:12:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:12:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 1058.827858] IPVS: ftp: loaded support on port[0] = 21 14:12:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) exit(0x0) dup2(r1, r0) 14:12:33 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x1008, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000200)='./file0/file0/file0/file0/file0\x00', r1, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 14:12:33 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:12:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 14:12:33 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 1059.125133] IPVS: ftp: loaded support on port[0] = 21 14:12:33 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x1008, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000200)='./file0/file0/file0/file0/file0\x00', r1, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 14:12:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 1059.516308] IPVS: ftp: loaded support on port[0] = 21 14:12:33 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x1008, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000200)='./file0/file0/file0/file0/file0\x00', r1, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 14:12:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:12:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:12:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) exit(0x0) dup2(r1, r0) 14:12:34 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/186, 0x305) getdents(r0, &(0x7f0000000140)=""/2, 0x450) getdents64(r0, &(0x7f0000000200)=""/228, 0xe4) 14:12:34 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x1008, 0x0) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r1, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000200)='./file0/file0/file0/file0/file0\x00', r1, &(0x7f00000001c0)='./file0/file1\x00', 0x0) [ 1059.928728] IPVS: ftp: loaded support on port[0] = 21 14:12:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 1060.172535] net_ratelimit: 25 callbacks suppressed [ 1060.172557] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.183939] protocol 88fb is buggy, dev hsr_slave_1 14:12:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 14:12:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 14:12:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x64, 0x0, &(0x7f0000000040)=0xfffffffffffffe1a) 14:12:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:12:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') lseek(r0, 0xe, 0x0) getdents(r0, &(0x7f0000000780)=""/41, 0x29) 14:12:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3015, 0x0, @stepwise}) 14:12:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) socket$kcm(0x29, 0x2, 0x0) write(r0, &(0x7f0000000080), 0x0) unshare(0x20400) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 14:12:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x200}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x10048) 14:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000240)={0x1, 0xffffffffffffff0f, 0xfa00, {0x0, r2}}, 0xffffffef) 14:12:35 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 14:12:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) close(r0) 14:12:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f0000d1df52)=""/174) [ 1060.973154] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.978941] protocol 88fb is buggy, dev hsr_slave_1 14:12:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 14:12:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x200}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x10048) 14:12:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000002700)={0x1, 0x0, [0x100000000001d9]}) 14:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f17}) 14:12:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) [ 1061.292381] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.298041] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.432136] bond0: Releasing backup interface bond_slave_1 [ 1061.452506] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.458175] protocol 88fb is buggy, dev hsr_slave_1 14:12:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffd) 14:12:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x200}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x10048) [ 1061.623046] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.628735] protocol 88fb is buggy, dev hsr_slave_1 14:12:35 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x20400) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) [ 1062.070424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1062.079539] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1062.108869] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1062.138015] bond0: Releasing backup interface bond_slave_1 14:12:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000080)) 14:12:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x200}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x10048) 14:12:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "684c1591b2b4f0ab6a279e0b8b2e38ad414b677ae8dbf853e59d267a39227508"}}) 14:12:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1c, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x8) 14:12:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d10cc62c"}, 0x0, 0x0, @userptr, 0x4}) 14:12:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) [ 1062.676337] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:36 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 14:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000101010000000000002ef000100002000c000100050002000000000000000000"], 0x24}}, 0x0) 14:12:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) [ 1062.958101] bond0: Releasing backup interface bond_slave_1 [ 1062.984456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000260005000000e0713c444d240100fc00100002400a000000053582c137153e370900040002000000d1bd", 0x2e}], 0x1}, 0x0) 14:12:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaade2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000400)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:12:37 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) 14:12:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 14:12:37 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x204080) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:12:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x119400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x9, 0x1, 0x3, 0x4, '\x00', 0x1}, 0x1, [0x6, 0xe00000000, 0x0, 0x4, 0x2, 0x0, 0x81, 0x4, 0x400, 0x8, 0x5, 0x4, 0x7, 0x1fe7, 0x4, 0x401, 0x1, 0x4, 0x5, 0x1, 0x9, 0x1, 0x4, 0x401, 0x2, 0x9, 0xeb8, 0x200, 0x6, 0x5, 0x7e, 0xffff, 0x0, 0x9da, 0x1ff, 0x3, 0x0, 0x101, 0xcd77, 0x5, 0x8, 0xb5e, 0x9, 0x6, 0x7f000000000, 0x200, 0x0, 0x10000, 0x9, 0x1, 0x401, 0x498d, 0x1, 0x6a, 0x7, 0x0, 0x4, 0x0, 0x70, 0xffffffff, 0x0, 0xd1, 0x24dc, 0xfffffffffffffffb, 0x101, 0x200, 0x2, 0x2b, 0x9, 0x0, 0x7f, 0x6, 0x1, 0xa00000, 0x400, 0x0, 0x290, 0x8001, 0x7fffffff, 0x3b0cc6c0, 0x8001, 0xfffffffffffff5dc, 0x7, 0x8, 0x1000, 0xfffffffffffffff9, 0xe6, 0xffffffff, 0x80000001, 0x0, 0x7ff, 0x800, 0x2, 0x1, 0xfff, 0x5, 0x2, 0x20, 0x3ff, 0x5, 0x1000, 0x20, 0x80000000, 0x9, 0x7fff, 0x9, 0x7fff, 0xffffffff, 0xa6b, 0x147a, 0x7, 0x3, 0x1, 0x4, 0x2, 0x4, 0x333b, 0x8, 0x80, 0x0, 0x93c, 0x3, 0x2, 0x9, 0x3ff, 0x5, 0x8, 0x9e6b], {0x77359400}}) r2 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x2, 0x803, 0x98, 0x1, 0x0, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) [ 1063.655626] bond0: Releasing backup interface bond_slave_1 [ 1063.949774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1063.969137] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:12:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000a3f000/0x1000)=nil, 0x1000) 14:12:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 14:12:38 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) 14:12:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000040)="de", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) [ 1064.236814] bond0: Releasing backup interface bond_slave_1 14:12:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe7f, 0x0, 0x0, 0x48) 14:12:38 executing program 4: r0 = socket(0x80000000000000a, 0x10000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f00000000c0)=0x32b) 14:12:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 14:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc//net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodes\xb1J\x88tt_c', 0x4, 0x0) 14:12:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') readv(r1, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/200, 0xc8}], 0x1) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1) [ 1064.919305] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1064.930985] bond0: Releasing backup interface bond_slave_1 14:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) [ 1065.202911] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:12:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x05\nt!!