Warning: Permanently added '10.128.15.208' (ECDSA) to the list of known hosts. 2019/03/17 12:22:25 fuzzer started 2019/03/17 12:22:31 dialing manager at 10.128.0.26:43409 2019/03/17 12:22:31 syscalls: 1 2019/03/17 12:22:31 code coverage: enabled 2019/03/17 12:22:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/17 12:22:31 extra coverage: extra coverage is not supported by the kernel 2019/03/17 12:22:31 setuid sandbox: enabled 2019/03/17 12:22:31 namespace sandbox: enabled 2019/03/17 12:22:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/17 12:22:31 fault injection: enabled 2019/03/17 12:22:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/17 12:22:31 net packet injection: enabled 2019/03/17 12:22:31 net device setup: enabled 12:25:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000), 0x0) syzkaller login: [ 309.823843] IPVS: ftp: loaded support on port[0] = 21 [ 309.994545] chnl_net:caif_netlink_parms(): no params data found [ 310.072647] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.079284] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.088091] device bridge_slave_0 entered promiscuous mode [ 310.098206] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.104820] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.113366] device bridge_slave_1 entered promiscuous mode [ 310.148362] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.160146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.195123] team0: Port device team_slave_0 added [ 310.204049] team0: Port device team_slave_1 added [ 310.387134] device hsr_slave_0 entered promiscuous mode [ 310.642432] device hsr_slave_1 entered promiscuous mode [ 310.923286] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.929862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.937157] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.943870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.974367] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.987016] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.055679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.079098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.087049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.101360] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.115260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.125110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.133393] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.139909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.192034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.201804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.217131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.226029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.234373] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.240881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.248732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.257960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.267224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.276253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.285062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.294196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.302895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.311237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.320024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.328451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.342584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.350672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.385194] 8021q: adding VLAN 0 to HW filter on device batadv0 12:25:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 12:25:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev}}}}}}, 0x0) 12:25:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:25:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0xffff, 0x409, 0x0, 0x0, 0xffffffffffffffff}) 12:25:39 executing program 0: clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 12:25:40 executing program 0: r0 = socket$kcm(0x10, 0x3fffffffff, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1d21f5756ee26833, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec4410b400000000000140000000000008d0051894dd65b2f", 0x2e}], 0x1}, 0x0) 12:25:40 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x7ffd, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x17) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0xa000400) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0xfffffffffffffe71) [ 312.383198] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0xa000400) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0xfffffffffffffe71) 12:25:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001ac0)={0x3, "ba13ebc1945fc5d487da9c5ebd63a4d2a96cd1456808801684bb2d69ff50ba2b", 0x30, 0x7f, 0xfffffffffffffffe, 0x6, 0x3}) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@random={'user.', 'posix_acl_accesscgroup\x00'}, &(0x7f0000001bc0)=""/156, 0x9c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffff22d, 0x40000200], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000001c80)={0x2, 0x0, [], {0x0, @bt={0x9, 0x4, 0x0, 0x3, 0x9, 0x9, 0x6, 0x4, 0x80000001, 0x5, 0xd9a, 0x9, 0x240, 0xfffffffffffffffb, 0x1, 0x4}}}) sync() r4 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000001a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x17d4, 0x8, 0xf, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x1}, [@generic="71cb192f53fa10a563378a17815a0496f33ddf714869512d6d6275847c59bdc78781ca9f70390f521029bf5b11ba9fce84e444695ce974e1907d3212220370eb6e9ee6ad9752378f820e808e78fcef9408addd3e859b7187e707b9534f610a64ee61d75c2be34bf2f861d6ff36770ecd5b78e2697f9ea08700a5bcd15c10e66b83913b915329e136a0627e2753446b40efd196df59283da6a3f723a2c790d788e698", @nested={0x1d8, 0x6d, [@typed={0x8, 0x8b, @u32=0x5}, @generic="ecf546e3e7fcc80b0bcdd26c7a1360c30d00c5da8e44cfa1904f637cacf13fd4a69a7f229484c889d4e97db66c45550c9d00f6d6af24ba8c7ee31c74e238f780e2d5e4", @typed={0x8, 0x8a, @ipv4=@remote}, @generic="5e44e9d8036f628798c8f72c66d42c1a1cf969879037bfa3d0017520d0a73a5e48c24e2371c551a50e6d048cd2edb0e4689f6bae70364ba0417e36cbf124ec268b4cd7", @generic='r', @typed={0x8, 0x19, @u32=0x8d}, @generic="829723ba2e725379d75c850048d2e1be89d526819a39b561c10f2e46b8fd334f256dad7f85b424f31951e0dc", @generic="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", @typed={0x8, 0x87, @ipv4=@remote}]}, @nested={0x168, 0x10, [@generic="3422642564f4bf37596d354eea34b524c85989320c9fca5b1247600cc149954d043aa3899e120199b44de0b74facd4c23edc244d739e161e6e86cdee6c68ce25373610ffae23a8a39ef1609f7b277ad1cf28d95699b9cfac9fa8d6165496fe", @typed={0x8, 0x8e, @u32=0x81}, @typed={0x60, 0x40, @binary="3c4d99abd3c799c70eff118cb832f3e8b3d1468875c3f814cf5c13334cae681a864b3a26e749fae48e019b1c96d20daa1951a4270513b3f17a5af080f322b7a9de1b214719df3fc0d5d3fe99ce6dc2b2d51a6060cb944b17e588c5af"}, @typed={0x8, 0x1a, @u32=0x1}, @typed={0x8, 0xa, @str='&]/\x00'}, @typed={0x8, 0x6c, @ipv4=@empty}, @typed={0x8, 0x25, @fd=r2}, @generic="4b956045da623e61d181576f523aac020a6825cba4e4291e95976f17e83df0054aad404752b1812fdd", @generic="47f2011767c57ff36c96846897bc1b621160aa71b7389fd752526a0c6d9836800ca029133293f4b9e1c81e2db440c339c42ba5836420daeb5047676c033a04774421126045da9352b61223dc018a52d5ccba5470"]}, @nested={0x298, 0x6a, [@generic="22d66334c2bfe45d325faea742cc41838123c48a146c4ac302bb9b3be7daa1651f479b6c77087a7ee31a0e74732a709e7e30c7dc914f2abdffd3f563b8b7eb442eda98c7466a383f11e333bd64e11520c21190dd7eff791dd64689dbb2800d26e12060d8ad46bedb334b5f65ae341ff96713fd9641f8a75523c57f818a428219484b71856603ac3cc6d362bbc17befaefd06be436946756c5df01a2f2f9555f49432453590a0b3f767992a6194a63ae6efaa96f6f0b5467d5211ba93c21c4f8575850f65766ff94488a1544122bcfed995d335b3fcef070142d4df77498dc77468b5", @typed={0x8, 0x21, @u32=0x7f}, @generic="84008f44cfaf8a0cdcba039419a79bec1ae8ff31c76e73c2bb786f1d046e5f8c3449b344a59ae557c14023cc92049a020a31d91ea764bd2693d095fbc9b4561329b6e2a83b822a822b3763bbc5452071467597ed788713fe777b8800e2ccb57365f82d2da1f3e2b03d59e39d8898501e45db5a3ccd2ddafda7d44317818b61e0224d2b9e2584071d933681c049171307b5ef59ca9970cb48c918a0154a08032ff25516878ad2462f27061b91d2eb958b5ebd0a794356672882248e3ad184035cf21dc250c916833f65bded77ad47950f79b3e2da2459af624d", @generic="c6bb4a5b83e973d698910e398698dd9dd8c893eb2a616a77e7617505646d00f0d6ad0d40bb60dc73732c44355580d64b7f4f65985eec974c6032c0eab64d713c33f1faed5627559768477a13ebcfab0311bd5027ab62fdf408de5f11fc45a443a67e54e269763513221fa8de39f4156f8f1b6a683606b76cfb114ee4d79ca867b7bffe69f550c23391126936d4dbaf4abfc62ae7d214a070fae37664d401e3f80ad25b53", @generic="41176e92f9454241ba20fb0a44fb31c19fc99623854e5b", @typed={0x14, 0x3b, @ipv6=@empty}]}, @typed={0xc, 0x80, @u64=0x3}, @typed={0x8, 0x19, @str='$\'!\x00'}, @nested={0x20, 0x85, [@generic, @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x8, 0x23, @fd=r0}]}, @nested={0x1110, 0x21, [@typed={0x8, 0x2a, @u32=0x3}, @typed={0xe4, 0x24, @binary="eb77c701c5ccb7a919805a69b0b8366fc6b3e7ab2c35828fab68785466210fe62182a7f218bf93fc8ad94781d053c7c63fdb0afe35b785e1208f0d106673114ebff3716890f5ee68c64b871b861d2b9fda30c10e52ac1951f48289a104d425af44f8b3b91e535e308559450bdf3a38a4f7cd76fca5d56685b3febea5d59526cada3e0a6e760e34fadddafc21f3184ebcb216d8582fe51b897297cb9995832b75aa62c3b434f6ad0d4053b56e4b51306225566c33e16a4e472c2465ead44e231d8cfa7dc7e2708285d3f1a8f58c06a321d4239d45845c52a92ec3cfdee9ef3c"}, @typed={0x8, 0x4a, @u32=0x80000001}, @generic="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", @typed={0x8, 0x5b, @uid=r4}, @typed={0x10, 0x61, @str='/dev/kvm\x00'}]}]}, 0x17d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001ac0)={0x3, "ba13ebc1945fc5d487da9c5ebd63a4d2a96cd1456808801684bb2d69ff50ba2b", 0x30, 0x7f, 0xfffffffffffffffe, 0x6, 0x3}) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@random={'user.', 'posix_acl_accesscgroup\x00'}, &(0x7f0000001bc0)=""/156, 0x9c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffff22d, 0x40000200], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000001c80)={0x2, 0x0, [], {0x0, @bt={0x9, 0x4, 0x0, 0x3, 0x9, 0x9, 0x6, 0x4, 0x80000001, 0x5, 0xd9a, 0x9, 0x240, 0xfffffffffffffffb, 0x1, 0x4}}}) sync() r4 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000001a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x17d4, 0x8, 0xf, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x1}, [@generic="71cb192f53fa10a563378a17815a0496f33ddf714869512d6d6275847c59bdc78781ca9f70390f521029bf5b11ba9fce84e444695ce974e1907d3212220370eb6e9ee6ad9752378f820e808e78fcef9408addd3e859b7187e707b9534f610a64ee61d75c2be34bf2f861d6ff36770ecd5b78e2697f9ea08700a5bcd15c10e66b83913b915329e136a0627e2753446b40efd196df59283da6a3f723a2c790d788e698", @nested={0x1d8, 0x6d, [@typed={0x8, 0x8b, @u32=0x5}, @generic="ecf546e3e7fcc80b0bcdd26c7a1360c30d00c5da8e44cfa1904f637cacf13fd4a69a7f229484c889d4e97db66c45550c9d00f6d6af24ba8c7ee31c74e238f780e2d5e4", @typed={0x8, 0x8a, @ipv4=@remote}, @generic="5e44e9d8036f628798c8f72c66d42c1a1cf969879037bfa3d0017520d0a73a5e48c24e2371c551a50e6d048cd2edb0e4689f6bae70364ba0417e36cbf124ec268b4cd7", @generic='r', @typed={0x8, 0x19, @u32=0x8d}, @generic="829723ba2e725379d75c850048d2e1be89d526819a39b561c10f2e46b8fd334f256dad7f85b424f31951e0dc", @generic="9ba950b394eb287460b7897b2fafb378accd1d0e053ad1013adbf93bea352876579deb2d3b6c118f45a521d1e36019ae25d41c810bc73d8d33938d32f57ac48a312dc2b80ebdbb43e3b8d1081206773d81d7d9ab8512c5c230e81456c9d7e62488c0f9d25df47f88a7f4425f9fa9b1167335d327b0eac5571a785451d0a0c7f9c75a93ebb0c9ab322d0e248c77e7e5739598236bd35ea514e8f8f1c6729c12607c2e21bc460ff8d117d4692cea9b8630977c9821f900104cd248505122e7d0a164af850db7768b0e7ec8fd17f1fd43fc8320b922f182b538a95b1a6e4bf7eb71235af0fa983eaacc11405ede50a0b90bf1109afee5ddacf4553045f372af", @typed={0x8, 0x87, @ipv4=@remote}]}, @nested={0x168, 0x10, [@generic="3422642564f4bf37596d354eea34b524c85989320c9fca5b1247600cc149954d043aa3899e120199b44de0b74facd4c23edc244d739e161e6e86cdee6c68ce25373610ffae23a8a39ef1609f7b277ad1cf28d95699b9cfac9fa8d6165496fe", @typed={0x8, 0x8e, @u32=0x81}, @typed={0x60, 0x40, @binary="3c4d99abd3c799c70eff118cb832f3e8b3d1468875c3f814cf5c13334cae681a864b3a26e749fae48e019b1c96d20daa1951a4270513b3f17a5af080f322b7a9de1b214719df3fc0d5d3fe99ce6dc2b2d51a6060cb944b17e588c5af"}, @typed={0x8, 0x1a, @u32=0x1}, @typed={0x8, 0xa, @str='&]/\x00'}, @typed={0x8, 0x6c, @ipv4=@empty}, @typed={0x8, 0x25, @fd=r2}, @generic="4b956045da623e61d181576f523aac020a6825cba4e4291e95976f17e83df0054aad404752b1812fdd", @generic="47f2011767c57ff36c96846897bc1b621160aa71b7389fd752526a0c6d9836800ca029133293f4b9e1c81e2db440c339c42ba5836420daeb5047676c033a04774421126045da9352b61223dc018a52d5ccba5470"]}, @nested={0x298, 0x6a, [@generic="22d66334c2bfe45d325faea742cc41838123c48a146c4ac302bb9b3be7daa1651f479b6c77087a7ee31a0e74732a709e7e30c7dc914f2abdffd3f563b8b7eb442eda98c7466a383f11e333bd64e11520c21190dd7eff791dd64689dbb2800d26e12060d8ad46bedb334b5f65ae341ff96713fd9641f8a75523c57f818a428219484b71856603ac3cc6d362bbc17befaefd06be436946756c5df01a2f2f9555f49432453590a0b3f767992a6194a63ae6efaa96f6f0b5467d5211ba93c21c4f8575850f65766ff94488a1544122bcfed995d335b3fcef070142d4df77498dc77468b5", @typed={0x8, 0x21, @u32=0x7f}, @generic="84008f44cfaf8a0cdcba039419a79bec1ae8ff31c76e73c2bb786f1d046e5f8c3449b344a59ae557c14023cc92049a020a31d91ea764bd2693d095fbc9b4561329b6e2a83b822a822b3763bbc5452071467597ed788713fe777b8800e2ccb57365f82d2da1f3e2b03d59e39d8898501e45db5a3ccd2ddafda7d44317818b61e0224d2b9e2584071d933681c049171307b5ef59ca9970cb48c918a0154a08032ff25516878ad2462f27061b91d2eb958b5ebd0a794356672882248e3ad184035cf21dc250c916833f65bded77ad47950f79b3e2da2459af624d", @generic="c6bb4a5b83e973d698910e398698dd9dd8c893eb2a616a77e7617505646d00f0d6ad0d40bb60dc73732c44355580d64b7f4f65985eec974c6032c0eab64d713c33f1faed5627559768477a13ebcfab0311bd5027ab62fdf408de5f11fc45a443a67e54e269763513221fa8de39f4156f8f1b6a683606b76cfb114ee4d79ca867b7bffe69f550c23391126936d4dbaf4abfc62ae7d214a070fae37664d401e3f80ad25b53", @generic="41176e92f9454241ba20fb0a44fb31c19fc99623854e5b", @typed={0x14, 0x3b, @ipv6=@empty}]}, @typed={0xc, 0x80, @u64=0x3}, @typed={0x8, 0x19, @str='$\'!\x00'}, @nested={0x20, 0x85, [@generic, @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x8, 0x23, @fd=r0}]}, @nested={0x1110, 0x21, [@typed={0x8, 0x2a, @u32=0x3}, @typed={0xe4, 0x24, @binary="eb77c701c5ccb7a919805a69b0b8366fc6b3e7ab2c35828fab68785466210fe62182a7f218bf93fc8ad94781d053c7c63fdb0afe35b785e1208f0d106673114ebff3716890f5ee68c64b871b861d2b9fda30c10e52ac1951f48289a104d425af44f8b3b91e535e308559450bdf3a38a4f7cd76fca5d56685b3febea5d59526cada3e0a6e760e34fadddafc21f3184ebcb216d8582fe51b897297cb9995832b75aa62c3b434f6ad0d4053b56e4b51306225566c33e16a4e472c2465ead44e231d8cfa7dc7e2708285d3f1a8f58c06a321d4239d45845c52a92ec3cfdee9ef3c"}, @typed={0x8, 0x4a, @u32=0x80000001}, @generic="ae317ad993aee7bed4ef7365d82dc6e4751595e697939b368a879ded79f1cd62240f96d5456b8cf3a5b3191205d5406a79a3f588b96b02820109639fa7a8c3bf5b708604e9f56601c1a8f7d5b734c630b1b80c7573e5be930339549bc891240a72c0ce2854dbff13acbadc70d479111664b208400240a78cead11b18c0f45a4809710a46fec02d7962246af1367e493b74f451883fddbac721dd4eb4ce1adf4acd26d9de453bb249d50e70d8efeb6519ce985798da6c4ba629de03cc580725f52289de1bc8c2adb14d98e5af2531461d603f8f35442f5e6d3bd47dcd94665e471a79d2266bb34673ba3e181155fe34e733121a9737fcfc40455492e4129ef13653f287bfb51079c0d5d0fba2f91ff5f767fa3be5ab7b47a4b8256cbcaebb2a02650576cd8eea160dba73978740dc45fbd378ac50a93ea1fa114c2711c0c4f97712eb9a06b79e1036d589496fe0ec840aa3a8a578e02f86000efefe000d62d858c13a5e814e59a72fadb14d887bb309ec0c388d86d26d5c5a7d5c7212e09a2cf9c291e88acfaea81fe051f22bfee177023a22309e42899a75fb327731b87659533aaaacd6695f6cc7d787515f028e0d51b35e1bc8470c8639655b2b9b77ca1b2627214470eacfeed4482eb3297c9cffd9af41dd3c4c4e1cf3bc2dd21d531dffbc1a0614f5baf82d1d13116aa3986fa468b591870621488d4394ae5767ce07150c4063f73621aa94c8dadad7be59bc00b4ea88e835cdf6642e2f20212b041f75622a49658a2dd7a0ad8e8c7390d93ab5a7ca4776f85262dbbe0246793ba91500e34157d4fef9d70170d8fa3c63230f9868b7bd8d846bfc0c403e6e42b1813cc2333b1d813826c7ee5af08263d62ed3464d6d5621f515ea8f32b74a9ec67948162dfba20dd3f15f61010e966f77e72004a69cb819a1f6d131a92944f19ad4c2a0d272c1261a93a98b5b1df2082f667fa60a0c461f1fbc28f370012c2319f126988012818670a3472033f341ccff1488e080d9306147b0915bd8a66446731ed6e4094bb988dbfd7ac87e17261f099b9c5874b06b8e53d275bf4efb61c539bd77ba728e8f70cd41d4926351048646523420e4a597fcd2a26c51bda6dea72fc57fb2233ec8a4b1f77aa7b2c614cf475d4a3cd6a1b97eaab98c45dc820c5a08f63882d0219c6ee2ac98d596fd1b58ce39ddfd34f55cef0cfaf51846c46ade4e021545ec5a3f7d4395e5bde1103a103cd07733292d77032db46e6ca67f5c3f129158d6ab53e423b0e02bf74aa54ed2dfa3be44e9a5a7f3b7119259724e35a72f3ce198179136bed0400608063372b3d18658cc447b1839074919a99a5a1bf315913ed767456ac86e786357a1214eb49ecdfa13a5b99f0759dd00a19d8f6654ac994081a311c1bb31f659b13c2a9890445595d91f2b7c57ca6498efc4b08f58d77ff5f0921e5d42f8b33f3c97d64cc0c7c7cbc96dd0aa57b7d9c80ef7bf7ca0fd106e5a4805e907e6a1904199eb590723ccc55961641b05f000136e64e0993123645d0756dcb5af38a3e6aa59edecaff3779ba13762a8a28f2b39dc6a44548227d64fea3d97ed9210b78fbef2219c29380b02c9307443744b39f913ed023166145b46d95e7293013105541bfb33f3ec194d4700a0f3c9dc7612bbe9fa911f8a7bf4a3a186417aa6ec8e1302316d8b99cb3fd54950d51fbb2acd4c4647747524340d488b0861fd5060cf3874991cbdf221e8d88c45bd6760dd5908960eebc0152ee7e3270e47c673f9b83e01af33ffdd3ccd9ee61d5b2b63b1032703da801b326407f5684ce05296ea74eff40cb6b8bebe5625fffdd93e7cfe20a6b03ec4f966b2ee604cdbef571bfbfefafb02388b7cb486f1ee34786731b778fd69e7fe32cd25fab1cea41aecf7036ac992868bffa3cdc0bdd1b7c26b0882ad6335a5bab2256d6a320d30c7d276e463bd9d2d6fca9bd55bf6338fd493bf347d084c65d1c9ccefb8bd2608f918f56bc5e1acda01d179c35f971c7a17f03ebbbd4b309d078efce351cf18213c61ab880fe852e615eaeec359f1d897e23087a1e2a75ac79c4cd99be085c1a48f5362500f8b2e568184b1f4ab4171b97f652a05ce3bdff4f65cd0837abf83df29e117410851523c5dbe9fb8ec2ccdcdb63a7d848c12b150e4db2f191d66b6785419fba3b80b2d364d34ecb8bcd33ae4641a59e0041d894e28aace50fd2d8d4567a1acf5627748d18d789833ac0105057af7b1f8fb9f978b688d3816f5089400f6349827112a3a93808e7622bbd3d1f92072b75b9b598d4215e3d722c2b050f0150463bcc2eafa0cf17b79ec38339fdedb1f8950ac72b45caa0fc8ac43b63f3879dc7a61c5bea238bed8ec98b4111f8b24ff09f57f34458d7333f5dd2166eef92fc729e1a168a41d8ab781747ef3077acadff1d6c2eb53963a9811c413432e6f8475413f30a09a7c63c685e59eaab536e7039e9c4a22783088e7990c3b859fe34d81962f59ea3712e8e3751ecb7a5f77a905572afdf24be45be73a945c8eb20e485d270c988f431fdb7ea66eee66b68b980f43c9f0fe53a2ac7169fa0048dc9ce1b57a291878b7a60c1accb72889734badc87f06fef8863391a2a68016d4104dccedf06a37fd4eca8a45c905b5dc26f02b59e59b4e1404bbafb2f27e18241fb24bb75d2c4b906644fbd4a22e48c2ad292e920383637229be06582d674d840f8e35f61b874aa874ede727c44e9d32ebb89faa94f35f2fa5a06a8cfee64a82b53a771b0273bf11bad08d1600b59bf31eb064384ad744d70d5ed0b024eca68b23cf4c40c355945f19c260d56d6dbb46d2030343aabe477d056b452fb53da3c4b2ae4fdc6f647df6fc790201abf8a457ffb7d48c3c547a8a883ea1e4c6c7ede39c9bd8558e66124fd861ce4aab93853425943ecffe09b4f256e06bb41986f3b00a45dffb5f53541e55d4275e66153b72025b010cba4965f86dae03dc9e4676ac699c2cc40987575134e4f2305b93ace3a2c7884a727c7ce84d33a6b95fe66c6b557a0927fd9da77c4a52f09b6baf51520883cca598624ad5de8fefc9249f5cd50815cbdb8765fbab44b6379e8bda69528a8986e7ee1727e134dc7a1f3dba573233e1ec38d1a51d99c3252fe1aebab91b7bd6ac2f779ecd4d54cfb36439c365ece333b5c8f50dc13fe4ffda4a9d5d20466afeeed69070c748bbc4d22981b124fa7f4bdf7da56f7ceab5c44432c76a4ec24fd7ad58d2ee98c28370acf7dfcc5f92512f7ffe6ddebc1fa812f6225845baf55e667bca2c505265e513f9e00ebed6b4a4aa0a800e2ea94e6fb9a6f19ab731a9e6f2487d97aa76cc4edebbc06aa19adb5650dd983b14339c0a559279fb6ac1d52313a284ee067aa33590cc2cc4b8225ef2ea24af570b0cbf0828b14c284d4d22f7ed894df0ee9cfa1ef7c359956cf82deee93846ceb1da017cebaabb804d29cf20b5de4ae1865d81dfd558de1fa2af799f56777651261476acbe214325f3977d225f3bd1d320b9225572d8215fc7ded9cdc78d0a5bc32e349150a456928285131512c5b84b587feafeea5707b1eae22fd4a0f4095eda183b36a2eb97781fe40fb21ef57371049f228b2050421912ec04fdc7f3b0cc920052931187adac7bbf7d43b568c9d5b2b6ca7d78c21b0fffd1dec4aba73e1fc0b06b2846e9674dc905a8b8a7eeb43e56abafbab4e85b2e3d7be45835cfb8e115a0734650e066b90ff99a922bdc1aedb69ebbdaac395840e84d5d71fc6830eb0156520503da77bf4aed48f331ba22b80bfd629f73ddcbd31cfd5768d6e9e9a1450cf2ce45552a6ed1defa89f0f5f39033a948b07fc84801f7f9936b4d79e7d239d79266d106b472cb86514027a0eaf3cd0f62a95278812a915fedf72c86396f7a9c0374450d44d1b119e65c996c266ca5990dc38119c9f5ef588e29e1ee4d1d4703c3a13589e2e21b3c6cb95a87e22085bc4c17b1c22952cf5217f19e57c7188e9d6248ba02fffdd32d68dba9f66b4e9adf54224775c1701267a3b0f87d5dd697f19ac957c260782f453bdcb28137aee6096b30fb706b1872c484f497249323bb416173fee7b0c57d00cbbb058da2a67ad824e3f248bf3318a24ac9112949f9aad546cdd0ce929efbdeacc4ecc694813d673b66fee3e93695ff91f2fdb1c951625a6d1b4564788205c5e44ab154809317115bd08a06c0cc09ac354a67883107c3cfb49d42f9c3b2c3cc1da60dd268ee4cdd0c2232fdcb6c9429783c65d7f8f5ff8d178b5b9fa1ce77b457db817a77270c74bbfb389ea3b0c9df08d095e03bd747a715f86e3c9a161fbe7843072cd0d37bc8e399fa14a8849295dcc330d1d80935fb680b39f5e71de94c74762c702ae7d1b1f3d421dc61c6dbacfb3069b3522e7dce71a4c69d0843f6267db576b0c9b55681f084215f744a5b5f1adbd0bce012c7223f0e1c92e88bfc8176a3ea0b9697c3ddcc82c34100c2b282fd92aeb55934a7cc6b366aa0f53bf295e50031dbfefcaf7453be90ebde916fd9a2576b2be55431a98f82506531b23c3eb738e0b1f020fc11142104a193b5fee91d191a693696348a57abb0f1bfcfc5a33f60268176e8a57eaa60d69b3aab00203e190e3ebd69449fe20ffca9bc1559dc1da9f7879003f3622c8a682672becccf1c2ec46a1bbc34fe430050630d758fc469f8c588706f808f5895c0b63e9110b22ac6bdefff0aaa0e2fb49fae86730ae3d504641ac5a61897a5bb84bb1f797cd643a1fd66dfa584d52638e265ad13e0c208959c8f20f8c78a92f2be9093f79b844f5ea4c3ce10b91a22250d03428f87c8187463b3dd65ce143af1d145e5b7dd147214fbb124253525268784c33ed3f01a5da7891904f413fbefb2ab2c1108a29546dd7d8eb295ee4a3eab81f1640dd6aab655d9a2d9cc5e9dd98bf2bb7ea376c1334f5d74d5ab625e851309b46710b6c9a423a7bc0fb06e596d4af47024d8710f6c5189707b20beeb4b7b2f68393589ace42ae0a3bffbd18006e1f3e6e05214eacf1a5bc1d9f25d607d72efe1a97783b119cd8245fe32ce8fcfcd07102f1622c50ed181f78f343e342c9a8f8369015e2e59379826de4be7b73061b26a1b1a9d83203bdb5c0fc4332f22015a268a972dd3b1c51b748dec1a3fd15fd7861676f3e8929d75d86667a0dd82002e59a7b3b614c8578b74974ad99cb31d39b688d424648b48463bbc1260372074e6b962ce03518b9f852599f6d628fa4763e6891a7feb4ac65bdc4881c284a0b650b46f072e1f4bbd8e47440817dece5f0af63bbf6cf0868711b9b5a1ee9eacf51dda467a25ed651d5af30b98892fe0495409771993b45b53d901f0b77dd98fd8eae9ab176d57109d2d886d2a9511aadc670dfaa80f2c044f55c6f8f1a46103564625981c91cc23afcc4be2d504728282148297a761a1cb3436b8db32bd253a80bfc6e0f5ba62253553f7df34b2e9940335c92f6a219c486875569023ebc9c72d0b6f8074f6ba2c18c36b60022660b98b28cde456664901762f3631c1eb5d4021c2e4fba53a5ce05725e647e7f6f87343b76cebb765e0db86468a7f4258085152cbc02993b8fa68f0630be1d4aa06f2a42f0532dfa547f2880565cb1dcbfc61ddad10f969dc8880e7567bd4100c55775f46e3ac0b8c7e7ef0815d57fd233a04dc634c85c3888565e93bef1e84b5298f7d3b0291238e980260cf7e1841beafb6640c93dc6834f15be56ddef504b26d8c3b04fcf14dadb4358d2cdf1d5b74d3bd2ccdcb1bd053c681ddf22f92568e7eecf611c5c90fdec41b8024", @typed={0x8, 0x5b, @uid=r4}, @typed={0x10, 0x61, @str='/dev/kvm\x00'}]}]}, 0x17d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001ac0)={0x3, "ba13ebc1945fc5d487da9c5ebd63a4d2a96cd1456808801684bb2d69ff50ba2b", 0x30, 0x7f, 0xfffffffffffffffe, 0x6, 0x3}) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@random={'user.', 'posix_acl_accesscgroup\x00'}, &(0x7f0000001bc0)=""/156, 0x9c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffff22d, 0x40000200], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000001c80)={0x2, 0x0, [], {0x0, @bt={0x9, 0x4, 0x0, 0x3, 0x9, 0x9, 0x6, 0x4, 0x80000001, 0x5, 0xd9a, 0x9, 0x240, 0xfffffffffffffffb, 0x1, 0x4}}}) sync() r4 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000001a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x17d4, 0x8, 0xf, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x1}, [@generic="71cb192f53fa10a563378a17815a0496f33ddf714869512d6d6275847c59bdc78781ca9f70390f521029bf5b11ba9fce84e444695ce974e1907d3212220370eb6e9ee6ad9752378f820e808e78fcef9408addd3e859b7187e707b9534f610a64ee61d75c2be34bf2f861d6ff36770ecd5b78e2697f9ea08700a5bcd15c10e66b83913b915329e136a0627e2753446b40efd196df59283da6a3f723a2c790d788e698", @nested={0x1d8, 0x6d, [@typed={0x8, 0x8b, @u32=0x5}, @generic="ecf546e3e7fcc80b0bcdd26c7a1360c30d00c5da8e44cfa1904f637cacf13fd4a69a7f229484c889d4e97db66c45550c9d00f6d6af24ba8c7ee31c74e238f780e2d5e4", @typed={0x8, 0x8a, @ipv4=@remote}, @generic="5e44e9d8036f628798c8f72c66d42c1a1cf969879037bfa3d0017520d0a73a5e48c24e2371c551a50e6d048cd2edb0e4689f6bae70364ba0417e36cbf124ec268b4cd7", @generic='r', @typed={0x8, 0x19, @u32=0x8d}, @generic="829723ba2e725379d75c850048d2e1be89d526819a39b561c10f2e46b8fd334f256dad7f85b424f31951e0dc", @generic="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", @typed={0x8, 0x87, @ipv4=@remote}]}, @nested={0x168, 0x10, [@generic="3422642564f4bf37596d354eea34b524c85989320c9fca5b1247600cc149954d043aa3899e120199b44de0b74facd4c23edc244d739e161e6e86cdee6c68ce25373610ffae23a8a39ef1609f7b277ad1cf28d95699b9cfac9fa8d6165496fe", @typed={0x8, 0x8e, @u32=0x81}, @typed={0x60, 0x40, @binary="3c4d99abd3c799c70eff118cb832f3e8b3d1468875c3f814cf5c13334cae681a864b3a26e749fae48e019b1c96d20daa1951a4270513b3f17a5af080f322b7a9de1b214719df3fc0d5d3fe99ce6dc2b2d51a6060cb944b17e588c5af"}, @typed={0x8, 0x1a, @u32=0x1}, @typed={0x8, 0xa, @str='&]/\x00'}, @typed={0x8, 0x6c, @ipv4=@empty}, @typed={0x8, 0x25, @fd=r2}, @generic="4b956045da623e61d181576f523aac020a6825cba4e4291e95976f17e83df0054aad404752b1812fdd", @generic="47f2011767c57ff36c96846897bc1b621160aa71b7389fd752526a0c6d9836800ca029133293f4b9e1c81e2db440c339c42ba5836420daeb5047676c033a04774421126045da9352b61223dc018a52d5ccba5470"]}, @nested={0x298, 0x6a, [@generic="22d66334c2bfe45d325faea742cc41838123c48a146c4ac302bb9b3be7daa1651f479b6c77087a7ee31a0e74732a709e7e30c7dc914f2abdffd3f563b8b7eb442eda98c7466a383f11e333bd64e11520c21190dd7eff791dd64689dbb2800d26e12060d8ad46bedb334b5f65ae341ff96713fd9641f8a75523c57f818a428219484b71856603ac3cc6d362bbc17befaefd06be436946756c5df01a2f2f9555f49432453590a0b3f767992a6194a63ae6efaa96f6f0b5467d5211ba93c21c4f8575850f65766ff94488a1544122bcfed995d335b3fcef070142d4df77498dc77468b5", @typed={0x8, 0x21, @u32=0x7f}, @generic="84008f44cfaf8a0cdcba039419a79bec1ae8ff31c76e73c2bb786f1d046e5f8c3449b344a59ae557c14023cc92049a020a31d91ea764bd2693d095fbc9b4561329b6e2a83b822a822b3763bbc5452071467597ed788713fe777b8800e2ccb57365f82d2da1f3e2b03d59e39d8898501e45db5a3ccd2ddafda7d44317818b61e0224d2b9e2584071d933681c049171307b5ef59ca9970cb48c918a0154a08032ff25516878ad2462f27061b91d2eb958b5ebd0a794356672882248e3ad184035cf21dc250c916833f65bded77ad47950f79b3e2da2459af624d", @generic="c6bb4a5b83e973d698910e398698dd9dd8c893eb2a616a77e7617505646d00f0d6ad0d40bb60dc73732c44355580d64b7f4f65985eec974c6032c0eab64d713c33f1faed5627559768477a13ebcfab0311bd5027ab62fdf408de5f11fc45a443a67e54e269763513221fa8de39f4156f8f1b6a683606b76cfb114ee4d79ca867b7bffe69f550c23391126936d4dbaf4abfc62ae7d214a070fae37664d401e3f80ad25b53", @generic="41176e92f9454241ba20fb0a44fb31c19fc99623854e5b", @typed={0x14, 0x3b, @ipv6=@empty}]}, @typed={0xc, 0x80, @u64=0x3}, @typed={0x8, 0x19, @str='$\'!\x00'}, @nested={0x20, 0x85, [@generic, @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x8, 0x23, @fd=r0}]}, @nested={0x1110, 0x21, [@typed={0x8, 0x2a, @u32=0x3}, @typed={0xe4, 0x24, @binary="eb77c701c5ccb7a919805a69b0b8366fc6b3e7ab2c35828fab68785466210fe62182a7f218bf93fc8ad94781d053c7c63fdb0afe35b785e1208f0d106673114ebff3716890f5ee68c64b871b861d2b9fda30c10e52ac1951f48289a104d425af44f8b3b91e535e308559450bdf3a38a4f7cd76fca5d56685b3febea5d59526cada3e0a6e760e34fadddafc21f3184ebcb216d8582fe51b897297cb9995832b75aa62c3b434f6ad0d4053b56e4b51306225566c33e16a4e472c2465ead44e231d8cfa7dc7e2708285d3f1a8f58c06a321d4239d45845c52a92ec3cfdee9ef3c"}, @typed={0x8, 0x4a, @u32=0x80000001}, @generic="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", @typed={0x8, 0x5b, @uid=r4}, @typed={0x10, 0x61, @str='/dev/kvm\x00'}]}]}, 0x17d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001ac0)={0x3, "ba13ebc1945fc5d487da9c5ebd63a4d2a96cd1456808801684bb2d69ff50ba2b", 0x30, 0x7f, 0xfffffffffffffffe, 0x6, 0x3}) getxattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@random={'user.', 'posix_acl_accesscgroup\x00'}, &(0x7f0000001bc0)=""/156, 0x9c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffff22d, 0x40000200], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000001c80)={0x2, 0x0, [], {0x0, @bt={0x9, 0x4, 0x0, 0x3, 0x9, 0x9, 0x6, 0x4, 0x80000001, 0x5, 0xd9a, 0x9, 0x240, 0xfffffffffffffffb, 0x1, 0x4}}}) sync() r4 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000001a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x17d4, 0x8, 0xf, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x1}, [@generic="71cb192f53fa10a563378a17815a0496f33ddf714869512d6d6275847c59bdc78781ca9f70390f521029bf5b11ba9fce84e444695ce974e1907d3212220370eb6e9ee6ad9752378f820e808e78fcef9408addd3e859b7187e707b9534f610a64ee61d75c2be34bf2f861d6ff36770ecd5b78e2697f9ea08700a5bcd15c10e66b83913b915329e136a0627e2753446b40efd196df59283da6a3f723a2c790d788e698", @nested={0x1d8, 0x6d, [@typed={0x8, 0x8b, @u32=0x5}, @generic="ecf546e3e7fcc80b0bcdd26c7a1360c30d00c5da8e44cfa1904f637cacf13fd4a69a7f229484c889d4e97db66c45550c9d00f6d6af24ba8c7ee31c74e238f780e2d5e4", @typed={0x8, 0x8a, @ipv4=@remote}, @generic="5e44e9d8036f628798c8f72c66d42c1a1cf969879037bfa3d0017520d0a73a5e48c24e2371c551a50e6d048cd2edb0e4689f6bae70364ba0417e36cbf124ec268b4cd7", @generic='r', @typed={0x8, 0x19, @u32=0x8d}, @generic="829723ba2e725379d75c850048d2e1be89d526819a39b561c10f2e46b8fd334f256dad7f85b424f31951e0dc", @generic="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", @typed={0x8, 0x87, @ipv4=@remote}]}, @nested={0x168, 0x10, [@generic="3422642564f4bf37596d354eea34b524c85989320c9fca5b1247600cc149954d043aa3899e120199b44de0b74facd4c23edc244d739e161e6e86cdee6c68ce25373610ffae23a8a39ef1609f7b277ad1cf28d95699b9cfac9fa8d6165496fe", @typed={0x8, 0x8e, @u32=0x81}, @typed={0x60, 0x40, @binary="3c4d99abd3c799c70eff118cb832f3e8b3d1468875c3f814cf5c13334cae681a864b3a26e749fae48e019b1c96d20daa1951a4270513b3f17a5af080f322b7a9de1b214719df3fc0d5d3fe99ce6dc2b2d51a6060cb944b17e588c5af"}, @typed={0x8, 0x1a, @u32=0x1}, @typed={0x8, 0xa, @str='&]/\x00'}, @typed={0x8, 0x6c, @ipv4=@empty}, @typed={0x8, 0x25, @fd=r2}, @generic="4b956045da623e61d181576f523aac020a6825cba4e4291e95976f17e83df0054aad404752b1812fdd", @generic="47f2011767c57ff36c96846897bc1b621160aa71b7389fd752526a0c6d9836800ca029133293f4b9e1c81e2db440c339c42ba5836420daeb5047676c033a04774421126045da9352b61223dc018a52d5ccba5470"]}, @nested={0x298, 0x6a, [@generic="22d66334c2bfe45d325faea742cc41838123c48a146c4ac302bb9b3be7daa1651f479b6c77087a7ee31a0e74732a709e7e30c7dc914f2abdffd3f563b8b7eb442eda98c7466a383f11e333bd64e11520c21190dd7eff791dd64689dbb2800d26e12060d8ad46bedb334b5f65ae341ff96713fd9641f8a75523c57f818a428219484b71856603ac3cc6d362bbc17befaefd06be436946756c5df01a2f2f9555f49432453590a0b3f767992a6194a63ae6efaa96f6f0b5467d5211ba93c21c4f8575850f65766ff94488a1544122bcfed995d335b3fcef070142d4df77498dc77468b5", @typed={0x8, 0x21, @u32=0x7f}, @generic="84008f44cfaf8a0cdcba039419a79bec1ae8ff31c76e73c2bb786f1d046e5f8c3449b344a59ae557c14023cc92049a020a31d91ea764bd2693d095fbc9b4561329b6e2a83b822a822b3763bbc5452071467597ed788713fe777b8800e2ccb57365f82d2da1f3e2b03d59e39d8898501e45db5a3ccd2ddafda7d44317818b61e0224d2b9e2584071d933681c049171307b5ef59ca9970cb48c918a0154a08032ff25516878ad2462f27061b91d2eb958b5ebd0a794356672882248e3ad184035cf21dc250c916833f65bded77ad47950f79b3e2da2459af624d", @generic="c6bb4a5b83e973d698910e398698dd9dd8c893eb2a616a77e7617505646d00f0d6ad0d40bb60dc73732c44355580d64b7f4f65985eec974c6032c0eab64d713c33f1faed5627559768477a13ebcfab0311bd5027ab62fdf408de5f11fc45a443a67e54e269763513221fa8de39f4156f8f1b6a683606b76cfb114ee4d79ca867b7bffe69f550c23391126936d4dbaf4abfc62ae7d214a070fae37664d401e3f80ad25b53", @generic="41176e92f9454241ba20fb0a44fb31c19fc99623854e5b", @typed={0x14, 0x3b, @ipv6=@empty}]}, @typed={0xc, 0x80, @u64=0x3}, @typed={0x8, 0x19, @str='$\'!\x00'}, @nested={0x20, 0x85, [@generic, @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x8, 0x23, @fd=r0}]}, @nested={0x1110, 0x21, [@typed={0x8, 0x2a, @u32=0x3}, @typed={0xe4, 0x24, @binary="eb77c701c5ccb7a919805a69b0b8366fc6b3e7ab2c35828fab68785466210fe62182a7f218bf93fc8ad94781d053c7c63fdb0afe35b785e1208f0d106673114ebff3716890f5ee68c64b871b861d2b9fda30c10e52ac1951f48289a104d425af44f8b3b91e535e308559450bdf3a38a4f7cd76fca5d56685b3febea5d59526cada3e0a6e760e34fadddafc21f3184ebcb216d8582fe51b897297cb9995832b75aa62c3b434f6ad0d4053b56e4b51306225566c33e16a4e472c2465ead44e231d8cfa7dc7e2708285d3f1a8f58c06a321d4239d45845c52a92ec3cfdee9ef3c"}, @typed={0x8, 0x4a, @u32=0x80000001}, @generic="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", @typed={0x8, 0x5b, @uid=r4}, @typed={0x10, 0x61, @str='/dev/kvm\x00'}]}]}, 0x17d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:41 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x92) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000001c0)=""/242) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setscheduler(r2, 0x6, &(0x7f0000000000)=0xfff) r3 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080)=0x2000ffc, 0x40000000000081) 12:25:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="2a122660a1fb0afdc6") setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x4, 0x2}, 0x10) connect(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffffffffff2f}}, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2200, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000240)=0x4) ioctl$TIOCCONS(r0, 0x541d) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000300)={0x8e, 0xc45, 0x65, &(0x7f0000000280)="33eb15a42ea9518937e0917263bbd8f7897d5ff4b81849b4c79cc3c4edfef955ed4a48de8b9e87b5c54ed46da7e8096e42d1af20d769d65b14c4575b7fd7fc4321ebb03f114d56b973931551f0c760a3968d8b47a91769a79b3af12e34bea1ec01062ef120"}) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x5, 0x4) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) fgetxattr(r3, &(0x7f0000002400)=@known='system.posix_acl_access\x00', &(0x7f0000002440)=""/152, 0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000002500)={0x0, 0xffff}, &(0x7f0000002540)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002580)={r4, 0x36, "9223fc53eed0dfffa45ad956fde2b17d70929525625aab16d50f318e077924b4a310cf5e82b14b2a7c58663f6c3481ad683847b8063c"}, &(0x7f00000025c0)=0x3e) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000002700)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x88020080}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x24, r6, 0x21, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000002740)={0x6, 0x805}) inotify_add_watch(r3, &(0x7f0000002780)='./file0\x00', 0x0) unlinkat(r1, &(0x7f00000027c0)='./file0\x00', 0x200) r7 = accept4(r5, &(0x7f0000002800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, &(0x7f0000002880)=0x80, 0x80800) execve(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002980)=[&(0x7f0000002900)='proc\x00', &(0x7f0000002940)='system.posix_acl_access\x00'], &(0x7f0000002a00)=[&(0x7f00000029c0)='md5sum{-proc\x85+vboxnet0\x00']) fcntl$setlease(r5, 0x400, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000002a40)={0x6, 0x10001, 0x3e, 0xfffffffffffffffe, 0xc, 0xba7, 0x1, 0x10001, 0x0, 0x7, 0x8, 0x3}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002b40)={&(0x7f0000002a80), 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x28, r6, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x20000840) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000002b80)={r4, 0x6bd0}, &(0x7f0000002bc0)=0x8) inotify_init() r8 = syz_open_dev$swradio(&(0x7f0000002c00)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RCREATE(r8, &(0x7f0000002c40)={0x18, 0x73, 0x1, {{0x1, 0x1, 0x7}, 0x10}}, 0x18) 12:25:41 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) stat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @local}, &(0x7f0000000080)=0x8) 12:25:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141043, 0x0) write$vnet(r1, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) sendfile(r0, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 314.089241] IPVS: ftp: loaded support on port[0] = 21 12:25:42 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x884) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sendmmsg(r1, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x24, &(0x7f0000000140)={0x1, 0x0, 0x4, 0x4, r5}) [ 314.282664] chnl_net:caif_netlink_parms(): no params data found [ 314.365708] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.372453] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.381036] device bridge_slave_0 entered promiscuous mode [ 314.397036] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.403759] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.412254] device bridge_slave_1 entered promiscuous mode [ 314.450347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.464311] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:25:42 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000340)=[{}], 0x1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x2dd, @mcast1, 0x2}}, 0xfffffffffffffffa, 0x100, 0xa000, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0x97, "ec366bd467f8484c8159b574ae9d5ab7a9bce7177c039943ca01a5ecb5705e61c051e9accf45a493a6e0ec5196ba2cceac65ebdc343f264f71cc0bcbd4749137cbb0a295ae5632c31b9eecb4db7bcb6134d2bb9755cacc950d6bd99c4767c6015f171883bf388969ad2ea5f76ee4f010187dd30b77941501f78dbffbff65992e80ee8bbb5a6e8742694a5489a4eee609d88295b2dbd351"}, &(0x7f0000000280)=0x9f) [ 314.500899] team0: Port device team_slave_0 added [ 314.509740] team0: Port device team_slave_1 added [ 314.597335] device hsr_slave_0 entered promiscuous mode 12:25:42 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='bcsh0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x14b) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 314.642532] device hsr_slave_1 entered promiscuous mode [ 314.745750] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.752415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.759652] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.766351] bridge0: port 1(bridge_slave_0) entered forwarding state 12:25:42 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000a00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x89, &(0x7f0000002140)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) uselib(&(0x7f0000000000)='./file0\x00') recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) [ 314.889693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.938007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.955167] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.975854] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.004715] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.034844] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.058665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.067211] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.073861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.134424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.142685] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.149180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.159064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.168465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.177107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.196411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.208540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:25:43 