\x00\vT*', @ifru_names='bond_slave_1\x00'}) 14:12:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x3) 14:12:39 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) [ 1065.318422] bond0: Releasing backup interface bond_slave_1 [ 1065.453058] net_ratelimit: 18 callbacks suppressed [ 1065.453080] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.463795] protocol 88fb is buggy, dev hsr_slave_1 14:12:39 executing program 4: setrlimit(0x2, &(0x7f00000000c0)={0x7, 0x7fff}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) [ 1065.612535] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.618192] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.772524] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.778429] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.784562] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.790637] protocol 88fb is buggy, dev hsr_slave_1 14:12:39 executing program 4: unshare(0x24020400) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 14:12:40 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = dup(r0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xa05000, 0x0, 0x12, r1, 0x0) [ 1066.144204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1066.178511] bond0: Releasing backup interface bond_slave_1 14:12:40 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000040)=0x72, 0x132) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 14:12:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe2(&(0x7f00000000c0), 0x0) unshare(0x400) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 14:12:40 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) [ 1066.412401] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.418078] protocol 88fb is buggy, dev hsr_slave_1 14:12:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x9, @raw_data="c48c4c3d65d103e64e4d3136dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 14:12:40 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 14:12:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) [ 1066.886495] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:12:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x368) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xfa0a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4000400000000016) 14:12:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) poll(0x0, 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 14:12:41 executing program 4: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00\x00\x00?\xefI\x03\xa0\xb5V\xcfF\xbd\xe2\xcc\xca\x944\x17m,\x00\x04\x00\x00\x00\x00\x00\x00\x90!{\x95\x10\v.\xa7\xb0v\xba\xdfv\x06\x05\xef\x87\x83G\v\xe4F\xd5\x02\x00\x00\x00\x00\x00\x00\x00G\xf7j\xe4L>\n.8\x0e\x068(9\xddu\xcd^\x05\xf7C=yR%\x88\xd9\x06\xac\x03-vgV%\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:12:41 executing program 0: r0 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r1, 0x80000000000) fallocate(r0, 0x3, 0x0, 0xcd55) 14:12:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) time(&(0x7f0000000100)) 14:12:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e0000000000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40080) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) 14:12:41 executing program 0: r0 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r1, 0x80000000000) fallocate(r0, 0x3, 0x0, 0xcd55) [ 1067.261343] binder: BINDER_SET_CONTEXT_MGR already set [ 1067.266841] binder: 15550:15553 ioctl 40046207 0 returned -16 14:12:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x200000000012, r1, 0x0) [ 1067.327840] binder_alloc: 15550: binder_alloc_buf, no vma [ 1067.333765] binder: 15550:15567 transaction failed 29189/-3, size 0-0 line 3035 [ 1067.347841] binder: release 15550:15562 transaction 128 out, still active [ 1067.355012] binder: undelivered TRANSACTION_COMPLETE 14:12:41 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 1067.421947] binder: undelivered TRANSACTION_ERROR: 29189 14:12:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) [ 1067.475959] binder: send failed reply for transaction 128, target dead [ 1067.504869] binder: binder_mmap: 15574 20001000-20003000 bad vm_flags failed -1 14:12:41 executing program 0: r0 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r1, 0x80000000000) fallocate(r0, 0x3, 0x0, 0xcd55) [ 1067.554255] binder: binder_mmap: 15574 20001000-20003000 bad vm_flags failed -1 14:12:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:12:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x368) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xfa0a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4000400000000016) 14:12:41 executing program 4: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0, 0x0, [0x2]}, 0x2c) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x0) 14:12:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 14:12:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 14:12:41 executing program 0: r0 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r1, 0x80000000000) fallocate(r0, 0x3, 0x0, 0xcd55) 14:12:42 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100), 0x100000000000037f, 0x12c) 14:12:42 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:12:42 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r0, 0x0, 0x4) 14:12:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 14:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000440)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xf0ab]}) 14:12:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x368) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xfa0a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4000400000000016) 14:12:42 executing program 3: unshare(0x8020000) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062100, 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 4: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 14:12:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 14:12:42 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000260007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 14:12:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x4000000000000002) 14:12:42 executing program 3: unshare(0x8020000) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062100, 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, 0xffffffffffffffff) 14:12:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980912, 0x0, [], @p_u8=0x0}}) 14:12:42 executing program 3: unshare(0x8020000) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062100, 0x0, 0x0, 0x0, 0x0) 14:12:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000100)=['2I\xb6x@\xc1'], 0x649c356b9750c4}) 14:12:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x1000000}) 14:12:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x368) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xfa0a) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4000400000000016) 14:12:43 executing program 3: unshare(0x8020000) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062100, 0x0, 0x0, 0x0, 0x0) 14:12:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x48, 0x100000004, 0x8000000001, 0x8}, 0x24) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 14:12:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffd, 0x1d1) 14:12:43 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x1000000}) 14:12:43 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='userselinux\x00', 0x7) lseek(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='}\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x04\x13\x00', @ifru_names='bond0\x00'}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @local, 0x40}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x4, &(0x7f0000000240)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x4, 0x4, '\x00', 0x1000}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000440)=""/16) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0x3, 0x2cc) msgctl$IPC_RMID(r3, 0x0) [ 1069.407199] bond0: cannot enslave bond to itself. 14:12:43 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="054fcff8f1b05829bf5a5c06bf6726992fc73cb00040efb7ee236bec5def00ffffffffffffffb960b100000000fe3ff3173a2fd83135c78921"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 14:12:43 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x1000000}) 14:12:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) 14:12:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:12:43 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfef8, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) [ 1069.619229] IPVS: ftp: loaded support on port[0] = 21 14:12:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) 14:12:44 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x1000000}) 14:12:44 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) 14:12:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:12:44 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:12:44 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) 14:12:44 executing program 4: unshare(0x600) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0, 0x0) 14:12:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:12:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(0xffffffffffffffff, 0x0) 14:12:44 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='userselinux\x00', 0x7) lseek(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='}\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x04\x13\x00', @ifru_names='bond0\x00'}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @local, 0x40}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x4, &(0x7f0000000240)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x4, 0x4, '\x00', 0x1000}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000440)=""/16) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0x3, 0x2cc) msgctl$IPC_RMID(r3, 0x0) 14:12:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="b7000000ffffffc0270061000000000095000000000000000727498d3e9b08cc24bf47938722d282902ff1e6afcf18d0b69467836be0fb057d457477453acd0a86dde9c24c74bda589370a01fbd24808ed3e78514d382026f81d3341651123ac70c2aeae5aef485f213b21cfbbccf23030180a5a26978835b6b1bcfe6fb61158aea82abd5925497b512cdaa636e001c69f9f04ad6a1e8f1869f1b6a7e695c28cb7973d8c20c5e6832a4bbe"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 1070.558326] bond0: cannot enslave bond to itself. [ 1070.572744] net_ratelimit: 22 callbacks suppressed [ 1070.572773] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.583691] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.744563] IPVS: ftp: loaded support on port[0] = 21 14:12:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10c04414}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:12:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(aegis128-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:12:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:12:44 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfef8, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) 14:12:44 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 1070.988717] IPVS: ftp: loaded support on port[0] = 21 14:12:45 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) r2 = dup2(r1, r0) write$UHID_CREATE(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:12:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0xc4f31fe54c2fcdaf}) 14:12:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x494, 0x0, {}, {}, {0x0, 0x0, 0xff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d3c3a12eb9a5a4e3"}}, 0x48}}, 0x0) [ 1071.372395] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.378028] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 14:12:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) unshare(0x400) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x6, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 14:12:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='userselinux\x00', 0x7) lseek(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='}\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x04\x13\x00', @ifru_names='bond0\x00'}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @local, 0x40}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x4, &(0x7f0000000240)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x4, 0x4, '\x00', 0x1000}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000440)=""/16) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0x3, 0x2cc) msgctl$IPC_RMID(r3, 0x0) 14:12:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xb443ffbd) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x400000000000332, 0x0, 0x0) [ 1071.637375] bond0: cannot enslave bond to itself. 14:12:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060007001900154005000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 1071.692527] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.698209] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000340)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540), 0x10000000000002f4) [ 1071.775999] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 1071.783915] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 1071.852335] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.858007] protocol 88fb is buggy, dev hsr_slave_1 14:12:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) [ 1072.012600] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.018345] protocol 88fb is buggy, dev hsr_slave_1 14:12:46 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfef8, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) 14:12:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000020, &(0x7f00000000c0)={@broadcast, @empty, r2}, 0xc) 14:12:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x3bb) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:12:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='userselinux\x00', 0x7) lseek(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='}\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000100)={'bond0\x00\x00\x00\x00\x04\x13\x00', @ifru_names='bond0\x00'}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @local, 0x40}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x4, &(0x7f0000000240)=0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x4, 0x4, '\x00', 0x1000}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000440)=""/16) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0x3, 0x2cc) msgctl$IPC_RMID(r3, 0x0) [ 1072.752120] bond0: cannot enslave bond to itself. [ 1072.810368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1073.019336] IPVS: ftp: loaded support on port[0] = 21 14:12:47 executing program 4: unshare(0x8020000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) openat$cgroup_type(r0, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x6c, r1, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mq_open(&(0x7f0000000000)='trustedcpusetlocgroupself{\'eth0trustednodev%*\x13loeth1[\x00', 0x133b2c48909cbee, 0x3, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1000000}) unshare(0x8000000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000180)={0x7, "a3d5b6ea9e5f7ccf0a743171660dc63993f640ba8da2e13137f61b1f560f6153", 0x1, 0x1}) 14:12:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xb443ffbd) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x400000000000332, 0x0, 0x0) 14:12:47 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000200)="23c9", 0x2}) 14:12:47 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 14:12:47 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x4}, 0x18) r1 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000002780)) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000018c0)={{0x0, 0x3, 0x10000, 0x3cd0000000, '\x00', 0x4}, 0x0, [0x1ff, 0x7, 0x20, 0xbb95, 0x9, 0x81, 0x3, 0x466e, 0x2, 0xfb, 0x8f, 0x6, 0x8, 0x9, 0xff, 0x8, 0x100, 0x4, 0x1, 0x6, 0x0, 0xfffffffffffff001, 0x5, 0x7ff, 0x268, 0x80000000, 0x1, 0xfffffffffffffa9b, 0x1, 0xffffffffe2deb120, 0x8, 0x91d, 0x3, 0x2, 0x375, 0x3, 0x7f, 0x6, 0x10001, 0x89, 0x10000, 0xc274, 0x3, 0x3ff, 0x23, 0x100, 0xc33, 0x4af, 0x1294, 0xfffffffffffffffb, 0x5, 0x7, 0x4, 0x101, 0x8, 0x1ff800000, 0x6, 0x4, 0x4, 0x80, 0x8001, 0x0, 0x3, 0xffffffffffffffff, 0x1, 0x6, 0x400, 0x5, 0xf, 0x3d17d5a4, 0x200, 0x1f, 0xfff000000, 0x2, 0xcd, 0x1, 0x3, 0x3, 0x3ff, 0xffffffffffffffe0, 0x0, 0x100, 0x5, 0x81, 0xffffffff, 0x2, 0x100000001, 0x80000001, 0x7ff, 0x9, 0x86, 0x200, 0x3f1, 0x81, 0x8, 0xffff, 0x1, 0xffffffff, 0x0, 0x7, 0x2, 0x10001, 0x0, 0x1, 0x8cc, 0x2, 0x8, 0x100000001, 0x400, 0x5, 0x7fff, 0x101, 0x8, 0x6, 0x85, 0x5, 0x5, 0x1000, 0x80000001, 0x5, 0x1, 0x46, 0x0, 0xffffffffffff0001, 0x3ff, 0x0, 0x1, 0x6]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = getpid() tkill(r3, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) 14:12:47 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 1073.337473] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 14:12:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) close(r0) [ 1073.524810] audit: type=1326 audit(1553695967.578:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15913 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 14:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4, 0x0, [{}, {}, {0x0, 0x8}]}}) [ 1074.191708] audit: type=1326 audit(1553695968.238:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15913 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 14:12:48 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000000)={0x1, {0x0, 0xffffffffffffff94, 0x0}}, 0x11) 14:12:48 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:12:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x1c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}, [@nested={0x8, 0x41, [@generic='k']}]}, 0x1c}}, 0x0) 14:12:48 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfef8, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x1a\xc2\x00'}, &(0x7f00000000c0)=0x54) 14:12:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xb443ffbd) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x400000000000332, 0x0, 0x0) 14:12:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0xc, 0x100000001, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) [ 1074.390163] IPVS: ftp: loaded support on port[0] = 21 14:12:48 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0}]) 14:12:48 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 14:12:48 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200200, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 14:12:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000040)) [ 1074.705574] audit: type=1326 audit(1553695968.758:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15949 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 14:12:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x80000000024, &(0x7f0000000380)={@multicast2, @local}, 0x6e1e61a57fb9abfa) 14:12:49 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffe}, 0x2ac) 14:12:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x18}]}}}]}, 0x3c}}, 0x0) 14:12:49 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) [ 1075.125107] netlink: 'syz-executor.5': attribute type 24 has an invalid length. [ 1075.133853] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 14:12:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xb443ffbd) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x400000000000332, 0x0, 0x0) [ 1075.852654] net_ratelimit: 18 callbacks suppressed [ 1075.852677] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.863562] protocol 88fb is buggy, dev hsr_slave_1 