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000a00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x89, &(0x7f0000002140)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) uselib(&(0x7f0000000000)='./file0\x00') recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4000, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) [ 315.242734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.255255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.263441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:25:43 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x400) connect(r0, &(0x7f0000000040)=@ethernet={0x306, @random="2a3076959b4d"}, 0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:25:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) write$9p(r3, &(0x7f0000000280)="56d4598bfb737aa0a968a846cc6e0774a6b33faede470944492e6fb6e34be2fcebc9438927c4a5cfb4f9e7d04c49c37f37821c08aa7d441da3afd1a996c5d02ec51eb9ceaae5053b767a9f329efd7724beffb168cdeb236b41e2b15f5d49ddb4717aeda391d5cda9b4a1e9cf4e37332dbaaefdb73418c78f9e850f3056840434519eaf42a639688aac5d512f2190541b63b2f131dda01b00b625eaeb5f289e68e2aa32a3b2475f11f690d1e5b3fffc405ca4831015ab556276df56900c7a94f7204158a36f6a906af21d", 0xca) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000200)) getpgid(r4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000640)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000680)={'rose0\x00', r7}) 12:25:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x1e0) 12:25:43 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x20, &(0x7f0000000300)=0xb5e8, &(0x7f0000000380)) 12:25:43 executing program 1: rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="c4c3955eb4a7faa2584e5a1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x10a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:25:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x200000000000003b, &(0x7f0000000180)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffd4, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:25:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x5, 0x4) accept4$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000004a030000000000005c47955600000000829500000000256941f54e7f90bfafe50a0000000000"], 0x2a) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/202, 0xca}], 0x1) 12:25:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xffff, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/203, &(0x7f0000000000)=0xcb) fcntl$setsig(r0, 0xa, 0x2f) 12:25:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x3, "435f6aa3aeb60dab294ac8b222be0000000000000000000000000000109000"}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x8927, 0xa06ffd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x448040, 0x108) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x24, 0x0, &(0x7f0000000400)=[@register_looper, @acquire_done={0x40106309, r5, 0x2}, @dead_binder_done={0x40086310, 0x4}], 0x2b, 0x0, &(0x7f0000000440)="e93183864313d41886e321e5694508e4af7c20c907df357f1ec7f8cb062c8e216e6e33d5dd46b83b058c25"}) getsockopt$inet6_buf(r4, 0x29, 0x2f, &(0x7f0000000200)=""/153, &(0x7f0000000080)=0x99) 12:25:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x602080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}}, 0x0) 12:25:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x9, &(0x7f00000005c0)="82775f7c3d7537c128b7af57ba4c933263e445a0357170702ae1d0c7205f3a6158fa07a10fbe1ccbb2d5b9034a1b947bffd1b92a0954df15c74ec2d7299dae6d0ce303e86e496ae9c5e9225c1bb7") r2 = socket$inet6(0xa, 0x80000, 0xb) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="04155000f2a11423bda0cd5ee177be30fdbfffff"], &(0x7f0000000500)='syzkaller\x00', 0x65b, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x8d7b69b4c1681de0, 0x57) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = dup3(r3, r1, 0x80000) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900000b110000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbed42e4e6af0afab69040aeb809a7e57fcd3dea390e253a3e36c2d5a8914589c8df959edfc2142a6e0e06f878ae15dc09"], 0x0) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000100)=0x40000000000000, 0x4) r7 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8b66893025776579c2815d23b5ff2a58bea0ac4d043622cc7310d340129840c786243a984971db2bb5f2de5ab5c2a918a3d64f053eb53e82c3e682dfcedd5863acb52ab30c01adc2bf9089c2f3bd1e731f4281de84c86f62c210135488aeeed93353bcc607fed92848e7bf510011c3ce00fb8f129e22c875693"], 0x1}}, 0x0) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 316.389659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r1) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x2, 0x10, 0x1f, 0xe3, "8bfbef2b2b052316cf990594b4495e13b104194b8a121300ce323af6213591d0c10999579cc9a2a8dff2d08e10f78b6977e07932349dd50c3ff2aef99d7939d7b37265f8eac06e6e52fe87bef9ceb4af0ce590127349fc3e8988d690d1509bd554c1c233503b36a267ae80922b40087b778b43d97aaf37048c6f3741bba74a4287c0ac2d2c9f99bbddad53453b2083864b0ece738cb51ed7249bdd62d26587dd1de895441f779d85a95fd80a84d4d2c4681dda33ecd23b32a9f0b836badaa1f489a9831e5e57e00298df7f9c2e20ccb4dfad4710613ce4056af6f950b407abbd33652b"}, 0xed, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = dup3(r0, r1, 0x80000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r4, 0x34, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}]}, 0x68}}, 0x24000001) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0xf0, 0x4) 12:25:44 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x4, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000180)='/dev/ion\x00', 0x1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pselect6(0x40, &(0x7f0000000040)={0x3f}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000080)={&(0x7f0000000240), 0x8}) 12:25:44 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x80140912, 0x0) r1 = socket(0x11, 0x80000, 0xb8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x6f5, 0xff, 0x0, 0x7fff}, {0x40, 0x0, 0x4d, 0x3}, {0x23, 0x3, 0xb8a, 0x1000}, {0x4, 0x8, 0x5, 0x7}, {0x7, 0x6, 0x6, 0x99}, {0x7, 0xfffffffffffffffa, 0x5, 0x81}, {0x3, 0x5, 0x3f, 0x40}]}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 12:25:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3823f2000001bc0d1f0084762307029b0197f3dfbd0000c1b8b2dbb75436b249463d7015aeded3c3c700000000175800ec0b159f5b9b4d7a74"], 0x39) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x42) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xc0, 0x1834, {"08ec96bcca898d72b4839d6b052c52b42289a7f2e04a7da23961626db87fab4275d6ec7df1a6d91fab39e7ad7eb9c49729d5d0296f9bb56cce2d85c33cd68e55b5ecb0febbf3456327c6f1b6267c4c8859753910564a6493d09124e018fe360798323d12d045a42e776367f95e26487465484efd94021c126d88231f3615c38463560f396dccc6e584e300eeb33c3e0cbe20d6bbde6daf3f070331a4b1a70f429807e4a2420fc92d"}}, {0x0, "021a0c1c3edeecad12788326fd51a4c8454c93170ff899c86e46d3e43a79dd92879749c0b83b4bc84b5cddc6cc78e6ab076d007debacaa3b5c5ffe6e1652d7cecc87e000c1ba6a7226ea88a4936e9ccd02eb6d48f821b9bb7184cbb2c859492e635a533f46b7511d93f7f035da4ebae9842de6a333837a2745e5cb83fe03f7e43b0c0253b38faac4bb3b870931c6b787b6189e2785d9404831198f11ffd9564dc8f372df4ac5a213a38888145c3eee7eca4fd5a0a8b4fbba85c2835f2d292c9ba1c4998ae5fcfb8abb6c0b76bea9784fd5e1ca475680cb55e0363f9bd85fd6c256a7af040cb666ae63f5"}}, &(0x7f0000000380)=""/225, 0x1ac, 0xe1}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 12:25:45 executing program 0: mq_open(&(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x124, &(0x7f00000000c0)={0x9, 0x9, 0x7f, 0x3, 0x8, 0x2, 0x2, 0x2}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000bfd000/0x400000)=nil], &(0x7f0000000140), 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x7, 0x7, 0xfffffffffffffffa, 0x8, '\x00', 0x5}) 12:25:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x9, &(0x7f00000005c0)="82775f7c3d7537c128b7af57ba4c933263e445a0357170702ae1d0c7205f3a6158fa07a10fbe1ccbb2d5b9034a1b947bffd1b92a0954df15c74ec2d7299dae6d0ce303e86e496ae9c5e9225c1bb7") r2 = socket$inet6(0xa, 0x80000, 0xb) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="04155000f2a11423bda0cd5ee177be30fdbfffff"], &(0x7f0000000500)='syzkaller\x00', 0x65b, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x8d7b69b4c1681de0, 0x57) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = dup3(r3, r1, 0x80000) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000001c0)) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900000b110000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbed42e4e6af0afab69040aeb809a7e57fcd3dea390e253a3e36c2d5a8914589c8df959edfc2142a6e0e06f878ae15dc09"], 0x0) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000100)=0x40000000000000, 0x4) r7 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e8b66893025776579c2815d23b5ff2a58bea0ac4d043622cc7310d340129840c786243a984971db2bb5f2de5ab5c2a918a3d64f053eb53e82c3e682dfcedd5863acb52ab30c01adc2bf9089c2f3bd1e731f4281de84c86f62c210135488aeeed93353bcc607fed92848e7bf510011c3ce00fb8f129e22c875693"], 0x1}}, 0x0) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:25:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x198) 12:25:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x4) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x198) 12:25:45 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x301000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getgroups(0x1, &(0x7f0000000200)=[0xee00]) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x40, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@euid_lt={'euid<', r3}}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) r4 = socket$inet6(0xa, 0x88005, 0x100000000000088) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, 0x0, 0xfffffffffffffc1f) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x02\x00', 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="70494289ac4aa7ef907bf1775fdcbdb850e27f3dd68cc874c5378aa31b76565fa8592606000755122de6d1e477da71692dab1710270c43a3d4a8930b34ff056017c83a2a1b509a1b5d5666c271e31975cb3dd66204ce7bd8ce3e1ed912ade211d14aed9b13611382676df1aebde046a948bf736ca0af75fe04473a10e2d03fadf40786ac34c8450a5b1fecf5f277bfa5bf7023d86e415ee157e3e05f69ba2988a74c7c463eaa129bc54f5d7a6adf61e9c9e9d26539dfde65478aa1ea6fe01661f27d430beca61713dd5870e13e97383925cf7d05c0dc719727a43918fc38fab3738133b1801170b7f669f6a71c396a3d1d82cfbd0611fc62221bea10fdbcd0f6779d6e103f085087f38d1f159e6949d60258ffaa1caea11d472ca3064aa385424f6d953a9c037174d1efc815e18066aa4afb425345693552ff026d0cafc986a12a4887430930a972dea690c5ef5d1dedac9ebf664c1bb62cdb512fff6c541a7410e72ef8e471ae03e752908e513cd51e70df7feec5976d8ce5180eeed96ed2eb3432ca373de311a2c635759efb66d175f67ff6743f6904126adb0c7e7a80f3b4b6c18d60b87efa4f0a390f68b5fd086a9798f5ee78144a8e5917a1bc9c6555a92eb359be07809944fd52900a52c2272b458a8e4eb128a2548814199998eeeff385b902e1c566c275748acf1be9c45859edd5d92eb922212fd4c21bcc61208486d19881a076311b504138e339e0d5e66ea5e5aa521328779af2dc530938fa85007003528ad1b971b3f2d6e60b63dcc4caec3595801bdb1bea5c43e732cd868b97b99bee041bebf60dacb33e9de4530740b8e7d01d5df556e733197eae8f3bfa8d36ef276bb0f30a46a7ccc88fdb2a0c6b578f240485ade5733b71f5ab04a79b7e7797e57ff61ba99a73b7fc85c94ad700964b42f1448087e54a5941aa9e00c6e93e30a911c4da856168d19d7d6293f6bff28c23922e3357c88d29132215980ed9b5843408508c96b2fc4ac65f9ce20e9d69a220fa6d7c7f9d8b376273db91701c32cc37c217f733fe73750a0c115794ae63a89171232348195855e938d5124c00a6691b18d8cbbde67e313d85abc3094e6fa3febb80559662dbe3225319f736d8ebe9f096f82a3c54f362be91a17033aad0ee091366435198582ceee3435e90374b1fe616928b92115353eb046c37c3a91a8858f516174d192896c33c59b44a7fde26f71026ae7c4975532e1c18d811fde5359a441a511151734ad31233616d5cd8eccac107f721b7630486d72c6b52e57ab9eb2ae92b6da99de0c3ab4f4feb02481e8f4c22edf2668bda1f3007bbee7388fd97f62d7a0760b297d00ad27c0807a620850803dc363e1a1eb7645eebb67fb83473f9a0bd187cca0a38a0cd6fce43d033da5ede7e1e45d301d65dd9ad07669b2840772c1b099dd980f4858d040c4a70f10949ef1d73525368be9f36dd7de4989c58932c225a17fe20edd9eb006c3802c961063b199a93b56bed741541237c637a37a1bf9b7fc4690dfb567f9063b864d3d0ce7928b8c6232747d7a79bb87d0d254da038b3bb67d46f1f4d24f1be94429c28cf2631678e510bd0a4114022ef6488790a389e496e26c85d67169ed9820037bf6bfe8b050327595636eff72c59916e6de59c22e17efb4a36545db7020b8169be0616df38195cdb7da8ff5790a4e9193cec4178d5267f0988ae6b02482562b06948e937c1ae2d7b27ab35dfe76097cb240ab5e95072af10c9bc0cf96a2d179eb4691549588b33c69002eaa56f658f13251ede6564699f14ab745e9f974597453a0551b27c716f77fe561983c4fed69383377c46e6017c668ad43744b73268cda4a81fc3d45661c57f89bcfa9ed5da23c3cf83bbb725cb17dec906855d55489a3d4f99f299f33a74190dae133fc761f544f3f2c242101c0d5f1deaf49b5ee7283e256cf6993a9811f5cb102d3f2d374057a825bd944271735eea9c47180ed8551f713575f23cd1e559fed84a48aa700a4a26ae4f245d30163d99947f2f77797884ff712f3435d1e64ea38c20601c93da5ed41e63f861b02017d75c49d66ecbe02a629bbdc14a7aae26a1877dff2d5afcf5849afa8934f9008e5a0da23bc04c618c2c02d7a1b37636e8f5275edfe4e703c89e9482f2f56bf772e051d6a7b8831e5f470bd0ccf044be45b32f4c121f432f3b678058122f093f81d0d3228a6a1f5b9b8714b384011f34cae8c0edc46f67dbc74566373f9e619a654df98a3d6e08b481a14da2008b27a175b8760eecf97e88116a6aa29072742ef9a611bb5eafb96a3e341065159679dbac95fb67d834fb3fbc6a48c60d985a86eae1cc7c6542f7994692c2bf5049ae5fe8742bbfc47b8910f7df0cb5395c49cd3cd98f3c03ad7d41d8c44e6716488478eee4354cfd3d9dc718bdb22c9608a5f13472944ab4a2b8bcaa850686f14a6d80c528177f383bf744eb6300e42ce812d7163c3f61ff00651a68f30f9ffeb18e4f377e5239fccc2eba47284ee3559cfead8a45ad2969604da509de7dcd9c4fd1e99f7138e17b91d2c00ba0bfe1f74cfacd6db1b5777175d0ad77249f41073faa30ebb7afbb8222354366517065253412e9f0d6e22a1bdb0d1b45dc8ebfc37365f29c50f268efcc822dd26007b20ba0a0d215d3570d53833eb98e631ce713ffea72841229d5b934423ca2bb7bf66791fc03afe3dab29941029fe8dc2e1d1d6e5dd90fa6db6a523f65ba68ca4e79e51c618d28eff989150c16c65f90d2a6a873d062daeaedce0365a2c234cb8691783255e496d8d9d1abe465dbed84b34c672f199abc44a0d477ece30f65cf429bc863becc6b6170308d119017b620d8f321fdce6bd6ee87880b700ab041164334fc2fc7cce9ccfe82b17545b3b9b958831826834c5016650d46fd3bac7a2842762f4c6fe8c0fcbb0f504671fc23a65e812b71fa206ef42eb4a4cc71c531111f28760040398bf859eb7bcf83c26f682811189c6bfade1735c10f02ded6bada5f81b52e6ad7d2ee269a2173ebe174de30d4a2505fe58644206a2d97b279200ebc2f161c3f6c425735b440d990dec3b66f00f886c5c7eb70d19f22011dc9e54e146ebc7e09c226093118d95bf4e75cb66c4f050cbed6459efde58293952731ca3262191ca2c909eca64b7ebcd0e1f745319b27f10d01799140b106a6242246354bc1e5c1b5047c88c106176e862aa2278e93e577c3a640962135ab172188f6c2d512506acb0a45662a8a3589b1e3758f7e597c80a8b6b11e19fbbf4f3d5d706ce6ef8bbe18b7bfe5611ab0ffbae53181ae34c09ccd3511d87bf44a478b5d5f248b8a693d49105dad562eb50ae7d9b941b01ed9055077b7dd3256b7aa89cbeabe4c7dae1649f53f8c419f225ca8e8b537a7fbd086170a480ad0a22bf434f68133c028219c1dcc963bbc92dffd44299ec050c36fc14d2a23f212b7d6761cf730341b95340a6fb69ece9aec7b301d62a6730ed7e12171a512197121e55b88c747646877efa5dfd4a99dac5169c14c238a4db24662038e26dc33c1607fc1f9729c723b982d24f4bde55444daf208460cfe75536930429bc5ab57f314467d29eff4f0a173b04604eb963a203641c2dd8118c8697e8620cda5f532352ef0d74ce6aefb21f68cd2643e8e8aefc4e0252b2ae223b84d1ea559d4fc60bad807930f1fb4741c77977e68389682080905db5e417d3818ac8838a91fffe435619fbfba28f0fc76ad4da1d13a44b55fe3ccfc5e4284434165a43163990ca59a889d5d092310f7add747406fd806041920e89df1579de0b5eb991bbc8bc1c5f0615f51c2763bbee8c7c4affad8237ddd8e875a388c6059463431a0044ecdd390aaef5906d73c05f5c3064cf9439439b49395d03dfda678390bc84e8b6518ca07d9e91b3a6d32467cc862a26fd17e11e7023910a0bd290c73341ff3ebe02db7f367db0fd22b5a13e310e83905c2cedc70cc6f3a6486a5603fa67f6e1c498a941fa3cad7e90e4b4a2b829a28ead6919b7db3ebc0b8432be09748e79ad4ded0cf3bf56b044772602ee49d0ed3a9d55dbe66d1478dbeb247420702ee5a25a9cfb8b7b42027635504534a68175342ef86296f6aeb50a22fb86e56f32df65782585db11e33095aceaf6a32cd23bce9237f6dc04a8857433ba4be2b6e73157680b081f8646873fa507b286a1f29e22c193917f3a56b472a7cb8ecdcc2cc1527b2b655d394391025234bacd6f44b7a9544da0f73b2079842bc0ee400c5491d57414e64dbe087c9c6bf3166a05aa7e51b22a1d55ce7d62d45d92d820aec8ab0cc92c391c9be785607d0f145a1a73e8ea989aec8a36e97f872789f69eac53259df17dc40fe5628f802acea0ed82f4c5e42c6e636e5896417fb745cfe908e85294ec70953fbfd74e43255b66778c56cdc57b93315a92efeb21046e7b39715e0aa98552d51d2ac4f717cb2a3e8b6b848f246bbe3efeef876fea87c1d6dd1d089e5f83721bb585f413737512bd965e3c59234e60c482292435e333df267b851727c91e5833a46c7de9777f7afc135c3ecdc4d0c02b88bfd40c7b4788993d5f257d3022cfe6e799365266f1b782e992a649e4f6c6816399f919753aa668c117b25af14a2e97598101010bb53b3bcbb4806b9f65d456884c47e7920649fe6513a766471dce79236bb3899a48197164ace9b8588f00fa01f5019b1e267293779d34742dd775d3e7293c89ecfaf7d942cf0122b9d735190d3932665f6a8242319a07ed7c45b90ee0fcea59f852dbbd9c7f330f4facdd9f155340d14a15b61299b97b858bc8571267c843ed0de6b59cbc37f4ee56c67329d1d41e7b3f72212e38f3626643bd0500393b9d05f0cf4c649ef6cf873bb8ad39f6e431ffa7b6231c3224c7d997005b5483d8e968bd0936bd705c7241c52efa3ea0c8e559c4abe3ab7c3241e12851dc5b96cab25a31cb8cbd3fced4599c289566ed864e408562889cf21c720bb21a7c919346ca8ec660215995935370fd29410a9c02068534b6012df2b2f5e7c39a6df3ecced3879c99c8c09057b1da37eaaf4db37a10263155c6d74d916e3c3373e45e33559603fd42d14002cc54edd87b887d0f1792b0b5ade947e5a760e696cebd72d715b5ced24280ec57ec08699fa6530edd5e5fcea78b2b0c5c551a3fd87be5ea2b0ce8b15e493a003d1d92662e26b4d1595147db1487dd44491f5d92dfd48a730f3463ae960e230eb12db95692b2206358cf7d0cbd469f257d87496473bc5ddce9ce227514f31c9aa888f28d553a41a5e773b40a7d1b74603ece671bd717f4076975bffd14feda7f16f0c1664ce690db3b2e2aacd1f3a269da385d23ed1e344aecd1a9c1b5a8102eeb2e65955a12eefebab78cadc29586acdeaccb2c8f456ce56709eb7df4bfa2248a2180cab893c5f6a3c0cb4edf1532f62fc5c4e20cf7c186d6e9dc8727e8e8b069e3db5332f9f547f83c7f1b4e93bba267b52746380702d1fe10289e75e0e9b50c7602f04c7b2545cf2efd47d51c40e60fff424f776e1f767a90e7ea16b10c9fa9460d62ced975e7df2c97f6d7c0ecb1ad7191c03d940aabfa85eb24d60c6120135a42076a04fd97bc41aac30918506498c90b359c5bb101504319656f98f42b94b0869901414b73303aaf6c9adb15a644240e8e55ac4ca96e3b50b1e122b830a823acbde24a31d5eb87e0ef7f462d03627967152341e6ca06d8342b7c2e68415099cf98dc8a482b2f1ed14187d8b45253b3080ca5a57772d7942049b6f943070940fe804b79840dae5c63b01", 0x1000, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000001280)={'\x02\x00', 0x3}, &(0x7f00000001c0), 0x0, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/rfkill\x00', 0x88000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000001300)={0x1, 0x800}) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[{0x2, 0x2, 0x8d0, 0xf77f}, {0x7ff, 0x5, 0x8}, {0x6, 0x2, 0x3, 0x7}, {0x8, 0x800, 0x0, 0x2}]}, 0x10) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000180)={0x23, 0x9, 0xc0a9}) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getpid() tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bca51a7d960ab616654ec5def3bc57780022ebdb6b9609311b134b90b000000000000a22c38fab4a4238c7a0000005c68c826cbd410a4f2686ed9244de311bcff9c743b53f9973e4f1620b43e5c8a9fe33453a5731fcc5983f80fd73595183f64494736cdb46405d36e74b6"], 0x39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x11, "27149a05cae46502b608dcb020cdbfe00e7b"}, 0x14, 0x2) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001dc0)={@empty, 0x5a, r2}) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001d40)={@broadcast, @multicast2}, &(0x7f0000001d80)=0xc) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:48 