14:12:50 executing program 0: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000000)) 14:12:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x10], [0xc2]}) 14:12:50 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4b732e5398416f1a}) poll(&(0x7f00000001c0)=[{r2}], 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 14:12:50 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 1076.012962] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.018874] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.172491] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.178109] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.184115] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.189790] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.214089] audit: type=1326 audit(1553695970.258:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 14:12:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)) 14:12:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 14:12:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) syz_genetlink_get_family_id$team(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x1) sync() pwritev(r0, &(0x7f0000000080), 0x0, 0x0) 14:12:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 14:12:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 14:12:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x2000400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 14:12:50 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) read(r0, &(0x7f00000003c0)=""/99, 0x63) 14:12:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000fc0)=0x409) 14:12:50 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x4, 0x1, 0x4}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000380)=0x1) close(r0) [ 1076.822561] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.828396] protocol 88fb is buggy, dev hsr_slave_1 14:12:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) syz_genetlink_get_family_id$team(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x1) sync() pwritev(r0, &(0x7f0000000080), 0x0, 0x0) 14:12:51 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2f) 14:12:51 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 14:12:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 14:12:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000340)) 14:12:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000d0a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) syz_genetlink_get_family_id$team(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x1) sync() pwritev(r0, &(0x7f0000000080), 0x0, 0x0) [ 1077.232635] audit: type=1326 audit(1553695971.288:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16042 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 14:12:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)) 14:12:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f20485bc04fef7001c0a0b49ffed00000080fc08000800070041000000", 0x24) 14:12:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) syz_genetlink_get_family_id$team(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x1) sync() pwritev(r0, &(0x7f0000000080), 0x0, 0x0) 14:12:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 14:12:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 14:12:52 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 14:12:52 executing program 3: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000006c0)=[@increfs, @clear_death], 0x0, 0x0, 0x0}) 14:12:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 14:12:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 1078.942714] binder: 16170:16173 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1078.950560] binder: 16170:16173 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 1079.019372] binder: 16170:16187 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1079.027359] binder: 16170:16187 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 14:12:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 14:12:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f00000000c0)) 14:12:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 14:12:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) 14:12:53 executing program 3: write$sndseq(0xffffffffffffffff, &(0x7f0000001300)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1079.323430] vhci_hcd: invalid port number 58 14:12:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000804000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 14:12:53 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) 14:12:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 14:12:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$unix(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000540)="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", 0xf40}], 0x1}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000340)="04482d186913b476ce6b98d64c4795b0eb87b0c2daff12560ac05dd83b5bd86d5364f48cf17ac4c664325bf6c8e1a50045f1e39f804397bd9519d27e9b134abcf107d36b0bec6cda8c4d8aab011766ed36ba4bd7ffe905eb63fc23bf3b891dfd7080de69e9c2545757026ae88c692195bffe2ff815ccef9a4d06e7ca7da901cfbdd30d86dc448da1c6d71bda6bb5c0066b40f4ea5c324a4c051f5617153bfc71cc918cd56bed6a6e368211552cd3df86cf199ff98c43ee1a854cb55050bf727431", 0xc1, 0x40081, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 14:12:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@multicast2, @empty, @loopback]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback, @dev}, 0xc) [ 1079.630394] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:12:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0xe7}) 14:12:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 14:12:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x102, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 14:12:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x84) 14:12:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:12:54 executing program 1: unshare(0x20400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:12:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:54 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x5, &(0x7f0000000080), 0x8) 14:12:54 executing program 4: r0 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000080)=@can, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600)}}], 0x2, 0x0) 14:12:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) read$eventfd(r2, &(0x7f00000000c0), 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000380)={r2}) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) 14:12:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r2) 14:12:54 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3941868b93396edd653be8ad837ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ffcc0d17792febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb034199cc5a75b2aa65379847e3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c0920000000000000000", 0x118) 14:12:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) 14:12:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x5, 0x9, 0x9, 0x4}, 0x2c) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffd36) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) memfd_create(&(0x7f0000000080)='/dev/hwrng\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:12:54 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') lseek(r0, 0x2, 0x0) 14:12:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000100), 0x4) 14:12:54 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) unshare(0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 14:12:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:12:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:12:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x5, 0x4) 14:12:55 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) [ 1080.972809] net_ratelimit: 22 callbacks suppressed [ 1080.972830] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.983696] protocol 88fb is buggy, dev hsr_slave_1 14:12:55 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000900)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125f, 0xffffffffffffffff) 14:12:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:12:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x100000209) 14:12:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000001300)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="18000000000000003b010000100500003611eb6de1c7bd00f0000000000000003b010000090000005e2740e7b980804a95efaafd610d81867035ddaf1e668abd1aee631dcca4b77ccc4f0bd55fb44bb356db435f83a1e6a32cca063bc1d5129b6e93ba88bc9ea52c167a36b0505fc7e35c800df1132e05ca710ffdf615a95703280d56f5e59e7e248410cc24892049d743e4e84c6edf74b4fc9c429dd42f361c4bcfb0d77c5bf8db33de19134a8a3c77bf9452f8be8868768a6873dab131887dbd2d82427d9795d9741227a52b5f5189ac039c63d478af8f32eb13ab3c35b3c72881ab13b2741ebb3069b19100a246cf26a69731f47e4f2a2e4789a193ae0ad7572b110000000000680000000000000084000000330800006a3de560efd7640832e9deced01c9663eefca330babeeb70a429edef60c45b7ebd7df4a54f9b9427c9ae1cf72c355706230b2302dba47ba950093ad47f404170ae652a5c64eb58c70474698224f6d3b7266000000000000058000000000000003b010000050000005a7fc73f004baa8ee4794f184e76ff8e0ae4c820d712bf4bcac07ed1833f30a4d6ccc6633891804b98ac0749587a908d09d4115cabff2061f8bcf3d570a965526000000000000000c00000000000000000000000080000009784868ae7cc3386d6417dcc32fdae921b41912a18d8eee82c558e86811dabbd3aaaf2fda88a439922cfea9174943c71b6e77ccbdf32a90eac8cdbfc97cb5cd17512f3f513b8b3eb99a73c08c69cc8cbb8a0d64bbf3af6f203e2c32e06bdf19cda390844d47a218240b9590126028a7ed8c78fc71e5049c7300e2c475689e4fee6d4dd2de9f61d94a5d872f6d55f91c8041469645d7fb39354c157dcf53b1a522e9275293e6f1f6cb774aa0000000000"], 0x288}}], 0x1, 0x0) 14:12:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206f00000a84309c026236925000500030001b0f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef7e69183de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 14:12:55 executing program 4: r0 = socket(0x10, 0x80003, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="000000000066880000000080"], 0xc}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249286d, 0x0) [ 1081.456743] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:12:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 14:12:55 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3009}}) 14:12:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 14:12:55 executing program 4: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 14:12:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:12:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000021}]}) [ 1081.772452] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.778144] protocol 88fb is buggy, dev hsr_slave_1 14:12:55 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x200000003d) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 14:12:56 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '::\n'}, 0x1e6) 14:12:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x90) 14:12:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:12:56 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x200000003d) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 14:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 14:12:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dC/\xa6\xbb)p\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x85, &(0x7f0000000100)=""/153}, 0x48) [ 1082.092387] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.098158] protocol 88fb is buggy, dev hsr_slave_1 14:12:56 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x200000003d) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 14:12:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1082.252523] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.258355] protocol 88fb is buggy, dev hsr_slave_1 14:12:56 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x200000003d) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 14:12:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@initdev, @loopback, @mcast2, @mcast1, @local]}, 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000480)={0x980001}) 14:12:56 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="5500000018007f01480500b2a4a280930206000100a843096c2623692500060013000103bd48a3c728f1c46b8831afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d48674fc97", 0x55}], 0x1, 0x0, 0x0, 0x46020000}, 0x0) [ 1082.412396] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.418038] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.509125] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 14:12:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:12:57 executing program 4: capget(&(0x7f0000000140)={0x19980330}, 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa1}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) 14:12:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00003b9fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, &(0x7f0000000140)) 14:12:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 14:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xffffffffffffffcb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:57 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\x84\xda\x9eFY\xe6\t\x00M\xbb\xaa\x8c\xa4\x83A\x82\xd5\xff]\xb2\xb8\x0f\xec\xf7\xf7\x97C\xaa\tbV\x86\xe0\x04fk\xee\xb5\xb3\xc3\x10\xd2R\xf5\xacZ\xdf\xe9\x86\xcb\xed\xb2*(\xffR\xb4N\x1a\x15\x86\xd0\xdb\x00\x8d\xb3+\xd5\x01\xbaPw\x858\xb7\x19\xab}\xf0\xe8\xd7\b\t\xd6\x97\x8f\xcf\x18\xcc\xde\xa3\xf4\xf45\x02\x12\xc5\x9e\x00Rz\xdf\xc7\x86Y\xad\xca\x95\x17\xb2\xe2\xa17ud9U\xd9\xbb\x03\xca\a\xb6\x88\xb5\xac\xc0\x97\xfe\xe1\xbet\xbb\x15#\xf99S\x13', 0x0, 0x0) 14:12:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000103, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc, 0x1000}], 0x1) semop(r1, &(0x7f0000000340)=[{}, {0x0, 0x5, 0x1800}, {0x0, 0xd61}], 0x3) 14:12:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2f}) 14:12:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 14:12:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) 14:12:57 executing program 5: unshare(0x20400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x4d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xffffffffffffff8f, 0x0}, 0x10) 14:12:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x1f, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 14:12:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x0, 0x100012004000}, 0xc) 14:12:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x800000000000401}) 14:12:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000040)=@nl=@proc, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/29}, {&(0x7f0000000140)=""/107}, {&(0x7f0000000200)=""/105}, {&(0x7f0000000340)=""/150}, {&(0x7f0000000400)=""/4096}], 0x0, &(0x7f0000001400)=""/196}}], 0x40000000000026c, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:12:57 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_get$uid(0x2, r1) 14:12:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 14:12:57 executing program 2: r0 = socket$inet6(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:12:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1083.741415] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1083.796547] input: syz1 as /devices/virtual/input/input105 14:12:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000009c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) [ 1083.888322] input: syz1 as /devices/virtual/input/input106 14:12:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x14) 14:12:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x1013, r0, 0x0) 14:12:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 14:12:58 executing program 2: rename(&(0x7f0000000040)='.\x00', &(0x7f0000000140)='./file0\x00') 14:12:58 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 14:12:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 14:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 14:12:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0xf010000, 0x0, 0x0, [0x80040000], 0x0}) 14:12:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xf, 0x0, &(0x7f0000001240)=0x1a6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 14:12:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) unshare(0x4000400) io_setup(0x6, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 1084.455446] bond0: Releasing backup interface bond_slave_1 14:12:58 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:12:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/34, &(0x7f0000000080)=0x22) 14:12:58 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @remote}}, 0x1e) 14:12:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x600000000000000, [0x3a], [0xc2]}) 14:12:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x2c) 14:12:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, 0x0) 14:12:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f18577b9d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1085.575843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:59 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000280), 0x3f) 14:12:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:12:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") io_setup(0x2, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}, 0x0]) 14:12:59 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) 14:12:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x9, 0x11, r0, 0x0) 14:13:00 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x4788, 0x0, @multicast1, '\b\a\x00\x00'}}}}}, 0x0) 14:13:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x88, 0x1, &(0x7f0000013ff4)={@remote}, 0xc) dup3(r0, r1, 0x0) 14:13:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) shutdown(r0, 0x0) 14:13:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000100)="e5", 0x1}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r3, 0x3fffd) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x230) sendfile(r0, r3, 0x0, 0x100000000002) 14:13:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000002880)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x21) sendmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 14:13:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 14:13:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0x9}], 0x10}}], 0x1, 0x0) [ 1086.252597] net_ratelimit: 18 callbacks suppressed [ 1086.252619] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.263420] protocol 88fb is buggy, dev hsr_slave_1 14:13:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_LAPIC(r3, 0xc008ae88, &(0x7f0000000440)={"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"}) 14:13:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) shutdown(r0, 0x0) [ 1086.412600] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.418470] protocol 88fb is buggy, dev hsr_slave_1 14:13:00 executing program 5: r0 = userfaultfd(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) read(r0, &(0x7f0000000240)=""/141, 0x8d) r2 = gettid() dup2(r1, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:13:00 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfffffffffffffffa) write(r1, &(0x7f00000001c0), 0x100000073) 14:13:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000540), r1, 0x1, 0x1, 0x3f00}}, 0x20) [ 1086.572578] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.578358] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.584498] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.590305] protocol 88fb is buggy, dev hsr_slave_1 14:13:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x5}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000000000001a0001fe4ac14", 0xe}], 0x1}, 0x0) 14:13:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) shutdown(r0, 0x0) 14:13:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_LAPIC(r3, 0xc008ae88, &(0x7f0000000440)={"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"}) 14:13:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='.