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000080)="275a5f00c5caaf90e8761fec436ce1aa82dc12223cb763d9698c7827135b466ddb", 0x21) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) ioctl$int_out(r0, 0x1247a148a0307e1d, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000100)={0xf9, 0x3, 0xb92}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x238, r2, 0x30, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xeb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe32}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x738}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x74b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe510}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x90}, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000480)={0x7fffffff, 0x0, 0x10001, 0x401}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000004c0)={0x4, r3}) vmsplice(r0, &(0x7f0000000640)=[{&(0x7f0000000500)="b638a7b48f8dd6755a59c88f466d79c2fcc5bf9f166c538fc936e3c2c49271ada1618b02bee896f0467e1d7c363684b6481388f6839a27e4f45dec74f767f3fc7e23675a3643a1efe145ce89ae1bd55dc3c4f787baf1b01e6aeb9a2ce363a1e229694f96459e93641f96a69fe037eb73", 0x70}, {&(0x7f0000000580)="a88b3bf9c94ef7ca98f4971139f47cc18b2f634a0a9bab210e95f32285e5c3096ab234eb83ebcad490ac0b00ebf320377dd1f3f585bd93b16c0e6347b7c4e47d873cc3d5a2830023f37fd3c1d9d30832f0f846926f8cf063686e9bd9a4c4a6e8ee18d3297af277c9f7e2de4d4b7fa51987cc9ced6423123d4f94458070fd3b97aba183c98d76c5c2aeffe9e066b9227e000d9db15879b69d45b42b73ff22cc9c3c978dacd4b8f3", 0xa7}], 0x2, 0x1) ioctl$TCSBRKP(r1, 0x5425, 0x40) accept$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) r4 = accept4$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000740)=0x1c, 0x80800) r5 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xac, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffff7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000980)=0x4, 0x4) finit_module(r0, &(0x7f00000009c0)='@cgroupeth1vmnet1security\x00', 0x1) r7 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000a00)=r7) ioctl$int_in(r0, 0x5452, &(0x7f0000000a40)=0x9) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000a80)='trusted.overlay.origin\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000b00)=0x400) connect$pptp(r5, &(0x7f0000000b40)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) utimes(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={{0x0, 0x7530}, {0x77359400}}) listen(r4, 0xffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000c00)={@local, 0x100000001, 0x2, 0x3, 0xc, 0x7, 0x8001}, &(0x7f0000000c40)=0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000dc0)=0xe8) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)=0x0) lchown(&(0x7f0000000c80)='./file0\x00', r8, r9) 12:25:48 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 320.531895] IPVS: ftp: loaded support on port[0] = 21 [ 320.694012] chnl_net:caif_netlink_parms(): no params data found [ 320.772520] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.779191] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.787723] device bridge_slave_0 entered promiscuous mode [ 320.798101] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.804832] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.813235] device bridge_slave_1 entered promiscuous mode [ 320.851899] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.863974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.902554] team0: Port device team_slave_0 added [ 320.911865] team0: Port device team_slave_1 added 12:25:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 320.998375] device hsr_slave_0 entered promiscuous mode [ 321.043184] device hsr_slave_1 entered promiscuous mode [ 321.107074] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.113784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.121002] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.127707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.230321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.256762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.268100] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.280833] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.293459] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.316115] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.337211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.345660] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.352279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.406561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.415817] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.422478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.432560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.442206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.470125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.480093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.516566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.525124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.534046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.547241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.567701] 8021q: adding VLAN 0 to HW filter on device batadv0 12:25:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0xc000000000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:25:49 executing program 2: unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x191) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4008010) [ 321.853107] protocol 88fb is buggy, dev hsr_slave_0 [ 321.858988] protocol 88fb is buggy, dev hsr_slave_1 [ 321.872579] protocol 88fb is buggy, dev hsr_slave_0 [ 321.878405] protocol 88fb is buggy, dev hsr_slave_1 12:25:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 321.992525] protocol 88fb is buggy, dev hsr_slave_0 [ 321.998235] protocol 88fb is buggy, dev hsr_slave_1 12:25:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{}, {0x2b}], r1, 0x1, 0x1, 0x90}}, 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8140, 0x0) 12:25:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 322.092771] protocol 88fb is buggy, dev hsr_slave_0 [ 322.098531] protocol 88fb is buggy, dev hsr_slave_1 12:25:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/153, 0x99, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000327f68)=ANY=[@ANYBLOB="020300010e000000000000000000000005000600000000400a0000000000000002000000000000000000000000070000000000000083f8a25f00010000000000000000003bdae43f05000500002000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x70}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f00000000c0)=""/214, 0x0, 0x1000, 0x29b541f5}, 0x18) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x7530}, 0x4, 0xffffffff, 0x7}, 0x18) 12:25:50 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:50 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [{}, {}, {[@empty=0x1121]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa2cf, 0x10000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:25:50 executing program 0: r0 = socket(0x0, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:50 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x1, ')'}, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xb, 0x1, 0x0, "e5f9fe8ecadf5e42090c000000000097aa1870000000000000f900"}) 12:25:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2000000000002, 0x8000000) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x10000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000140)={0x40, 0x8001, 0xffffffffffff0641}) socket$inet6(0xa, 0x6, 0x7) connect$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x4e24, 0x313, @empty, 0x7}, 0x1c) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x12, 0x0, 0x0) 12:25:51 executing program 0: r0 = socket(0x0, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:51 executing program 2: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 12:25:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0x20000000000000ff, 0x3) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xad, "e2d99e864d674a9f2a0e1fbef2636b123cab9b80072ed7bf3cf497023a088dc431ab0ff47c32d71e99a34ab638637bdc670fd2ab0b4ce666fe670da061a475b7618def86270341c8fd39d498cdf72049b13cff28dd1b979f56286adabb5f1b60e8c6af3481944a1db833227b9b3e6478eb9e72d5ba016b4c58473d9df3fa6979796ae57f6bff71da0589673f3bc9d0eae0b1679a07729ab6fb0bc975e471eac276c0ea0bbcd1b1fab9bfb3b6b0"}, &(0x7f00000001c0)=0xb5) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={r2, 0x3, 0x8001}, 0x8) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x2, 0x0, 0x41d}}) 12:25:51 executing program 2: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4842, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ptrace$cont(0x1f, r1, 0x6, 0x1ff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 12:25:51 executing program 0: r0 = socket(0x0, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x995}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000000c0)={0x4, 0x1, [{0x6, 0x0, 0x8}, {0x61, 0x0, 0x9}, {0x5, 0x0, 0x2}, {0x7fff, 0x0, 0x2}]}) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200848}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@can_newroute={0x1c, 0x18, 0x102, 0x70bd2d, 0x25dfdbfc, {0x1d, 0x1, 0x2}, [@CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffd, 0x2, 0x6, 0x80000001}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40008c0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x154, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xda0b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc671}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff95e}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbde}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 12:25:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0x8e4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x2, 0x8200, 0xd2, 0xd1f, 0x8001, 0x7, 0x1, r1}, 0x20) 12:25:51 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 323.627080] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 12:25:51 executing program 2: r0 = gettid() ioprio_get$pid(0xffffffffffffffee, r0) [ 323.706477] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 12:25:51 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:51 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x86000) 12:25:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105502, 0x0) 12:25:52 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/213, 0xd5) read(r0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 12:25:52 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:52 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0xfffffffffffffef4, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x730}, 0x0) 12:25:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/213, 0xd5) read(r0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 12:25:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x134, r1, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x100000000, 0x0) write$P9_RLERROR(r3, &(0x7f0000000280)={0xe, 0x7, 0x2, {0x5, 'IPVS\x00'}}, 0xe) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r2, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 12:25:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/213, 0xd5) read(r0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 12:25:52 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, 0x0) r2 = semget(0x0, 0x0, 0x81) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000000)=0x5) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30002008}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x5f0, 0x6, 0x9, 0x410, 0x70bd2d, 0x25dfdbfd, {0xa, 0x0, 0x4}, [@nested={0x138, 0x96, [@typed={0x4, 0x38}, @generic="dadd93ae66c57b3caa034c5d720cc02893bd17c628490e8aaaaa05324cda66af578a8c38c917eeccc06ef37c99385f8dfdc45d76880e81945b9dab92c5fc8a3799bec6856e6062bfc9a7e699b730463f2bc3a1a3c0", @generic="decf5f9680a3deeaa6b875177302aafb4cd4afbf60811f269a159fa7cc24a582c7914f26510c40484c7d96646c062dc725b56f2204c572c83bcf5240e86260710bb4ab09938818c9f48b41055887699c626f5d7404258faf293430068368a19adbea789e263af06fd940f5f5c5d34fad9dfa16a3d750508b36e88d1ab3e209cf22fd5db07969b0b95c0f68a1ee121ce68ebae7ed858c3f680996e4e0f5644c5ac6c85b8477db448c63680e91fe9b4c45703419af2bf269dba53c13d5d5748dd29c6cc31df7e8ebfae9a89ebe46c339509a", @typed={0x8, 0x41, @fd=r1}]}, @nested={0x1fc, 0x84, [@typed={0xb0, 0x5, @binary="05d2fd5af92e69628169219d2114d58726a249c0972c4b6c100a8b0808e02df24532770bf23113ffdcbbec61088aeb67067785db7e493d3a0e0f853d6f1cfa5a70aa7cc03ca6814b82a1bd22666917bbc04cdc4776b42560726aece66fedf4da9eb6646f285ae2b0870ac5fcc19a7187e78c68729f9353544cbe4b551ea62a163804ff856541996860c6ba953f1345cdff66cfb2d5d735a1d19633a9a024512d76ff2cf743c2f29ec0"}, @typed={0x8, 0x70, @fd=r0}, @generic="6d677429622c8cba6d7cd736b3d95dd7dc8c192d56c858d7806144aefa67d356f6d36082c883fcf3302e8695c3295b2fb5155c251b6c39f8de8db5220406642e7d261c532f6149e91633a3ab418d338dd63bff490f9211eeee80f050f5af54844440141787629c507f8a7300bccc5754df2928d0b351166bd89c4b65c3e659e16b8969f3b679f656abd5f9f41e14ddd73bfe6b850e4bf0b156f81c3d41bcc6de1a0949262b83c928e163a7e59377bdf35024140daccbd1bfd2a9fe4ce41206458869fd2238ff6b95bd5b964bc8", @typed={0x8, 0x8, @pid=r3}, @generic="826e89d37747a0717024d61b0b01955ce12109c0805c8ce72a02b4ad661719a39a8f853d900c78f6a2977aadcbce279658f4755deecaccb01c810ef2291805757a78e8854ab85e8dde617a36aa8ccc162d8b360e2cda158cc47efe132d881f879874a3a89145cc38130afd"]}, @nested={0xec, 0x4f, [@generic="4a9047aade575f239aa07ce7192f298053eaedfbf06eedec4e90f8a4b8523e88c8e617778a67055a39df778cb2e3e6cb60814bb713ab2e87d161af60d57cc2", @generic="1419439ab629f577367026295f832be6473f58504f84ac677dc0c229045aaf1c168df8c4050521093e1626062244555f2ac2ead29c35e172c91231fac7fdef28d434741e989c244866f713f00d87a3199191b3289bb85fb500889da713db5d0b4609ffdc33124590311b630c14f2effe7547d79e002f030124d0e460c4b4eeed9853f5e55f9a577adb9e88322d77d7174d066fe505dc492b", @typed={0x8, 0x8, @pid=r4}, @typed={0x8, 0x1d, @uid=r5}]}, @nested={0x1bc, 0x22, [@generic="ae4c0a6ca1599f825eb9a3d294084f3d0f038a031b6de9ef219c748111ba54d46d689bade352506f69f5ba7c3de5dcba2f09031e90e295a02aded23212efe3eeacb8c128522b2607321aa67aea278bf46b69749bb249e490d8dbc2846834d514a2522c2b636e2df8d061506ae5f097f791908b370bd9211995a8952aff86a7e96cf83383fd74c5e5cb16b5da66052cd52efa56adcf9d5ab9958b439df22cbd7ceecc27e909d618c9d285315e2aa33860ec75111428fde1dd95fa977bccf5e48ad2cbb01906675b7be78de7c4a70c80296e1824a2ffb3bae1db6873651da204fdf1ca54fa2d161cf0589a631f1b04d65d06a3d8", @generic="c2a9114ee01d0f702cea5454cc26e939f8fce57315fd7332cc4ca4cace185fcb71a5f7d9328c57dec0aecaee640439c6f9b5064f28ab8f3e95696032e699c111db70f7026a5d25ce2aa9f243140167249039500a6efa552fc1a4dfeb03516ffc097e6755b547f6d240bb1eecbc5e88ae3a537dc429537c0dec27522a1a1343daf994fd2a9a2fe271a27bde5cf10c83c2edcc471c79f7d9605b23ab4b3ccc9817b75f9bf40b2c11d62c5635b2253df50ef5ab091938ab1bb2efe680497c44ff96cedc"]}]}, 0x5f0}, 0x1, 0x0, 0x0, 0x4000}, 0x40014) 12:25:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/213, 0xd5) read(r0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 12:25:52 executing program 1: writev(0xffffffffffffffff, &(0x7f0000001240)=[{0x0}], 0x1) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x200000000012, r0, 0x0) fcntl$dupfd(r0, 0x0, r0) mprotect(&(0x7f0000293000/0x3000)=nil, 0x3000, 0x8) 12:25:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0xf}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}, 0x1, 0x300}, 0x100000000000000) 12:25:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/213, 0xd5) read(r0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 12:25:53 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:53 executing program 1: unshare(0x20400) r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x9, 0x5, 0x617e, 0x1200000000000, 0x8}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0xc1105511) 12:25:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$eventfd(r1, &(0x7f0000000040), 0x8) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01454c4600000000"], 0x8) 12:25:53 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x40000000) socketpair$unix(0x1, 0x20000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) r3 = fcntl$getown(r1, 0x9) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}) fcntl$lock(r2, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x9, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x428000, 0xa0) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x208000, 0x0) dup3(r4, r1, 0x80000) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x5, 0x70, 0x97, 0xfffffffffffffff9, 0x1f, 0x0, 0x0, 0x200, 0x1, 0x8, 0x5, 0x1ff, 0x5, 0xd0, 0x41c7, 0x3f, 0x4, 0x9, 0x2, 0x3, 0x101, 0xffff, 0x80000000, 0x10001, 0x8, 0xf033, 0x4, 0x1, 0x1, 0x4000000, 0x9, 0x7ff, 0x80, 0x6, 0x6, 0x0, 0x76, 0x30c, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x1}, 0x8, 0x1ff, 0xcf, 0x9, 0x8, 0x100, 0x8000}, 0xffffffffffffff9c, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x6) dup3(r4, r2, 0x0) 12:25:53 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/130, 0x82}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x40000000) socketpair$unix(0x1, 0x20000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) r3 = fcntl$getown(r1, 0x9) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}) fcntl$lock(r2, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x9, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x428000, 0xa0) openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x208000, 0x0) dup3(r4, r1, 0x80000) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x5, 0x70, 0x97, 0xfffffffffffffff9, 0x1f, 0x0, 0x0, 0x200, 0x1, 0x8, 0x5, 0x1ff, 0x5, 0xd0, 0x41c7, 0x3f, 0x4, 0x9, 0x2, 0x3, 0x101, 0xffff, 0x80000000, 0x10001, 0x8, 0xf033, 0x4, 0x1, 0x1, 0x4000000, 0x9, 0x7ff, 0x80, 0x6, 0x6, 0x0, 0x76, 0x30c, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x1}, 0x8, 0x1ff, 0xcf, 0x9, 0x8, 0x100, 0x8000}, 0xffffffffffffff9c, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x6) dup3(r4, r2, 0x0) 12:25:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x5, 0xffc, 0x8000000001, 0x0, 0xffffffffffffffff, 0x4000000000000000}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0xb, 0x0, 0x77ffff, 0x0, 0x10020000000, r0, 0x8001}, 0x400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f00000000c0), 0x0}, 0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10040, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 12:25:53 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) listen(r0, 0x0) 12:25:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900280000000a0000000000000800000000000000000000000000000000000000000000000002000100000000000000000b0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 12:25:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x4d30, 0x101000) write$sndseq(r1, &(0x7f00000002c0)=[{0x5, 0x9, 0xff, 0xfff, @tick=0xffff, {0x5, 0x1}, {0x6, 0x6}, @queue={0x4, {0xb8, 0x6e4}}}, {0x8, 0x1, 0x7, 0x1, @tick=0x1, {0xa9, 0x200}, {0x411a}, @ext={0xe0, &(0x7f0000000180)="34862ad3c83e92cdbd62771fc055c5c337d8b17aded8b8cceb8fd0c6d13a3d9364d31d45bd951d0e1f192bac8c43ca117ade1852164b846af10a6874906778d9acd8e317917355d348251d1d0ed9eb2deb9026a8089451264b05104a4371b064e228a136fa33440a05fc4fd765e962ed8c89f4ece151a248abeeef8cfe0c92490cb9f86e544d6b5171389fc11fb4474c3d35d8414febd531e257a374ee01b1be9a85bc9a27edf83eaca93b5874f011dbeec490dd404bcc85c4a4a42397f933a9c8860a3600c15eb7807cfc7187da429ec2076d73fdd33ec9826683b4fe4d38e7"}}, {0xff, 0xfff, 0x81, 0x5, @tick=0xfffffffffffffffa, {0x9, 0x2}, {0x7fff, 0x1ff}, @control={0xffff, 0x7, 0x33a55dbe}}, {0xa22d, 0x400, 0x5, 0x9, @time={0x0, 0x989680}, {0x3, 0x9}, {0x2d, 0x10001}, @quote={{0x5, 