\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:01 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000010000000000"]) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 14:13:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) shutdown(r0, 0x0) 14:13:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_LAPIC(r3, 0xc008ae88, &(0x7f0000000440)={"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"}) 14:13:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 14:13:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x7b}) [ 1087.212558] protocol 88fb is buggy, dev hsr_slave_0 [ 1087.218229] protocol 88fb is buggy, dev hsr_slave_1 14:13:01 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) 14:13:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x400000000000040, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x7, 0x0, r0, &(0x7f0000000100)}]) 14:13:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) listen(r0, 0x100) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x8840) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1}}, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) 14:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 14:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180)=0x6, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 14:13:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_LAPIC(r3, 0xc008ae88, &(0x7f0000000440)={"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"}) 14:13:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 14:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 14:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 14:13:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bond0\x00\x00Z\x00', @ifru_mtu=0x70a000}) 14:13:01 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000040)) 14:13:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000b40)={{0x1000001}}) 14:13:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0), 0x10) 14:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 14:13:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:13:02 executing program 2: mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) dup2(r0, r2) 14:13:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000000002) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='d', 0x1}], 0x1) close(r0) 14:13:02 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136e115afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:13:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) bind$netlink(r1, 0x0, 0x0) 14:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 1088.486531] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f000002aff0)=[{&(0x7f0000000180)="5500000020007fafb72d13b2a4b2809302000000030343026c26236925000400fe000000022dca8a9848a3c728f1c46b7b39afdc1338d544000000000000f75ae593de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000002900)=@nfc_llcp, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/200, 0xc8}}, {{&(0x7f0000004380)=@sco, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/80, 0x50}}], 0x2, 0x0, &(0x7f0000005cc0)={0x77359400}) 14:13:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) 14:13:02 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000440)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 1088.721193] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1088.728940] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 14:13:02 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 1088.793227] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1088.800672] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 14:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffcca, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 14:13:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x12, 0x4007ffd, 0x0, 0x10a) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:13:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:13:03 executing program 2: mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) dup2(r0, r2) 14:13:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x54) 14:13:03 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:13:03 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0xf04) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:13:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x401, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 1089.372127] IPVS: ftp: loaded support on port[0] = 21 14:13:03 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:13:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/217, 0x8c8050e8}], 0x1, 0x0) 14:13:03 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:13:03 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x40}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 14:13:03 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) tkill(r0, 0x2000000000000015) 14:13:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:13:04 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:13:04 executing program 2: mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) dup2(r0, r2) 14:13:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 14:13:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) 14:13:04 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) tkill(r0, 0x2000000000000015) 14:13:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @remote}, 0x7) 14:13:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:13:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000008000000000010005409ab132d"], 0x10) 14:13:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x2}, 0x20) 14:13:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r5 = msgget(0x3, 0x1) msgsnd(r5, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:13:05 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) tkill(r0, 0x2000000000000015) 14:13:05 executing program 4: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x12}]}]}, 0x28}}, 0x0) 14:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) [ 1091.296414] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 1091.345994] IPVS: length: 119 != 24 14:13:05 executing program 2: mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) dup2(r0, r2) 14:13:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x24}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 1091.372527] net_ratelimit: 23 callbacks suppressed [ 1091.372560] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.383272] protocol 88fb is buggy, dev hsr_slave_1 14:13:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x20000000000007f) 14:13:05 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r1, 0x0, 0x0, 0x0) tkill(r0, 0x2000000000000015) 14:13:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:13:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) 14:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 14:13:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x20000000000007f) [ 1091.980576] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 1092.028750] IPVS: length: 119 != 24 [ 1092.172566] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.178269] protocol 88fb is buggy, dev hsr_slave_1 14:13:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r5 = msgget(0x3, 0x1) msgsnd(r5, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:13:06 executing program 4: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='userwlan0eth1vboxnet1\x00') 14:13:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) 14:13:06 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) [ 1092.381488] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 1092.411928] IPVS: length: 119 != 24 [ 1092.493918] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.499587] protocol 88fb is buggy, dev hsr_slave_1 14:13:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) 14:13:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 14:13:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x20000000000007f) 14:13:06 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x5c) 14:13:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2}) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/217, 0x4}], 0x2af, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 1092.652485] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.658183] protocol 88fb is buggy, dev hsr_slave_1 14:13:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=0xb) [ 1092.812407] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.818041] protocol 88fb is buggy, dev hsr_slave_1 14:13:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 14:13:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) 14:13:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r5 = msgget(0x3, 0x1) msgsnd(r5, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:13:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x20000000000007f) 14:13:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/196, 0xc4}], 0x1, 0x0, 0xffffffffffffffbe, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfffffffffffeffff, 0x8, 0x0, 0x0, 0x7, 0x0, 0x3f], 0x10f002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 14:13:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 14:13:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) [ 1093.412376] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 1093.443732] IPVS: length: 119 != 24 14:13:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 14:13:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x0, 0x23c}, 0x9, 0x4}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:13:07 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:13:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) 14:13:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 14:13:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x0, 0x23c}, 0x9, 0x4}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:13:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', '+.^proc\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r5 = msgget(0x3, 0x1) msgsnd(r5, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:13:08 executing program 1: syz_emit_ethernet(0x38, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:13:08 executing program 5: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 14:13:08 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x0, 0x5e, ['sh\x00']}, 0x20) 14:13:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:13:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x0, 0x23c}, 0x9, 0x4}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 1094.273745] audit: type=1400 audit(1553695988.328:70): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=17392 comm="syz-executor.2" 14:13:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0xc0045103, 0x0) 14:13:08 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x0, 0x0, 0x11}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) [ 1094.424607] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 14:13:08 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/4096, &(0x7f0000001240)=0x1000) [ 1094.467370] IPVS: length: 119 != 24 14:13:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x80, 0x0, 0x267}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x11}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x0, 0x23c}, 0x9, 0x4}) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:13:08 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x80000032, 0xffffffffffffffff, 0x0) 14:13:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) recvfrom(r3, 0x0, 0xfffffffffffffdb3, 0xfffffffffffffffc, 0x0, 0x0) 14:13:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x80000032, 0xffffffffffffffff, 0x0) 14:13:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="1adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="50000000000000002900000003000000020000ac349a8374ebfc0d00000000000000000000d3ca3979b1fc7eba958aaef356d09cf34ff764b483e38db001c019abb8910161bd2078cb06228de42be8f8"], 0x50}, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 14:13:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454da, 0x0) 14:13:09 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x8000, 0x4) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 14:13:09 executing program 2: r0 = epoll_create1(0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x4005d52, 0xfffffffffffffffe, r1}) 14:13:09 executing program 0: r0 = socket$packet(0x11, 0x800000000000a, 0x300) getpeername$packet(r0, 0x0, 0x0) 14:13:09 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 14:13:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 14:13:09 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14}, 0x14}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020", 0x12}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:13:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454da, 0x0) 14:13:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffffffffe4b}]}}) 14:13:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffffffff7ffb8, &(0x7f0000000180)) 14:13:09 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x80000032, 0xffffffffffffffff, 0x0) 14:13:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000002c0)={0x0, 0x7ff, 0x0, [], 0x0}) 14:13:09 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x5e, 0x109}, 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:13:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454da, 0x0) 14:13:10 executing program 0: futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0xc0000001) 14:13:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002540)="27f45777cc321b6213671e5b864552c44ea307b0abd42af817ddd124a57d581aa704c9aa9abfe274fa5f6b8e9225d7641777c5292e1e3df88234fae0cac31f15721b421c5d700569d52ae98f926ded85605935c0a1ea330e697e7f2d45de8a738a7352133704d7c6f17996950686002955d58946e67971d7f4e86d00037b36e820b7dfb3c1f89b41c57f4b17ebe9b57fc5d3de4056830a75b79e915aa9835c835451dffccf694b48493bc7560b6e4d6946e4ade3654a50448735d79ac39c2c1c3002b754acca788a59c20cd95ea3cbf5e8fc468a19133988e437668f6d4c17acde47298b94eebcd0b79dfdee16e29000f6a51c9546a6f8281f499e2f11b67b07f632f493273af5dc374ed3a4d23a3e7c293f23eded56d2bbf0c0c80a99854e91059fd3592bce4fba8ab6b986f77484dd702df95fe1446d2f16b412ef47470f35faace8f0ecabb7aba69ce5eb15976f51c54d5c1f2e65dd6ec498dd0b66bde176dc55581df3e9152714660632cbeb7148e09d5ae2fc080dc390d3cd9c58586b43d7816ca8035e74e967cea6258d7caf350d714a0540e1866dab35de7d91379066f01c2abf80f590a75063501d30704394cfbfc53d797c792cbe1b70142fd15ec66be98981168c23100e3dfb9790dc5fb19470a48923ded8c4f69534407b3a31765178c3ca9a6d2e25ab74a18ab373d0ffea279d5052b37e78f036a80c9524ca08a4337a96bb750b4d49622f77f5f90e96277832a4723cccc564cb9907e310110308930d7b4c14e7e8a82f7fe50a8658f926e3d044a10dc5a14054503f62bb4aa83f91a9ab0c605409a97df11355e2d69763272154be1a416d55b0d0b9ef7d8297451cc528514ac7f1d5e3f46350b9823019e40603f21ee12c04e58bacaf2306184caa47f4a1de7d0722fc6160c22fbd82ba9dab9ac64056f61e62ae71e8ad922151508ea776464b5c9895c470ea7fbcf0bf26ddcca9b304f926d09196fbbbe3cd0721d3fd4151436ba654b1779b30fbb39cf42f70fb876418f87c3dfe13c7c57f6873246681bf1f9e4342ad202931b9f74a30b9194ea5e2e5c43cce4a0d10f62550ca246cb99efcc7b4b88db37ae28e11ed5117dfe10bb9928321fdf21422163e99dfccdf6eeac6268871a5f7abae05f9ff4e1e268f869ccc1f0fbeec3222323741506f64335ede7c3e3e426622f2bc414e5c26ef520589735247ad03c9d0e9cdca58ba488fb3f678bc2955a2f32efaabd6680ab37f2405b8b19eee8de89f4a87cfed3d31d241d96ce3bd6b832134017646460929390e0d93bc34eba8a7d165b72ea38d97467decfd92034dc40957fe586fad6fbd0d54b510f575a02a2eccf698461843d0b5beda19602d025d816d03c36b6103cf054f15d43e74f109d00673d235089d33ce6f71cce69fa1ca7bc2fcd3f1b2796547082dcad321bf3f57b997aa1375f0390ede4d33491459ffba51a4c6e516079ee932cabbe225ccbc84d9a9f9fa76d32d6c051bc8cf7fb98ecf73d3aaaf3d69f0bd47aebdbbbdb12031dc245772c219b893bdab4740c199725f03211d5fdea0c118b1d6cfb3e74ad78becfb6174c8f3e2645d52d3d682bfa2fdd8671145fcfc2c855b795a44553138b30431023fe4e456c7660dade73084f8134198706ba031de3f97e31ac034fcce3e6bdc4007eff216898d18b611ad48418b7e69c9df50f84bb187eb42ad62bc3c418bee447535d6c107d5458bf3e9d8f1e4b0fc0f7d4c1b36ee97ebdfffebd9b2818886506eb356a5ae825737d19fd4b3388e892e6fe0a2637425668f2e951089780ee44d237f5aefab9364c5609792aabe14aa57d0f14199ec13d87303daaa55ba9e1face7b81348ef2d9d700f939d67ed808d45ee2ae6cfb4d01d14440d7ecc5595f33c1ed3a3ebafdde5f10068ddda52ebd36f882bdb675e76a36f840f0ca682562872e7834b595f14798b87409ac5ba19fde8b38ba7d4ed1df0d5f4d475d4c4141700f112db6b164b8101cbea4ddce6b9fe30515d0a73dc63322dbca51cb61a4578dac1db04653c1e142158039a1fc1fbad2a9d2edf441b13016bfebeb11212754b3321999887ffa800a76c0305b06a3c37c5ad7fe855e60c8df629e177c1902e38ccfdbb7eee77c803cf9d6b6efae682fecc9677dc90b4bc15136cbc487c859e46b7d2fd78e9e16122f9937b5919e1776654fb933c674460a35a3a00c2c077b5adf06f14c1f758c72d38a106372cc3bd628a0eeb8819980402dbe4009c6e6d6152c24e8b5db53e269c03b3e5d8f98e5268e4ef9739ebf3dca8b812bfa83594e995e7e47864ea46aba9ec83de0ec7f7271c0e88ee21358c2acf5bb053fd1f9e6313f85f86b913d909e6c055ad63444798bfc63d5b0299b3c5093dbe7d0b7eb90b1070f26b169e3188ab73ee56177cba3c63d8b8619c1c1613edc708a3da260bbc5c21f3901043a26de6d8edbe60aeea798791301ec61ee3780245fd9d3cb8b49c3e76a992d5afbcf4ba7427aeda8a02299ea46c2f9abe855ae2c4049a39ad66c3c306bc888e651ecc7326c1b4fdd3faee672508ca492a70cca3d05c4fb89ba5cfbbdb8ad255433d89ec974312f2a67173c52a3d8b4ab08f44a72c247ab8b8b4490dd03d6491369bef3cd37bb9b3d5fcf68fc2a2f1eed2daa5b6cb98c46e5007739f8c634987e47e58a2084fa46a67493e4166d8261251fe1e1facc72e33c86516d304c69c3711622a9adfef4dbbea9f2ca9012245556ee4f71d2acdd379b8d93ad4dd9ae146b27798b609a69c575d698d7b999ccdd37514d4f72f82fbfc9ad2e3ae4a5b04bbfb318f9e7408a368954009a510ad9a65fd619243daad629225c3017978a30c8add6a6479ce2f4a7a2372b3cc90d4b405b213ee2177194465f5d07b03607f7194d6dc997c3ac79eb9fba913ee60349bcda9791f3771e572c60f48452289bea05249d2717410d462ff23d7dc95695a72273b50ca801579bad483d4aa40c2e5bb79c2789314449793759f3bb316a44819f545f2b102a88fc335397442ae62bf1adacf33fd9e4946f2dd4fc76dc89b209fb1cb4522b2dc091265e11cf62eb07a9a1d6b192b56c0b2ff5af786c7a1e1ef4fb5cf1664067fdf8cbb284bf2eef78d80fb949481fad10fa5cc080a421ec475d3cc3a8f1f50c9c94ed1eb47ff755f1100b71920bec17b0d90c2f4c1eff136387d39472600eb4fc806c307f85302049666ae3e074753988810a7dabd82c8b7d4a5a63da273a2384b3ac9332e8323bffcea53373abe6110cd31c01f313353bcc11c8eaaeaca6185dda2c5c4b80635e1f045de6f175ff825304521b189cfd753a885bf35c1d5b672ae101bb4bf16523ffb3022e4300a3ea7c35345d6ad734eadf17f79fe1d5a5718ded141dc62feb9d22cd67f131165d8c35d8d973027db67b62d09444b9cd7cefb99fe8d821f8349526d75e3ee5531b9f6effcb8d655e1206b3bc54badb0c0587b3b6bb80f409397de46808651be523881399362b81fdbb490e87c53d5394a4c93957ef5d47caace820dfcb84b923127a06d33b51a2988654d852352b537406b89aa4159270b94f3b8d3708f9c72c0dfdb9c83f06233a155244aecd493362571206b02c88015925f62991a571dd5597d48d4a39833c1a91cc08ccf5f680b32ede40bcacb9302df7eafc07c17bf3a893f6a28463705ce5d16e37c554340025b3aa587c36ae4b303487a603263299a3ba3e6bd28338d678ba626f401e335d2518258ec28481551b1d3ce1f8656569899951fb797cceaf0505eee6efa80f83348d7bd35249de0764a6526577f5217bc11e7a25d9921645eb5eda4c495b134b9d54732b1c37f8c8196a30627b488c340c404ef0eb00af3c25638e0f83bc57803c0fbc8456eccd6fbce3e73abc34b86d3d893938573cebd424446ef22bfc8fd6d450d31b2d315d1115838e0e8a38f6be18e001e880438dfefad75e307893fa6007840bf6858ac3c542199e2a54580691430f681c5380bd3c33456d4366554e63c26224697a58edf3336092dc144e98026cdadfb74cebe8c83f416b62dfac43dbf26d80770ec4d3058d061ad4a2b944a8755f4c2b52e9e28667bba1c1f066f059c3c73ef20865c62108b4aa31148381df434624f8aad487a49a56d95", 