0x10001}, 0x8, &(0x7f0000000280)={0x2, 0x7, 0x7, 0x1, @time={0x77359400}, {0x100000000, 0x8}, {0x7ff, 0x800}, @time=@time={0x0, 0x989680}}}}, {0x1, 0x1, 0x6, 0x8311, @tick=0x3, {0xa6, 0x1000}, {0x163, 0x1ff}, @addr={0x9, 0x61f}}, {0xffffffffffffffc1, 0x80000000, 0xfffffffffffffffc, 0xa877, @time={0x77359400}, {0x85, 0x2e}, {0x101, 0x5}, @time=@tick=0xffffffff}], 0x120) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x104, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x40010) 12:25:54 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:54 executing program 1: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) tkill(r1, 0x2f) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001340)=""/207, 0x9c}], 0x1ac, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$UI_DEV_CREATE(r4, 0x5501) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:54 executing program 1: r0 = socket(0x11, 0x3, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = dup(r0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) 12:25:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x270) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000002c0)="fea12e0e7835f7b737eaa36010b72bcd23ab0d7e02534ed2d36abeaca7530b8fdd1930ab914e0c4a6613e264def38232b4d7bdcb6f09a882f3590181b05ba735aeb816bc7d2716c3ee88419532aa8800e974") ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0xdc, 0xfffffffffffffffb, 0x1, 0x0, 0x800, 0x180000000, 0x2, 0x6, 0xfad1, 0x726, 0x80, 0x0, 0x3, 0xffff, 0x4, 0x28}}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffde2, 0x2000000}, 0x1500) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000100)={0xba8, 0x9, 0x6, 0x9, 0x6, 0xa685}) write$P9_RSTAT(r3, &(0x7f0000000440)={0x52, 0x7d, 0x1, {0x0, 0x4b, 0x7, 0x6, {0x88}, 0x100000, 0x80, 0xfffffffffffffffd, 0x7, 0xc, '/dev/rfkill\x00', 0x0, '', 0x0, '', 0xc, '/dev/rfkill\x00'}}, 0x52) 12:25:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0xa, 0x6, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)="4dfa31dbaf502bba77b1ff56dc108e8b6e61063971d5808397b831", 0x1b, 0x40, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x1f, 0x0}, 0xc020) r2 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x1) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000008d2200050626bd7000050000000ab010007f0000000000007d0a000100698f71aba9483e7d3711612a9b29cd10c185dbe3d4a1f964ee7e76e748a35f795988277a373ab231decc04cbb1702a520abe044a1866ca58dc036f7b077a701206c74ec88f0bce2f57e8f2674f7572c935c0c8d7884934694ce28f8f8a6801a6be170374fbd4d5cac899f08abfceb406bd70a300392b5a10fc4e3b9c90c55ad515e15b43cdc0f33e2815f0a4caea677ad9f4b51dea940f44ff025d"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000100)=0x5000, 0x21c) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f00000000c0), 0x40, &(0x7f0000000200)}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x6047a8a442c2fad, 0x0) 12:25:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000540), 0x1, 0x2) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 12:25:55 executing program 1: move_pages(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000b96000/0x4000)=nil], &(0x7f0000000340), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x600041, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x4}}, 0x20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 12:25:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x3c, 0x1, 0x2}, {0x6, 0x0, 0x0, 0x800000000}]}) 12:25:55 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000200)={0x3ffffe, 0xffffffffffffffdd, 0x200}) [ 327.282240] kauditd_printk_skb: 3 callbacks suppressed [ 327.282276] audit: type=1326 audit(1552825555.326:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11554 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 12:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/4096) [ 327.521778] hrtimer: interrupt took 179333 ns 12:25:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/4096) 12:25:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @random="02c013c81da1"}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x9}}) r2 = getpid() ptrace$cont(0x1f, r2, 0x6, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x401, 0x8000, 0x8, 0xffffffff}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0xb22, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa659}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x8004) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000580)=""/6) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0)="c0d52f7be63e739eb2c2015a13a5cc5e7aeb10d26494", 0x16) futimesat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18, 0x71, 0x1, {{0x1, 0x4, 0x3}, 0x2}}, 0x18) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000700)={0x53, 0x6ed4, 0x0, {0x2, 0x3}, {0x5, 0x2}, @period={0x59, 0x7, 0x5, 0x0, 0x80000001, {0x1f, 0x5, 0x8001}, 0x9, &(0x7f00000006c0)=[0xffffffffffffff0a, 0x9, 0x5, 0x1, 0x8, 0x80000000, 0x1000, 0x7, 0x19aa5c9d]}}) tkill(r2, 0x5) fcntl$getflags(r0, 0xb) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000740)={0x12, 0x966decbaa469012a, 0x14}) clock_nanosleep(0x7, 0x1, &(0x7f0000000780)={0x0, 0x1c9c380}, &(0x7f00000007c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @dev, @broadcast}, &(0x7f0000000840)=0xc) fcntl$setpipe(r0, 0x407, 0x401) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000880)={0x7ff, 0x7dd, 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000009c0)={r0, &(0x7f00000008c0)="138bc47b40fbf89e3ba2483cfb11d10b9e71d780daae3eb240af8a8bc7d06008c3b8c2b8931bab38915ed7d1b14aec407f602d34f6795450e20bcbf704262062af8f8714ce68c486823151e63d8c2a3c078e50a95c733a886144cf38b7ee7f7aea6b21c401282817e4496da93da7ae6ff7792ebe6d5d62251a", &(0x7f0000000940)="383eac7d16d7ed43e0107b05cfca4b8a8c0ea0cab25856421819174c79491b7a694ecedf67e0f9975cd4e359306cf90b340b5c27efa6dbf999f9bb8b4c7b8f61e8c4578e4ead12093bb1ffc30783e446e0a1a0c3cb90cb3cf39cb2794fdaf013", 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0xf37, 0x51a, 0x204, 0x0, 0x7ff, 0x8, 0xc1c0, 0x8, 0x0}, &(0x7f0000000a40)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000a80)={r4, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x4}}}, 0x84) [ 328.037394] audit: type=1326 audit(1552825556.086:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11554 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 12:25:56 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/4096) 12:25:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x34, 0x829, 0x0, 0x0, {0x807, 0x1000000}, [@nested={0x4}]}, 0xfffffffffffffdc7}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x6, 0x12) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/4096) 12:25:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x13efffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x84, r2, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x27}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x40080) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000800)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "5d73ad9f68627dc882ae990f882821a9105230f421220300f05200"}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r4 = eventfd2(0x1, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000780)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="8a0100000064fa8bf27dd6eb348b46d6b1df7c0404f0db7a2bdef1ebba9f5cc0b413fb217d59461c0461c75011d05e4bdadbac3c23010000000000000047e6f4e404774e70ffcb12e298da1cbf7f0cdffe1c7aa9b83e489f26e8a5a02f9f0ce1b6867c00de6e9d9faf6fb2b4c5a4b3e470c13528281382cc73eaa33b815f061f000000000000000000000000", @ANYRES16=r5, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pread64(r4, &(0x7f0000000a40)=""/51, 0x33, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000a00)={{0x6, 0x8}, 0x47}, 0x10) vmsplice(r3, &(0x7f0000000480)=[{&(0x7f0000000180)="122958c0b310798ef080fe914bfb96f6d46f84062df85cb9b9cab7c31193f823f5559066892fe3234237d2351906b3e585cf4f28c854b1d0135864ab4fce932a3704f339a41bdfa6dc29875d08418b89e0d9c738740953a2fc6d748142cf9cfd92d6f9210bcb5f93853ee7ff01f488ff2da76351f9626e05fe9656b8c18870294fb1bf437b0d8fe4dbe38ee19c00fab58b215b44f797d18861636516053e946bdef756155950f7ba41329b81d69b36326fc073fab76f95c22bd6a0bb181d8bee965694c53502b18a314da168bb57ac64ae", 0xd1}, {&(0x7f0000000280)="cde9e7dec59d9f228290996831fdfdaf04f7d71f4091d90a3507fa6922a801bc2c0d2dc539b1ee34e4f31eea4fbe576e04e60de746cfcd1463818549cf269a6bc67a5e411efc4e2ee934eefe462d6e4c37901b8014bb9f4ef30339c8c5c5e7098c8721d11fff5af1995c684803b4297bb3f92ccae49600a2bdb8fff7f9f1d9290165d147c08af6926b", 0x89}, {&(0x7f0000000340)="c2157b701f6925a09c2e4824d26d8914af922cd5329a56cdf58b7858d582781fb85f59eae59ef15d8792b64e58a8569d78269594e28caf419366a705938e0c68aa280a3f0e6253a10067482099be68daf35559d8366f9e243f1598663bc50758badce5356f5880ada2fd4f84ccc814b4865f9b67a2e8ffc91547383038", 0x7d}, {&(0x7f00000003c0)="bba8617a91fd6e48d3609c63417ba5", 0xf}, {&(0x7f0000000400)="7fc65c8acfbdd832d8ebd865cffcc418eb757e196e3bcc043e4cf11e83b70e71f321f435075e3a74ef94fb6d5bf3b1feb0b593b202d4cb50d913ddeaea12073f147b8f478cad58c1b15a0dcfdbf2b733aa5c70a33c3aba630f6c623f65a01175b4f2bc6156c229eda81dc0ca8a122152b18c397bf3c2c7be1c428e016d", 0x7d}], 0x5, 0x4) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000540)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) 12:25:56 executing program 2: mmap(&(0x7f0000005000/0x10000)=nil, 0x10000, 0x4, 0x6001b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f00000004c0)='7', 0x1, 0x0, 0x0, 0x0) 12:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) 12:25:56 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x470, 0x140, 0x270, 0x270, 0x388, 0x388, 0x388, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @multicast1}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000940)={0x3, &(0x7f0000000640)=""/245, &(0x7f00000008c0)=[{0x24fc, 0x38, 0x1, &(0x7f0000000040)=""/56}, {0x5, 0xe5, 0x3, &(0x7f0000000740)=""/229}, {0x4bb3, 0x44, 0x12, &(0x7f0000000840)=""/68}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000540)=ANY=[@ANYBLOB="0f6d80dd5872f96a4cd20d759bb26d2f91f13076552e9cd36ba30e5e63326a94dd75c59088913e8af910cbc24289b72c26400b97b759c1785dff909c3df6ffbe5c2963a57d6d93b5a163a480403f7024661b7de41eb024fb9cebea80861662f7af0f793a99a7d1d3f6b099176f7a9d8ea439341bfb52312dd518d223ffff0e6a297b4938378c63a3aa2379424a0b4b95c8a1de39b377eee5388dd1ef8498b76d04f63c5cd9b78635f8e31e8e21f9ecc289ca161495182fd72d5a8cac3f9487a36980f7baeb4d0333e9b8ee32c76c784060"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.847169] IPVS: ftp: loaded support on port[0] = 21 12:25:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:57 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 329.299501] chnl_net:caif_netlink_parms(): no params data found [ 329.428447] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.435210] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.443907] device bridge_slave_0 entered promiscuous mode [ 329.455936] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.462703] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.471271] device bridge_slave_1 entered promiscuous mode [ 329.508943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.523451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.569503] team0: Port device team_slave_0 added [ 329.590404] team0: Port device team_slave_1 added [ 329.717282] device hsr_slave_0 entered promiscuous mode [ 329.872617] device hsr_slave_1 entered promiscuous mode [ 330.072833] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.079441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.086811] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.093472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.216380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.238866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.248598] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.259834] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.273732] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.295029] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.310369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.319804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.328274] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.334991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.382932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.392021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.400396] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.407059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.415303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.424861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.434241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.443523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.452709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.461969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.470927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.479567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.492534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.500844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.509535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.522919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.564215] 8021q: adding VLAN 0 to HW filter on device batadv0 12:25:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @random="02c013c81da1"}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x9}}) r2 = getpid() ptrace$cont(0x1f, r2, 0x6, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x401, 0x8000, 0x8, 0xffffffff}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0xb22, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa659}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x8004) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000580)=""/6) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0)="c0d52f7be63e739eb2c2015a13a5cc5e7aeb10d26494", 0x16) futimesat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18, 0x71, 0x1, {{0x1, 0x4, 0x3}, 0x2}}, 0x18) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000700)={0x53, 0x6ed4, 0x0, {0x2, 0x3}, {0x5, 0x2}, @period={0x59, 0x7, 0x5, 0x0, 0x80000001, {0x1f, 0x5, 0x8001}, 0x9, &(0x7f00000006c0)=[0xffffffffffffff0a, 0x9, 0x5, 0x1, 0x8, 0x80000000, 0x1000, 0x7, 0x19aa5c9d]}}) tkill(r2, 0x5) fcntl$getflags(r0, 0xb) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000740)={0x12, 0x966decbaa469012a, 0x14}) clock_nanosleep(0x7, 0x1, &(0x7f0000000780)={0x0, 0x1c9c380}, &(0x7f00000007c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @dev, @broadcast}, &(0x7f0000000840)=0xc) fcntl$setpipe(r0, 0x407, 0x401) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000880)={0x7ff, 0x7dd, 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000009c0)={r0, &(0x7f00000008c0)="138bc47b40fbf89e3ba2483cfb11d10b9e71d780daae3eb240af8a8bc7d06008c3b8c2b8931bab38915ed7d1b14aec407f602d34f6795450e20bcbf704262062af8f8714ce68c486823151e63d8c2a3c078e50a95c733a886144cf38b7ee7f7aea6b21c401282817e4496da93da7ae6ff7792ebe6d5d62251a", &(0x7f0000000940)="383eac7d16d7ed43e0107b05cfca4b8a8c0ea0cab25856421819174c79491b7a694ecedf67e0f9975cd4e359306cf90b340b5c27efa6dbf999f9bb8b4c7b8f61e8c4578e4ead12093bb1ffc30783e446e0a1a0c3cb90cb3cf39cb2794fdaf013", 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0xf37, 0x51a, 0x204, 0x0, 0x7ff, 0x8, 0xc1c0, 0x8, 0x0}, &(0x7f0000000a40)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000a80)={r4, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x4}}}, 0x84) 12:25:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) 12:25:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:58 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) 12:25:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @random="02c013c81da1"}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x9}}) r2 = getpid() ptrace$cont(0x1f, r2, 0x6, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x401, 0x8000, 0x8, 0xffffffff}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0xb22, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa659}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x8004) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000580)=""/6) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0)="c0d52f7be63e739eb2c2015a13a5cc5e7aeb10d26494", 0x16) futimesat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18, 0x71, 0x1, {{0x1, 0x4, 0x3}, 0x2}}, 0x18) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000700)={0x53, 0x6ed4, 0x0, {0x2, 0x3}, {0x5, 0x2}, @period={0x59, 0x7, 0x5, 0x0, 0x80000001, {0x1f, 0x5, 0x8001}, 0x9, &(0x7f00000006c0)=[0xffffffffffffff0a, 0x9, 0x5, 0x1, 0x8, 0x80000000, 0x1000, 0x7, 0x19aa5c9d]}}) tkill(r2, 0x5) fcntl$getflags(r0, 0xb) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000740)={0x12, 0x966decbaa469012a, 0x14}) clock_nanosleep(0x7, 0x1, &(0x7f0000000780)={0x0, 0x1c9c380}, &(0x7f00000007c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @dev, @broadcast}, &(0x7f0000000840)=0xc) fcntl$setpipe(r0, 0x407, 0x401) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000880)={0x7ff, 0x7dd, 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000009c0)={r0, &(0x7f00000008c0)="138bc47b40fbf89e3ba2483cfb11d10b9e71d780daae3eb240af8a8bc7d06008c3b8c2b8931bab38915ed7d1b14aec407f602d34f6795450e20bcbf704262062af8f8714ce68c486823151e63d8c2a3c078e50a95c733a886144cf38b7ee7f7aea6b21c401282817e4496da93da7ae6ff7792ebe6d5d62251a", &(0x7f0000000940)="383eac7d16d7ed43e0107b05cfca4b8a8c0ea0cab25856421819174c79491b7a694ecedf67e0f9975cd4e359306cf90b340b5c27efa6dbf999f9bb8b4c7b8f61e8c4578e4ead12093bb1ffc30783e446e0a1a0c3cb90cb3cf39cb2794fdaf013", 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0xf37, 0x51a, 0x204, 0x0, 0x7ff, 0x8, 0xc1c0, 0x8, 0x0}, &(0x7f0000000a40)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000a80)={r4, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x4}}}, 0x84) 12:25:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) 12:25:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe7, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @random="02c013c81da1"}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x3, 0x4, 0x3, 0x9}}) r2 = getpid() ptrace$cont(0x1f, r2, 0x6, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000300)={0x0, 0x0, {0x401, 0x8000, 0x8, 0xffffffff}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0xb22, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa659}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x8004) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000580)=""/6) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0)="c0d52f7be63e739eb2c2015a13a5cc5e7aeb10d26494", 0x16) futimesat(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18, 0x71, 0x1, {{0x1, 0x4, 0x3}, 0x2}}, 0x18) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000700)={0x53, 0x6ed4, 0x0, {0x2, 0x3}, {0x5, 0x2}, @period={0x59, 0x7, 0x5, 0x0, 0x80000001, {0x1f, 0x5, 0x8001}, 0x9, &(0x7f00000006c0)=[0xffffffffffffff0a, 0x9, 0x5, 0x1, 0x8, 0x80000000, 0x1000, 0x7, 0x19aa5c9d]}}) tkill(r2, 0x5) fcntl$getflags(r0, 0xb) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000740)={0x12, 0x966decbaa469012a, 0x14}) clock_nanosleep(0x7, 0x1, &(0x7f0000000780)={0x0, 0x1c9c380}, &(0x7f00000007c0)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @dev, @broadcast}, &(0x7f0000000840)=0xc) fcntl$setpipe(r0, 0x407, 0x401) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000880)={0x7ff, 0x7dd, 