0xb70}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 14:13:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x828, &(0x7f0000000440)=ANY=[@ANYBLOB=',uid=']) 14:13:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) unshare(0x8000400) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) 14:13:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 14:13:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454da, 0x0) 14:13:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x80000032, 0xffffffffffffffff, 0x0) 14:13:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069fc9700000000009500000000000000"], 0x0}, 0x48) 14:13:10 executing program 0: r0 = socket$kcm(0x10, 0x10000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e0000002a0081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 14:13:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) 14:13:10 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/46, 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 1096.652934] net_ratelimit: 18 callbacks suppressed [ 1096.652956] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.663694] protocol 88fb is buggy, dev hsr_slave_1 14:13:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x8, 0x0, &(0x7f0000000480)=[@increfs={0x40046302}], 0x0, 0x0, 0x0}) 14:13:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) dup3(r1, r0, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'tunl0\x00'}}, 0x1e) [ 1096.812556] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.818357] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.844235] binder: BC_ACQUIRE_RESULT not supported [ 1096.849436] binder: 17523:17524 ioctl c0306201 200005c0 returned -22 14:13:10 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x101) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 14:13:11 executing program 3: unshare(0x8000400) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0), 0x10) [ 1096.972637] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.978494] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.984634] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.990383] protocol 88fb is buggy, dev hsr_slave_1 14:13:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 14:13:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000001000000000000000000000000000500ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100ac7f7dda0000000000002000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 14:13:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x0, 0xfffffffffffffffc}, 0x4) 14:13:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x10000001, 0xfffffffffffff9a5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1097.164945] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1097.203455] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1097.230793] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 14:13:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) [ 1097.232475] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 1097.310403] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 14:13:11 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) 14:13:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)) [ 1097.559233] ================================================================== [ 1097.566687] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 1097.572241] CPU: 1 PID: 17570 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 1097.579187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.588550] Call Trace: [ 1097.591172] dump_stack+0x173/0x1d0 [ 1097.594849] kmsan_report+0x131/0x2a0 [ 1097.598692] __msan_warning+0x7a/0xf0 [ 1097.602527] memchr+0xce/0x110 [ 1097.605760] tipc_nl_compat_link_set+0x121/0x1550 [ 1097.610662] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 1097.615704] tipc_nl_compat_doit+0x3aa/0xaf0 [ 1097.620177] tipc_nl_compat_recv+0x1ae7/0x2750 [ 1097.624816] ? tipc_nl_node_dump+0x1300/0x1300 [ 1097.629422] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 1097.634465] ? tipc_netlink_compat_stop+0x40/0x40 [ 1097.639329] genl_rcv_msg+0x185f/0x1a60 [ 1097.643339] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 1097.648597] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 1097.653911] netlink_rcv_skb+0x431/0x620 [ 1097.657995] ? genl_unbind+0x390/0x390 [ 1097.661932] genl_rcv+0x63/0x80 [ 1097.665245] netlink_unicast+0xf3e/0x1020 [ 1097.669457] netlink_sendmsg+0x127f/0x1300 [ 1097.673750] ___sys_sendmsg+0xdb9/0x11b0 [ 1097.677856] ? netlink_getsockopt+0x1460/0x1460 [ 1097.682573] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1097.687956] ? __fget_light+0x6e1/0x750 [ 1097.691969] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 1097.697197] __se_sys_sendmsg+0x305/0x460 [ 1097.701407] __x64_sys_sendmsg+0x4a/0x70 [ 1097.705500] do_syscall_64+0xbc/0xf0 [ 1097.709268] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.714475] RIP: 0033:0x458209 [ 1097.717701] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.736615] RSP: 002b:00007fcd26fdfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1097.744341] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 1097.751624] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 1097.758908] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1097.766193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd26fe06d4 [ 1097.773475] R13: 00000000004c57c8 R14: 00000000004d96b8 R15: 00000000ffffffff [ 1097.780782] [ 1097.782411] Uninit was created at: [ 1097.785966] kmsan_internal_poison_shadow+0x92/0x150 [ 1097.791105] kmsan_kmalloc+0xa6/0x130 [ 1097.794922] kmsan_slab_alloc+0xe/0x10 [ 1097.798845] __kmalloc_node_track_caller+0xe9e/0xff0 [ 1097.803986] __alloc_skb+0x309/0xa20 [ 1097.807720] netlink_sendmsg+0xb82/0x1300 [ 1097.811889] ___sys_sendmsg+0xdb9/0x11b0 [ 1097.815968] __se_sys_sendmsg+0x305/0x460 [ 1097.820133] __x64_sys_sendmsg+0x4a/0x70 [ 1097.824225] do_syscall_64+0xbc/0xf0 [ 1097.827968] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.833171] ================================================================== [ 1097.840534] Disabling lock debugging due to kernel taint [ 1097.846053] Kernel panic - not syncing: panic_on_warn set ... [ 1097.851958] CPU: 1 PID: 17570 Comm: syz-executor.0 Tainted: G B 5.0.0+ #17 14:13:11 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="34faa5f0e5bb7572715a929f5bebd1db", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 1097.860292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.869654] Call Trace: [ 1097.872287] dump_stack+0x173/0x1d0 [ 1097.875977] panic+0x3d1/0xb01 [ 1097.879243] kmsan_report+0x29a/0x2a0 [ 1097.883087] __msan_warning+0x7a/0xf0 [ 1097.886920] memchr+0xce/0x110 [ 1097.890163] tipc_nl_compat_link_set+0x121/0x1550 [ 1097.895055] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 1097.900102] tipc_nl_compat_doit+0x3aa/0xaf0 [ 1097.904576] tipc_nl_compat_recv+0x1ae7/0x2750 [ 1097.909208] ? tipc_nl_node_dump+0x1300/0x1300 [ 1097.913818] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 1097.918868] ? tipc_netlink_compat_stop+0x40/0x40 [ 1097.923730] genl_rcv_msg+0x185f/0x1a60 [ 1097.927719] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 1097.932963] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 1097.938283] netlink_rcv_skb+0x431/0x620 [ 1097.942358] ? genl_unbind+0x390/0x390 [ 1097.946288] genl_rcv+0x63/0x80 [ 1097.949593] netlink_unicast+0xf3e/0x1020 [ 1097.953793] netlink_sendmsg+0x127f/0x1300 [ 1097.958084] ___sys_sendmsg+0xdb9/0x11b0 [ 1097.962178] ? netlink_getsockopt+0x1460/0x1460 [ 1097.966896] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1097.972286] ? __fget_light+0x6e1/0x750 [ 1097.976302] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 1097.981520] __se_sys_sendmsg+0x305/0x460 [ 1097.985716] __x64_sys_sendmsg+0x4a/0x70 [ 1097.989804] do_syscall_64+0xbc/0xf0 [ 1097.993543] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.998744] RIP: 0033:0x458209 [ 1098.001952] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1098.021561] RSP: 002b:00007fcd26fdfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1098.029300] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 1098.036583] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 1098.043862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1098.051141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd26fe06d4 [ 1098.058421] R13: 00000000004c57c8 R14: 00000000004d96b8 R15: 00000000ffffffff [ 1098.066619] Kernel Offset: disabled [ 1098.070247] Rebooting in 86400 seconds..