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000009c0)={r0, &(0x7f00000008c0)="138bc47b40fbf89e3ba2483cfb11d10b9e71d780daae3eb240af8a8bc7d06008c3b8c2b8931bab38915ed7d1b14aec407f602d34f6795450e20bcbf704262062af8f8714ce68c486823151e63d8c2a3c078e50a95c733a886144cf38b7ee7f7aea6b21c401282817e4496da93da7ae6ff7792ebe6d5d62251a", &(0x7f0000000940)="383eac7d16d7ed43e0107b05cfca4b8a8c0ea0cab25856421819174c79491b7a694ecedf67e0f9975cd4e359306cf90b340b5c27efa6dbf999f9bb8b4c7b8f61e8c4578e4ead12093bb1ffc30783e446e0a1a0c3cb90cb3cf39cb2794fdaf013", 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a00)={0xf37, 0x51a, 0x204, 0x0, 0x7ff, 0x8, 0xc1c0, 0x8, 0x0}, &(0x7f0000000a40)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000a80)={r4, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x4}}}, 0x84) 12:25:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:59 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:25:59 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:59 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180), 0x8) 12:25:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x325000, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="3e670f01cb640fc71ceafbeda300baa000b07ceeb82a008ee0b81b010f00d00f01c2440f20c066350d000000440f22c0c8cd0093360fc71c", 0x38}], 0x1, 0x2, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7b, &(0x7f0000000080), 0x8) close(r0) close(r1) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x2000) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000040)={0x14, 0x7, 0x602c}) 12:26:00 executing program 1: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1, 0x1c}, {r1}], 0x2, 0x0, 0x0, 0xfffffffffffffe3a) r2 = dup2(r1, r0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x1000) 12:26:00 executing program 1: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0000000004000000000000") syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000700000000"]}) 12:26:00 executing program 1: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900), 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="18079e995685", @empty, [{[], {0x8100, 0x4fcf, 0xd1, 0x4}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @local, @local, @remote, @multicast2}}}}, &(0x7f0000001100)={0x1, 0x2, [0xbab, 0x412, 0xc3c, 0xc10]}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:00 executing program 3: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0xc}) 12:26:00 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 12:26:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 12:26:01 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x7) 12:26:01 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 12:26:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x194, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x489}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40001}, 0x40800) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="9b"], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240), 0x4) 12:26:01 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:01 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd90000", 0x11) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:01 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:01 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x10000005) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x870e, 0x2) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') connect$inet(r0, &(0x7f0000000080)={0x2, 0x4004e23}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 12:26:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:02 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40001, 0x0) write$ppp(r1, &(0x7f0000000040)="a5", 0x1) 12:26:02 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:02 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 12:26:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x8, 0x5, 0x1, 0xa0, 0x10001, 0x3, 0x6, 0x3, 0x0}, &(0x7f0000000500)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e22, 0x10000, @rand_addr="2476b264a6726220cf1248c2412d7d7e", 0xf6f5}}}, 0x84) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x8, @local, 0x5}}, [0x8, 0xfffffffffffffc01, 0x0, 0x3, 0x30d, 0xfffffffffffffffb, 0x800, 0x10001, 0x3f, 0x0, 0x659f, 0x1000, 0x0, 0x100000002000, 0x2]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r5, 0xc82}, 0x8) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000440)={'sit0\x00'}) bind$unix(r4, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r6 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x4e20, 0x5, @remote, 0x7}}}, 0x88) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x200000000001, r3}) 12:26:02 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 12:26:02 executing program 1 (fault-call:1 fault-nth:0): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 334.636699] FAULT_INJECTION: forcing a failure. [ 334.636699] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 334.649110] CPU: 0 PID: 11773 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 334.656117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.665544] Call Trace: [ 334.668324] dump_stack+0x173/0x1d0 [ 334.672075] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 334.677422] should_fail+0xa19/0xb20 [ 334.681381] should_fail_alloc_page+0x212/0x290 [ 334.686283] __alloc_pages_nodemask+0x4a2/0x5e30 [ 334.693029] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.698561] ? ima_match_policy+0x2220/0x22d0 [ 334.703312] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 334.709561] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 334.714864] alloc_pages_current+0x69d/0x9b0 [ 334.719424] skb_page_frag_refill+0x3b5/0x5b0 [ 334.724126] tun_get_user+0x1d7b/0x6c50 [ 334.728268] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 334.734084] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 334.741514] tun_chr_write_iter+0x1f2/0x360 [ 334.747593] ? tun_chr_read_iter+0x460/0x460 [ 334.753466] do_iter_readv_writev+0x985/0xba0 [ 334.758219] ? tun_chr_read_iter+0x460/0x460 [ 334.763138] do_iter_write+0x304/0xdc0 [ 334.767101] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.772656] ? import_iovec+0x40e/0x660 [ 334.776898] do_writev+0x397/0x840 [ 334.780639] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.786215] ? prepare_exit_to_usermode+0x114/0x420 [ 334.791304] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 334.797382] __se_sys_writev+0x9b/0xb0 [ 334.801435] __x64_sys_writev+0x4a/0x70 [ 334.805568] do_syscall_64+0xbc/0xf0 [ 334.809425] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.815638] RIP: 0033:0x457f31 [ 334.819080] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 334.839836] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 334.848167] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 334.855488] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 334.862820] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 334.870139] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 12:26:02 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd90000", 0x11) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 334.879992] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7d) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x6, 0x1, 0xc8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 12:26:03 executing program 1 (fault-call:1 fault-nth:1): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 335.105805] FAULT_INJECTION: forcing a failure. [ 335.105805] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.118371] CPU: 0 PID: 11782 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 335.126074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.136170] Call Trace: [ 335.138800] dump_stack+0x173/0x1d0 [ 335.142492] should_fail+0xa19/0xb20 [ 335.146277] should_fail_alloc_page+0x212/0x290 [ 335.150993] __alloc_pages_nodemask+0x4a2/0x5e30 [ 335.156662] ? zone_statistics+0x1c9/0x230 [ 335.160958] ? __msan_get_context_state+0x9/0x20 [ 335.165754] ? rmqueue+0x12f0/0x13e0 [ 335.170372] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.176090] kmsan_internal_alloc_meta_for_pages+0x80/0x500 [ 335.181834] kmsan_alloc_page+0x7e/0x100 [ 335.186048] __alloc_pages_nodemask+0x137b/0x5e30 [ 335.191032] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.196427] ? ima_match_policy+0x2220/0x22d0 [ 335.201154] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.206506] alloc_pages_current+0x69d/0x9b0 [ 335.210969] skb_page_frag_refill+0x3b5/0x5b0 [ 335.215526] tun_get_user+0x1d7b/0x6c50 [ 335.219535] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.224834] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.230166] tun_chr_write_iter+0x1f2/0x360 [ 335.234801] ? tun_chr_read_iter+0x460/0x460 [ 335.239325] do_iter_readv_writev+0x985/0xba0 [ 335.244207] ? tun_chr_read_iter+0x460/0x460 [ 335.250222] do_iter_write+0x304/0xdc0 [ 335.254406] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 335.259905] ? import_iovec+0x40e/0x660 [ 335.263946] do_writev+0x397/0x840 [ 335.267635] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 335.274068] ? prepare_exit_to_usermode+0x114/0x420 [ 335.279222] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.284459] __se_sys_writev+0x9b/0xb0 [ 335.289277] __x64_sys_writev+0x4a/0x70 [ 335.293285] do_syscall_64+0xbc/0xf0 [ 335.297064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.302593] RIP: 0033:0x457f31 [ 335.305934] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 335.325384] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 335.333313] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 335.340814] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 335.348194] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:03 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) [ 335.355491] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 335.363224] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 335.424735] input: syz1 as /devices/virtual/input/input5 12:26:03 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 335.497089] input: syz1 as /devices/virtual/input/input6 12:26:03 executing program 1 (fault-call:1 fault-nth:2): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 335.761177] FAULT_INJECTION: forcing a failure. [ 335.761177] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.773644] CPU: 1 PID: 11799 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 335.780695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.790073] Call Trace: [ 335.792757] dump_stack+0x173/0x1d0 [ 335.796428] should_fail+0xa19/0xb20 [ 335.800218] should_fail_alloc_page+0x212/0x290 [ 335.804923] __alloc_pages_nodemask+0x4a2/0x5e30 [ 335.809981] ? zone_statistics+0x1c9/0x230 [ 335.814248] ? __msan_get_context_state+0x9/0x20 [ 335.819032] ? rmqueue+0x12f0/0x13e0 [ 335.822870] kmsan_internal_alloc_meta_for_pages+0xf2/0x500 [ 335.828645] kmsan_alloc_page+0x7e/0x100 [ 335.832872] __alloc_pages_nodemask+0x137b/0x5e30 [ 335.838017] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.843501] ? ima_match_policy+0x2220/0x22d0 [ 335.848206] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.854416] alloc_pages_current+0x69d/0x9b0 [ 335.859836] skb_page_frag_refill+0x3b5/0x5b0 [ 335.866141] tun_get_user+0x1d7b/0x6c50 [ 335.870153] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.875677] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.880920] tun_chr_write_iter+0x1f2/0x360 [ 335.885546] ? tun_chr_read_iter+0x460/0x460 [ 335.890454] do_iter_readv_writev+0x985/0xba0 [ 335.895041] ? tun_chr_read_iter+0x460/0x460 [ 335.899598] do_iter_write+0x304/0xdc0 [ 335.903832] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 335.909595] ? import_iovec+0x40e/0x660 [ 335.913625] do_writev+0x397/0x840 [ 335.917407] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 335.922890] ? prepare_exit_to_usermode+0x114/0x420 [ 335.927948] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 335.933217] __se_sys_writev+0x9b/0xb0 [ 335.937449] __x64_sys_writev+0x4a/0x70 [ 335.941475] do_syscall_64+0xbc/0xf0 [ 335.945242] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.951142] RIP: 0033:0x457f31 [ 335.954455] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 335.974806] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 335.986652] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 335.995672] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 336.002973] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:04 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd90000", 0x11) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x119200) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:26:04 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 336.011140] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 336.018462] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:04 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x400) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0x9204, &(0x7f0000000040)) accept4$inet6(r3, 0x0, &(0x7f00000000c0), 0x800) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) 12:26:04 executing program 1 (fault-call:1 fault-nth:3): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:04 executing program 2 (fault-call:1 fault-nth:0): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 336.620673] FAULT_INJECTION: forcing a failure. [ 336.620673] name failslab, interval 1, probability 0, space 0, times 1 [ 336.632225] CPU: 1 PID: 11821 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 336.639217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.648727] Call Trace: [ 336.651411] dump_stack+0x173/0x1d0 [ 336.652753] protocol 88fb is buggy, dev hsr_slave_0 [ 336.655212] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.660874] protocol 88fb is buggy, dev hsr_slave_1 [ 336.665506] should_fail+0xa19/0xb20 [ 336.665565] __should_failslab+0x278/0x2a0 [ 336.665618] should_failslab+0x29/0x70 [ 336.665683] kmem_cache_alloc+0xff/0xb60 [ 336.686772] ? build_skb+0x10b/0x6b0 [ 336.690560] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.695845] build_skb+0x10b/0x6b0 [ 336.699470] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.704742] tun_get_user+0x22e1/0x6c50 [ 336.708929] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.714182] tun_chr_write_iter+0x1f2/0x360 [ 336.718573] ? tun_chr_read_iter+0x460/0x460 [ 336.723030] do_iter_readv_writev+0x985/0xba0 [ 336.727603] ? tun_chr_read_iter+0x460/0x460 [ 336.732112] do_iter_write+0x304/0xdc0 [ 336.736061] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.741563] ? import_iovec+0x40e/0x660 [ 336.745601] do_writev+0x397/0x840 [ 336.749328] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 336.754837] ? prepare_exit_to_usermode+0x114/0x420 [ 336.759921] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.765178] __se_sys_writev+0x9b/0xb0 [ 336.769136] __x64_sys_writev+0x4a/0x70 [ 336.773196] do_syscall_64+0xbc/0xf0 [ 336.777002] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.782244] RIP: 0033:0x457f31 [ 336.785485] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 336.804428] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 336.812204] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 336.819686] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 336.826994] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 336.834314] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 336.841912] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 336.873953] FAULT_INJECTION: forcing a failure. [ 336.873953] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.886462] CPU: 0 PID: 11823 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 336.897910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.907340] Call Trace: [ 336.910100] dump_stack+0x173/0x1d0 [ 336.913797] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.919048] should_fail+0xa19/0xb20 [ 336.922852] should_fail_alloc_page+0x212/0x290 [ 336.927590] __alloc_pages_nodemask+0x4a2/0x5e30 [ 336.932445] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.937981] ? ima_match_policy+0x2220/0x22d0 [ 336.942672] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 336.948400] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.953670] alloc_pages_current+0x69d/0x9b0 [ 336.958156] skb_page_frag_refill+0x3b5/0x5b0 [ 336.962994] tun_get_user+0x1d7b/0x6c50 [ 336.967064] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.972460] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 336.977749] tun_chr_write_iter+0x1f2/0x360 [ 336.982540] ? tun_chr_read_iter+0x460/0x460 [ 336.987007] do_iter_readv_writev+0x985/0xba0 [ 336.991612] ? tun_chr_read_iter+0x460/0x460 [ 336.996088] do_iter_write+0x304/0xdc0 [ 337.000053] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.005604] ? import_iovec+0x40e/0x660 [ 337.009660] do_writev+0x397/0x840 [ 337.013414] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 337.018929] ? prepare_exit_to_usermode+0x114/0x420 [ 337.024028] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.029478] __se_sys_writev+0x9b/0xb0 [ 337.033443] __x64_sys_writev+0x4a/0x70 [ 337.037477] do_syscall_64+0xbc/0xf0 [ 337.041282] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.046518] RIP: 0033:0x457f31 [ 337.049784] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 12:26:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1c000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x0, 0x7, 0x2, "19df44e4431dfbd7969e4f64798513af95142f38da34891a753ba6d094547364", 0x42474752}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) pipe2$9p(&(0x7f0000000200), 0x84000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xff, 0x4000) dup2(r0, r0) ioctl$EVIOCGPROP(r0, 0x4004743d, 0x0) pread64(r0, &(0x7f0000000080)=""/67, 0x43, 0x0) [ 337.069065] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 337.076840] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 337.084182] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 337.091582] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 337.098931] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 337.106263] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 337.132775] protocol 88fb is buggy, dev hsr_slave_0 [ 337.138506] protocol 88fb is buggy, dev hsr_slave_1 12:26:05 executing program 1 (fault-call:1 fault-nth:4): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:05 executing program 3: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000003a00001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e662418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb87a4c618b1ed5ac9a8dcc69e893f23232376700"], 0x1}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000340)) r2 = socket(0x11, 0x80002, 0x0) close(r2) [ 337.295336] FAULT_INJECTION: forcing a failure. [ 337.295336] name failslab, interval 1, probability 0, space 0, times 0 [ 337.306912] CPU: 1 PID: 11829 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 337.313892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.323307] Call Trace: [ 337.326081] dump_stack+0x173/0x1d0 [ 337.329870] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.335141] should_fail+0xa19/0xb20 [ 337.338945] __should_failslab+0x278/0x2a0 12:26:05 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a", 0x1a) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 337.343282] should_failslab+0x29/0x70 [ 337.347260] kmem_cache_alloc+0xff/0xb60 [ 337.351477] ? skb_clone+0x2fd/0x570 [ 337.355305] ? __irqentry_text_end+0x1fac06/0x1fac06 [ 337.360490] skb_clone+0x2fd/0x570 [ 337.364184] packet_rcv_spkt+0x259/0x8e0 [ 337.368366] __netif_receive_skb_core+0xc8c/0x5030 [ 337.373384] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.378672] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.383950] netif_receive_skb_internal+0x4d5/0x9a0 [ 337.389062] netif_receive_skb+0x256/0x480 [ 337.393658] tun_get_user+0x67fc/0x6c50 [ 337.397754] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.403027] tun_chr_write_iter+0x1f2/0x360 [ 337.407433] ? tun_chr_read_iter+0x460/0x460 [ 337.411995] do_iter_readv_writev+0x985/0xba0 [ 337.416603] ? tun_chr_read_iter+0x460/0x460 [ 337.421284] do_iter_write+0x304/0xdc0 [ 337.425262] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.430875] ? import_iovec+0x40e/0x660 [ 337.434921] do_writev+0x397/0x840 [ 337.438551] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 337.444155] ? prepare_exit_to_usermode+0x114/0x420 [ 337.449252] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.454730] __se_sys_writev+0x9b/0xb0 [ 337.458703] __x64_sys_writev+0x4a/0x70 [ 337.462755] do_syscall_64+0xbc/0xf0 [ 337.466562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.472003] RIP: 0033:0x457f31 [ 337.475352] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 337.495042] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 337.502821] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 337.510155] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 337.518540] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 337.525894] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 337.533224] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:05 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a", 0x1a) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:05 executing program 1 (fault-call:1 fault-nth:5): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:05 executing program 2 (fault-call:1 fault-nth:1): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 337.769620] FAULT_INJECTION: forcing a failure. [ 337.769620] name failslab, interval 1, probability 0, space 0, times 0 [ 337.781103] CPU: 0 PID: 11845 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 337.788075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.797553] Call Trace: [ 337.800223] dump_stack+0x173/0x1d0 [ 337.804097] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.809351] should_fail+0xa19/0xb20 [ 337.813242] __should_failslab+0x278/0x2a0 [ 337.817560] should_failslab+0x29/0x70 [ 337.821518] kmem_cache_alloc+0xff/0xb60 [ 337.825702] ? inet_frag_find+0xb43/0x24a0 [ 337.830011] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.835452] inet_frag_find+0xb43/0x24a0 [ 337.839589] ? kmsan_internal_chain_origin+0x134/0x230 [ 337.844928] ? skb_clone+0x3df/0x570 [ 337.848773] ? packet_rcv_spkt+0x259/0x8e0 [ 337.853082] ? __se_sys_writev+0x9b/0xb0 [ 337.857233] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.862672] ? kmsan_internal_chain_origin+0x134/0x230 [ 337.868015] ? __msan_chain_origin+0x70/0xe0 [ 337.872926] ? kmsan_memcpy_memmove_metadata+0xaca/0xfb0 [ 337.878583] ? nf_ct_frag6_cleanup+0x40/0x40 [ 337.883077] ? ip6frag_key_hashfn+0x80/0x80 [ 337.887465] ? ip6frag_obj_hashfn+0x80/0x80 [ 337.891859] nf_ct_frag6_gather+0xc82/0x5860 [ 337.896349] ? sock_def_readable+0x178/0x230 [ 337.900890] ? __sock_queue_rcv_skb+0xfbc/0x1220 [ 337.905754] ipv6_defrag+0x542/0x650 [ 337.909544] ? defrag6_net_exit+0xe0/0xe0 [ 337.913814] nf_hook_slow+0x176/0x3d0 [ 337.917781] ipv6_rcv+0x26b/0x3f0 [ 337.921318] ? local_bh_enable+0x40/0x40 [ 337.925470] netif_receive_skb_internal+0x5cd/0x9a0 [ 337.930577] ? ip6_rcv_finish+0x6d0/0x6d0 [ 337.934793] netif_receive_skb+0x256/0x480 [ 337.939098] tun_get_user+0x67fc/0x6c50 [ 337.943197] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.948452] tun_chr_write_iter+0x1f2/0x360 [ 337.952886] ? tun_chr_read_iter+0x460/0x460 [ 337.957351] do_iter_readv_writev+0x985/0xba0 [ 337.961927] ? tun_chr_read_iter+0x460/0x460 [ 337.966399] do_iter_write+0x304/0xdc0 [ 337.970353] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.975875] ? import_iovec+0x40e/0x660 [ 337.979925] do_writev+0x397/0x840 [ 337.983557] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 337.989067] ? prepare_exit_to_usermode+0x114/0x420 [ 337.994149] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 337.999414] __se_sys_writev+0x9b/0xb0 [ 338.003375] __x64_sys_writev+0x4a/0x70 [ 338.007423] do_syscall_64+0xbc/0xf0 [ 338.011227] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.016643] RIP: 0033:0x457f31 [ 338.019910] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 338.038869] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 338.046651] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 338.053998] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 338.061407] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r1, 0x5}) epoll_create(0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x97a6) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0xbcb, &(0x7f0000000100)=0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/173) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)=0x1) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x71, 0x7, 0xfffffffffffff800, "abf7182087a029bb261f3f83dfcaf37e", "d869ea4c7093b22ac6366074630913e87c7053af32811d8b693ed69a1217ff7be5b6a6270e19f680969123d55940e280d58cb39ed057d316736065d321c0c31e03610a95a8dbf6887d7141b9d7c3d358a86cbc858141f273ac26b8c9"}, 0x71, 0x1) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000340)={0x80fd, 0x2}) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x800, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@seclabel='seclabel'}, {@uid_gt={'uid>', r5}}, {@seclabel='seclabel'}, {@measure='measure'}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute'}}]}}) write$P9_RXATTRWALK(r0, &(0x7f0000000680)={0xf, 0x1f, 0x2}, 0xf) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000006c0)=0x1, 0x4) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000700)={"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"}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000b00)=""/164, &(0x7f0000000bc0)=0xa4) connect$unix(r0, &(0x7f0000000c00)=@abs={0x0, 0x0, 0x4e21}, 0x6e) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000d40)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000e40)={@initdev, @rand_addr, 0x0}, &(0x7f0000000e80)=0xc) getsockname$packet(r1, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000f40)={0x0, @broadcast, @broadcast}, &(0x7f0000000f80)=0xc) getpeername$packet(r2, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002080)=0x14) accept$packet(r0, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002100)=0x14) getsockname$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002180)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000023c0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002380)={&(0x7f00000021c0)={0x1a0, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x100, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xdc04}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) [ 338.068757] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 338.076070] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:06 executing program 1 (fault-call:1 fault-nth:6): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 338.334994] FAULT_INJECTION: forcing a failure. [ 338.334994] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 338.346852] CPU: 0 PID: 11851 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 338.353794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.363153] Call Trace: [ 338.365780] dump_stack+0x173/0x1d0 [ 338.369441] should_fail+0xa19/0xb20 [ 338.373203] should_fail_alloc_page+0x212/0x290 [ 338.377903] __alloc_pages_nodemask+0x4a2/0x5e30 [ 338.382697] ? zone_statistics+0x1c9/0x230 [ 338.386963] ? __msan_get_context_state+0x9/0x20 [ 338.391752] ? rmqueue+0x12f0/0x13e0 [ 338.395513] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.401315] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.406867] kmsan_internal_alloc_meta_for_pages+0x80/0x500 [ 338.429802] kmsan_alloc_page+0x7e/0x100 [ 338.435444] __alloc_pages_nodemask+0x137b/0x5e30 [ 338.443126] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.448538] ? ima_match_policy+0x2220/0x22d0 [ 338.453145] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.458372] alloc_pages_current+0x69d/0x9b0 [ 338.462830] skb_page_frag_refill+0x3b5/0x5b0 [ 338.467373] tun_get_user+0x1d7b/0x6c50 [ 338.471384] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.476663] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.481898] tun_chr_write_iter+0x1f2/0x360 [ 338.486334] ? tun_chr_read_iter+0x460/0x460 [ 338.490969] do_iter_readv_writev+0x985/0xba0 [ 338.495609] ? tun_chr_read_iter+0x460/0x460 [ 338.500145] do_iter_write+0x304/0xdc0 [ 338.504073] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.509895] ? import_iovec+0x40e/0x660 [ 338.513928] do_writev+0x397/0x840 [ 338.517531] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.523118] ? prepare_exit_to_usermode+0x114/0x420 [ 338.525213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 338.528160] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.528205] __se_sys_writev+0x9b/0xb0 [ 338.528244] __x64_sys_writev+0x4a/0x70 [ 338.528270] do_syscall_64+0xbc/0xf0 [ 338.528316] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.546247] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 338.551047] RIP: 0033:0x457f31 [ 338.581555] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 338.600675] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 338.608414] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 338.615714] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 338.623175] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @empty}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0xb27, @local, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="940000005a5889aa23b6dfcc49761947424e3522a2dacb3d66b8972c9c8e783d43b4190dd4ce716f922d8e197ce24f39e044fb56d6a06842f92506f1d6aa4ab3deb94aa5ebb51a2e9ef276ffe927bb1dc48bb484e6ad001171ac07911d218c144d4a5d426d892c1e7bb89b2a832957f22e59587e413cb44be4388298976e9cac4d3a905cfe7985c9399988"], &(0x7f0000000300)=0x9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r2, 0x825}, &(0x7f0000000380)=0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000180)=""/82, &(0x7f0000000200)=0x52) [ 338.626032] syz-executor.3 (11854) used greatest stack depth: 53088 bytes left [ 338.630453] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 338.630479] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 338.653941] protocol 88fb is buggy, dev hsr_slave_0 [ 338.659841] protocol 88fb is buggy, dev hsr_slave_1 [ 338.662919] protocol 88fb is buggy, dev hsr_slave_0 [ 338.670626] protocol 88fb is buggy, dev hsr_slave_1 [ 338.732760] protocol 88fb is buggy, dev hsr_slave_0 [ 338.758971] FAULT_INJECTION: forcing a failure. [ 338.758971] name failslab, interval 1, probability 0, space 0, times 0 [ 338.775483] CPU: 1 PID: 11858 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 338.782478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.791982] Call Trace: [ 338.794648] dump_stack+0x173/0x1d0 [ 338.798432] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.803686] should_fail+0xa19/0xb20 [ 338.807485] __should_failslab+0x278/0x2a0 [ 338.812083] should_failslab+0x29/0x70 [ 338.816048] ? nf_ct_frag6_gather+0x3936/0x5860 [ 338.820869] __kmalloc_node_track_caller+0x202/0xff0 [ 338.826046] ? nf_ct_frag6_gather+0x3936/0x5860 [ 338.830789] ? nf_ct_frag6_gather+0x3936/0x5860 [ 338.835886] pskb_expand_head+0x220/0x18f0 [ 338.846911] nf_ct_frag6_gather+0x3936/0x5860 [ 338.851563] ? sock_def_readable+0x142/0x230 [ 338.856073] ipv6_defrag+0x542/0x650 [ 338.859866] ? defrag6_net_exit+0xe0/0xe0 [ 338.864202] nf_hook_slow+0x176/0x3d0 [ 338.868086] ipv6_rcv+0x26b/0x3f0 [ 338.871671] ? local_bh_enable+0x40/0x40 [ 338.876329] netif_receive_skb_internal+0x5cd/0x9a0 [ 338.881415] ? ip6_rcv_finish+0x6d0/0x6d0 [ 338.885637] netif_receive_skb+0x256/0x480 [ 338.889940] tun_get_user+0x67fc/0x6c50 [ 338.894026] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.900070] tun_chr_write_iter+0x1f2/0x360 [ 338.904578] ? tun_chr_read_iter+0x460/0x460 12:26:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4={[], [], @empty}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0xb27, @local, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="940000005a5889aa23b6dfcc49761947424e3522a2dacb3d66b8972c9c8e783d43b4190dd4ce716f922d8e197ce24f39e044fb56d6a06842f92506f1d6aa4ab3deb94aa5ebb51a2e9ef276ffe927bb1dc48bb484e6ad001171ac07911d218c144d4a5d426d892c1e7bb89b2a832957f22e59587e413cb44be4388298976e9cac4d3a905cfe7985c9399988"], &(0x7f0000000300)=0x9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r2, 0x825}, &(0x7f0000000380)=0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000180)=""/82, &(0x7f0000000200)=0x52) [ 338.909051] do_iter_readv_writev+0x985/0xba0 [ 338.913659] ? tun_chr_read_iter+0x460/0x460 [ 338.918262] do_iter_write+0x304/0xdc0 [ 338.922235] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.927938] ? import_iovec+0x40e/0x660 [ 338.931994] do_writev+0x397/0x840 [ 338.935623] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.941134] ? prepare_exit_to_usermode+0x114/0x420 [ 338.946233] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 338.951586] __se_sys_writev+0x9b/0xb0 [ 338.955548] __x64_sys_writev+0x4a/0x70 [ 338.959599] do_syscall_64+0xbc/0xf0 [ 338.963391] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.968625] RIP: 0033:0x457f31 [ 338.971885] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 338.991495] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 338.999467] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 12:26:07 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a", 0x1a) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:07 executing program 2 (fault-call:1 fault-nth:2): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 339.006791] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 339.014114] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 339.021794] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 339.029109] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:07 executing program 3: r0 = socket$inet(0x2, 0x4002, 0x200000000002) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008880, &(0x7f0000000040)={0x2, 0x4e22}, 0xfffffffffffffdba) sendto$inet(r0, &(0x7f0000000140)="58e90000005cab7a4557248394557cdad1c80561d52a68ed2b1f65fdabf6240288c6f4931b7ef2493ff026a1a34f066d2b7a65b9101b5cf6652d5512a68b02ae6fc16a1f5bc3a31080a1a3cf12267a616533eebcb1c3548eea31a0f2", 0x5c, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) fadvise64(r0, 0x0, 0x1, 0x3) [ 339.240117] FAULT_INJECTION: forcing a failure. [ 339.240117] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 339.251998] CPU: 0 PID: 11869 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 339.258937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.268477] Call Trace: [ 339.271107] dump_stack+0x173/0x1d0 [ 339.274771] should_fail+0xa19/0xb20 [ 339.278538] should_fail_alloc_page+0x212/0x290 [ 339.283256] __alloc_pages_nodemask+0x4a2/0x5e30 [ 339.288047] ? zone_statistics+0x1c9/0x230 [ 339.292314] ? __msan_get_context_state+0x9/0x20 [ 339.297105] ? rmqueue+0x12f0/0x13e0 [ 339.300873] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.306157] kmsan_internal_alloc_meta_for_pages+0xf2/0x500 [ 339.311906] kmsan_alloc_page+0x7e/0x100 [ 339.316008] __alloc_pages_nodemask+0x137b/0x5e30 [ 339.320879] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.326265] ? ima_match_policy+0x2220/0x22d0 [ 339.330957] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.336276] alloc_pages_current+0x69d/0x9b0 [ 339.340762] skb_page_frag_refill+0x3b5/0x5b0 [ 339.345306] tun_get_user+0x1d7b/0x6c50 [ 339.349429] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.354970] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.360225] tun_chr_write_iter+0x1f2/0x360 [ 339.364596] ? tun_chr_read_iter+0x460/0x460 [ 339.369030] do_iter_readv_writev+0x985/0xba0 [ 339.373596] ? tun_chr_read_iter+0x460/0x460 [ 339.378043] do_iter_write+0x304/0xdc0 [ 339.381979] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 339.387453] ? import_iovec+0x40e/0x660 [ 339.391473] do_writev+0x397/0x840 [ 339.395079] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.400582] ? prepare_exit_to_usermode+0x114/0x420 [ 339.405626] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.410877] __se_sys_writev+0x9b/0xb0 [ 339.414828] __x64_sys_writev+0x4a/0x70 [ 339.418831] do_syscall_64+0xbc/0xf0 [ 339.422587] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.427825] RIP: 0033:0x457f31 [ 339.431037] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 339.432410] IPVS: ftp: loaded support on port[0] = 21 [ 339.450039] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 339.450061] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 339.450076] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 339.450104] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 339.484914] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 339.492196] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:07 executing program 1 (fault-call:1 fault-nth:7): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 339.589087] Unknown ioctl 1074025694 [ 339.617553] Unknown ioctl 1074025694 [ 339.634177] FAULT_INJECTION: forcing a failure. [ 339.634177] name failslab, interval 1, probability 0, space 0, times 0 [ 339.645508] CPU: 0 PID: 11877 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 339.652482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.662044] Call Trace: [ 339.664787] dump_stack+0x173/0x1d0 [ 339.668476] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.673732] should_fail+0xa19/0xb20 [ 339.677527] __should_failslab+0x278/0x2a0 [ 339.681836] should_failslab+0x29/0x70 [ 339.685909] kmem_cache_alloc_node+0x123/0xc20 [ 339.690637] ? __alloc_skb+0x218/0xa20 [ 339.694623] __alloc_skb+0x218/0xa20 [ 339.698429] alloc_skb_with_frags+0x186/0xa60 [ 339.703005] sock_alloc_send_pskb+0xafd/0x10a0 [ 339.704579] chnl_net:caif_netlink_parms(): no params data found [ 339.707673] sock_alloc_send_skb+0xca/0xe0 [ 339.707746] __ip6_append_data+0x42ed/0x5dc0 [ 339.707863] ip6_append_data+0x3c2/0x650 [ 339.727019] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 339.731925] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 339.736849] icmp6_send+0x2dc7/0x3c30 [ 339.740807] ? icmpv6_param_prob+0xc0/0xc0 [ 339.745104] icmpv6_send+0xe5/0x110 [ 339.748804] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 339.753927] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.759198] ip6_input+0x2b6/0x350 [ 339.762908] ? ip6_input+0x350/0x350 [ 339.766712] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 339.771990] ip6_rcv_finish+0x4de/0x6d0 [ 339.776042] ipv6_rcv+0x34b/0x3f0 [ 339.779571] ? local_bh_enable+0x40/0x40 [ 339.780477] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.783723] netif_receive_skb_internal+0x5cd/0x9a0 [ 339.783779] ? ip6_rcv_finish+0x6d0/0x6d0 [ 339.783835] netif_receive_skb+0x256/0x480 [ 339.783888] tun_get_user+0x67fc/0x6c50 [ 339.783981] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.790523] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.795440] tun_chr_write_iter+0x1f2/0x360 [ 339.795489] ? tun_chr_read_iter+0x460/0x460 [ 339.795535] do_iter_readv_writev+0x985/0xba0 [ 339.801632] device bridge_slave_0 entered promiscuous mode [ 339.803959] ? tun_chr_read_iter+0x460/0x460 [ 339.813233] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.813390] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.819601] do_iter_write+0x304/0xdc0 [ 339.819666] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 339.819718] ? import_iovec+0x40e/0x660 [ 339.819768] do_writev+0x397/0x840 [ 339.826114] device bridge_slave_1 entered promiscuous mode [ 339.828540] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.866097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.869248] ? prepare_exit_to_usermode+0x114/0x420 [ 339.869297] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 339.877344] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.878508] __se_sys_writev+0x9b/0xb0 [ 339.913289] __x64_sys_writev+0x4a/0x70 [ 339.917325] do_syscall_64+0xbc/0xf0 [ 339.921112] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.925635] team0: Port device team_slave_0 added [ 339.926349] RIP: 0033:0x457f31 [ 339.934413] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 339.947462] team0: Port device team_slave_1 added [ 339.953380] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 12:26:08 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000", 0x1e) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 339.953419] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 339.953453] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 339.980616] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 339.987963] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 339.995283] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.070119] device hsr_slave_0 entered promiscuous mode [ 340.129124] device hsr_slave_1 entered promiscuous mode [ 340.217133] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.223774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.230951] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.237580] bridge0: port 1(bridge_slave_0) entered forwarding state 12:26:08 executing program 2 (fault-call:1 fault-nth:3): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 340.383607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.451551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.464215] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.491559] bridge0: port 2(bridge_slave_1) entered disabled state 12:26:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x20000000053, 0x0, 0x6, 0x0, @buffer={0xd, 0x0, 0x0}, &(0x7f0000000100)="000005000002", 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) [ 340.514694] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.570442] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.609658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.619374] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.625957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.716155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.724463] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.730984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.742285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.772358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.782223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.801107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.809513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.819233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.828546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.837012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.850897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.859498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.901336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.932956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.934401] FAULT_INJECTION: forcing a failure. [ 340.934401] name failslab, interval 1, probability 0, space 0, times 0 [ 340.952938] CPU: 0 PID: 11896 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 340.960344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.969821] Call Trace: [ 340.972495] dump_stack+0x173/0x1d0 [ 340.980582] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.986037] should_fail+0xa19/0xb20 [ 340.989929] __should_failslab+0x278/0x2a0 [ 340.994244] should_failslab+0x29/0x70 [ 340.998239] kmem_cache_alloc+0xff/0xb60 [ 341.002459] ? build_skb+0x10b/0x6b0 [ 341.006753] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.014145] build_skb+0x10b/0x6b0 [ 341.020889] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.028547] tun_get_user+0x22e1/0x6c50 [ 341.033335] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.040685] tun_chr_write_iter+0x1f2/0x360 [ 341.045104] ? tun_chr_read_iter+0x460/0x460 [ 341.049678] do_iter_readv_writev+0x985/0xba0 [ 341.054282] ? tun_chr_read_iter+0x460/0x460 [ 341.058772] do_iter_write+0x304/0xdc0 [ 341.062767] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 341.069024] ? import_iovec+0x40e/0x660 [ 341.073163] do_writev+0x397/0x840 [ 341.076823] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 341.082336] ? prepare_exit_to_usermode+0x114/0x420 [ 341.087513] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.092983] __se_sys_writev+0x9b/0xb0 [ 341.096971] __x64_sys_writev+0x4a/0x70 [ 341.101791] do_syscall_64+0xbc/0xf0 [ 341.105698] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.111213] RIP: 0033:0x457f31 [ 341.114588] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 341.133984] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 341.141784] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 341.149243] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 341.156661] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 341.164000] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 341.171314] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:09 executing program 4: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001c00)={'syz'}, &(0x7f0000000080)='(', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0xffffffffffffffa1, r0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x10000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) 12:26:09 executing program 1 (fault-call:1 fault-nth:8): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) lseek(r2, 0x0, 0x9bfbe2c5c7f56753) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x10000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="2400000032001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 12:26:09 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000", 0x1e) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:09 executing program 2 (fault-call:1 fault-nth:4): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 341.565997] FAULT_INJECTION: forcing a failure. [ 341.565997] name failslab, interval 1, probability 0, space 0, times 0 [ 341.577373] CPU: 1 PID: 11909 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 341.584358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.591379] FAULT_INJECTION: forcing a failure. [ 341.591379] name failslab, interval 1, probability 0, space 0, times 0 [ 341.593752] Call Trace: [ 341.593820] dump_stack+0x173/0x1d0 [ 341.593873] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.593920] should_fail+0xa19/0xb20 [ 341.593979] __should_failslab+0x278/0x2a0 [ 341.594042] should_failslab+0x29/0x70 [ 341.629361] __kmalloc_node_track_caller+0x202/0xff0 [ 341.634520] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 341.639937] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 341.644778] ? alloc_skb_with_frags+0x186/0xa60 [ 341.649512] ? alloc_skb_with_frags+0x186/0xa60 [ 341.654242] __alloc_skb+0x309/0xa20 [ 341.658012] ? alloc_skb_with_frags+0x186/0xa60 [ 341.662748] alloc_skb_with_frags+0x186/0xa60 [ 341.667314] sock_alloc_send_pskb+0xafd/0x10a0 [ 341.672053] sock_alloc_send_skb+0xca/0xe0 [ 341.676352] __ip6_append_data+0x42ed/0x5dc0 [ 341.680890] ip6_append_data+0x3c2/0x650 [ 341.685031] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 341.689847] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 341.694685] icmp6_send+0x2dc7/0x3c30 [ 341.698588] ? icmpv6_param_prob+0xc0/0xc0 [ 341.702885] icmpv6_send+0xe5/0x110 [ 341.709263] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 341.714362] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.719631] ip6_input+0x2b6/0x350 [ 341.723238] ? ip6_input+0x350/0x350 [ 341.727022] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 341.732272] ip6_rcv_finish+0x4de/0x6d0 [ 341.736848] ipv6_rcv+0x34b/0x3f0 [ 341.740455] ? local_bh_enable+0x40/0x40 [ 341.744582] netif_receive_skb_internal+0x5cd/0x9a0 [ 341.749665] ? ip6_rcv_finish+0x6d0/0x6d0 [ 341.753967] netif_receive_skb+0x256/0x480 [ 341.758271] tun_get_user+0x67fc/0x6c50 [ 341.762346] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.767593] tun_chr_write_iter+0x1f2/0x360 [ 341.771981] ? tun_chr_read_iter+0x460/0x460 [ 341.776437] do_iter_readv_writev+0x985/0xba0 [ 341.781041] ? tun_chr_read_iter+0x460/0x460 [ 341.785606] do_iter_write+0x304/0xdc0 [ 341.789569] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 341.795089] ? import_iovec+0x40e/0x660 [ 341.799124] do_writev+0x397/0x840 [ 341.802766] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 341.808275] ? prepare_exit_to_usermode+0x114/0x420 [ 341.813361] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.818759] __se_sys_writev+0x9b/0xb0 [ 341.822818] __x64_sys_writev+0x4a/0x70 [ 341.826866] do_syscall_64+0xbc/0xf0 [ 341.830641] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.835869] RIP: 0033:0x457f31 [ 341.839123] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 341.858067] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 341.865847] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 341.873261] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 341.880665] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 341.887990] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 341.895397] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 341.902750] CPU: 0 PID: 11912 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 341.909877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.919278] Call Trace: [ 341.921961] dump_stack+0x173/0x1d0 [ 341.925682] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.930937] should_fail+0xa19/0xb20 [ 341.934739] __should_failslab+0x278/0x2a0 [ 341.939064] should_failslab+0x29/0x70 [ 341.943017] kmem_cache_alloc+0xff/0xb60 [ 341.947229] ? skb_clone+0x2fd/0x570 [ 341.951004] ? __irqentry_text_end+0x1fac06/0x1fac06 [ 341.957218] skb_clone+0x2fd/0x570 [ 341.960841] packet_rcv_spkt+0x259/0x8e0 [ 341.964977] __netif_receive_skb_core+0xc8c/0x5030 [ 341.969983] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.975246] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.980509] netif_receive_skb_internal+0x4d5/0x9a0 [ 341.985598] netif_receive_skb+0x256/0x480 [ 341.989932] tun_get_user+0x67fc/0x6c50 [ 341.994007] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 341.999528] tun_chr_write_iter+0x1f2/0x360 [ 342.004031] ? tun_chr_read_iter+0x460/0x460 [ 342.008601] do_iter_readv_writev+0x985/0xba0 [ 342.013183] ? tun_chr_read_iter+0x460/0x460 [ 342.017655] do_iter_write+0x304/0xdc0 [ 342.021614] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 342.027133] ? import_iovec+0x40e/0x660 [ 342.031171] do_writev+0x397/0x840 [ 342.034795] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 342.040475] ? prepare_exit_to_usermode+0x114/0x420 [ 342.045591] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.050856] __se_sys_writev+0x9b/0xb0 [ 342.054810] __x64_sys_writev+0x4a/0x70 [ 342.058861] do_syscall_64+0xbc/0xf0 [ 342.062745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.067977] RIP: 0033:0x457f31 [ 342.071221] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 342.090260] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 342.098113] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 342.105430] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 12:26:10 executing program 4: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000001c00)={'syz'}, &(0x7f0000000080)='(', 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0xffffffffffffffa1, r0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x10000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) 12:26:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="25180000", @ANYRES16=r2, @ANYBLOB="01000004000100"], 0x3}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003f4000/0x3000)=nil, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x7, &(0x7f0000000100)=0xffff, 0x4) 12:26:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000200)=""/4096}, &(0x7f0000001200)=0x78) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\x06\x00\x00\x00\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001240)={0x0}, &(0x7f0000001280)=0xc) ptrace$getregs(0xc, r4, 0x3ff, &(0x7f00000012c0)=""/209) [ 342.112745] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 342.120517] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 342.127827] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:10 executing program 2 (fault-call:1 fault-nth:5): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:10 executing program 1 (fault-call:1 fault-nth:9): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0xa, 0x3, 0x0) dup2(r0, r2) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xfffffed8}]) [ 342.461392] FAULT_INJECTION: forcing a failure. [ 342.461392] name failslab, interval 1, probability 0, space 0, times 0 [ 342.472793] CPU: 0 PID: 11933 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 342.479762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.489154] Call Trace: [ 342.491827] dump_stack+0x173/0x1d0 [ 342.495519] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.500863] should_fail+0xa19/0xb20 [ 342.504664] __should_failslab+0x278/0x2a0 [ 342.509096] should_failslab+0x29/0x70 [ 342.513063] kmem_cache_alloc+0xff/0xb60 [ 342.517180] ? skb_clone+0x2fd/0x570 [ 342.521063] skb_clone+0x2fd/0x570 [ 342.524681] dev_queue_xmit_nit+0x52b/0x1200 [ 342.529187] dev_hard_start_xmit+0x26c/0xc40 [ 342.533669] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.538930] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.544190] __dev_queue_xmit+0x2e48/0x3b80 [ 342.548579] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.555253] dev_queue_xmit+0x4b/0x60 [ 342.559130] ip6_finish_output2+0x1ca8/0x25f0 [ 342.563739] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.569063] ip6_finish_output+0xae4/0xbc0 [ 342.573404] ip6_output+0x5ca/0x710 [ 342.577111] ? ip6_output+0x710/0x710 [ 342.580972] ? ac6_seq_show+0x200/0x200 [ 342.585014] ip6_local_out+0x164/0x1d0 [ 342.589069] ip6_push_pending_frames+0x215/0x4f0 [ 342.593912] icmpv6_push_pending_frames+0x698/0x6e0 [ 342.599263] icmp6_send+0x3022/0x3c30 [ 342.603281] ? icmpv6_param_prob+0xc0/0xc0 [ 342.607585] icmpv6_send+0xe5/0x110 [ 342.611295] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 342.616852] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.622129] ip6_input+0x2b6/0x350 [ 342.625749] ? ip6_input+0x350/0x350 [ 342.629633] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 342.634903] ip6_rcv_finish+0x4de/0x6d0 [ 342.638950] ipv6_rcv+0x34b/0x3f0 [ 342.642478] ? local_bh_enable+0x40/0x40 [ 342.646634] netif_receive_skb_internal+0x5cd/0x9a0 [ 342.651746] ? ip6_rcv_finish+0x6d0/0x6d0 [ 342.655988] netif_receive_skb+0x256/0x480 [ 342.660379] tun_get_user+0x67fc/0x6c50 [ 342.664458] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.669735] tun_chr_write_iter+0x1f2/0x360 [ 342.674300] ? tun_chr_read_iter+0x460/0x460 [ 342.678773] do_iter_readv_writev+0x985/0xba0 [ 342.683364] ? tun_chr_read_iter+0x460/0x460 [ 342.687843] do_iter_write+0x304/0xdc0 [ 342.691803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 342.697311] ? import_iovec+0x40e/0x660 [ 342.701360] do_writev+0x397/0x840 [ 342.704996] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 342.710512] ? prepare_exit_to_usermode+0x114/0x420 [ 342.715699] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.721169] __se_sys_writev+0x9b/0xb0 [ 342.725135] __x64_sys_writev+0x4a/0x70 [ 342.729271] do_syscall_64+0xbc/0xf0 [ 342.733087] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.738462] RIP: 0033:0x457f31 [ 342.741741] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 342.760836] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 342.768626] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 342.775978] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 342.784657] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 342.791993] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 342.799336] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:10 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000", 0x1e) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f00000001c0)="6a32155c4e3a5b3ef3ea38685ba4ef12825a0b6cfc383a53d90966a9f39248633a08dc9e621af1d9a2b2e126cdc821bb43adc2ce77f921a7c91390856dc258cf3e6147553c8c533ea2bfa573db1854bd0fcd4bb4f6a6ea5238c6ec2d1d2c91d58f2bdd599587c9f01c0c6d367345d03d3a1e37e6368957ada902c70ac68d46424d27d295a2780a85890f3f6f2ad3607e8a060115ad3229eb3b4684fc702bfe81a78fecca04c4b9b9f41e1f0ca5275fa1a7f9179969271ecf63b8b1a9b6046be710933fd3c310c00f2350622cd1b85fd08a", 0xd1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCFLSH(r0, 0x540b, 0x0) 12:26:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) [ 342.816482] net_ratelimit: 6 callbacks suppressed [ 342.816502] protocol 88fb is buggy, dev hsr_slave_0 [ 342.819872] protocol 88fb is buggy, dev hsr_slave_0 [ 342.822085] protocol 88fb is buggy, dev hsr_slave_1 [ 342.827093] protocol 88fb is buggy, dev hsr_slave_1 12:26:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5c, 0x40) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101042, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x81, 0x38415261, 0x3, @discrete={0x401, 0x40}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) [ 342.892677] protocol 88fb is buggy, dev hsr_slave_0 [ 342.898430] protocol 88fb is buggy, dev hsr_slave_1 [ 342.961418] FAULT_INJECTION: forcing a failure. [ 342.961418] name failslab, interval 1, probability 0, space 0, times 0 [ 342.972884] CPU: 0 PID: 11947 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 342.980313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.989767] Call Trace: [ 342.992438] dump_stack+0x173/0x1d0 [ 342.996245] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.001516] should_fail+0xa19/0xb20 [ 343.005414] __should_failslab+0x278/0x2a0 [ 343.009740] should_failslab+0x29/0x70 [ 343.013712] kmem_cache_alloc+0xff/0xb60 [ 343.017848] ? inet_frag_find+0xb43/0x24a0 [ 343.022149] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 343.027689] inet_frag_find+0xb43/0x24a0 [ 343.031823] ? kmsan_internal_chain_origin+0x134/0x230 [ 343.037251] ? skb_clone+0x3df/0x570 [ 343.041122] ? packet_rcv_spkt+0x259/0x8e0 [ 343.045425] ? __se_sys_writev+0x9b/0xb0 [ 343.049560] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.054986] ? kmsan_internal_chain_origin+0x134/0x230 [ 343.060320] ? __msan_chain_origin+0x70/0xe0 [ 343.064902] ? kmsan_memcpy_memmove_metadata+0xaca/0xfb0 [ 343.070429] ? nf_ct_frag6_cleanup+0x40/0x40 [ 343.074900] ? ip6frag_key_hashfn+0x80/0x80 [ 343.079287] ? ip6frag_obj_hashfn+0x80/0x80 [ 343.083684] nf_ct_frag6_gather+0xc82/0x5860 [ 343.088170] ? sock_def_readable+0x178/0x230 [ 343.092669] ? __sock_queue_rcv_skb+0xfbc/0x1220 [ 343.097523] ipv6_defrag+0x542/0x650 [ 343.101312] ? defrag6_net_exit+0xe0/0xe0 [ 343.105536] nf_hook_slow+0x176/0x3d0 [ 343.109416] ipv6_rcv+0x26b/0x3f0 [ 343.112947] ? local_bh_enable+0x40/0x40 [ 343.117099] netif_receive_skb_internal+0x5cd/0x9a0 [ 343.122190] ? ip6_rcv_finish+0x6d0/0x6d0 [ 343.126422] netif_receive_skb+0x256/0x480 [ 343.130745] tun_get_user+0x67fc/0x6c50 [ 343.134953] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.140310] tun_chr_write_iter+0x1f2/0x360 [ 343.144791] ? tun_chr_read_iter+0x460/0x460 [ 343.149284] do_iter_readv_writev+0x985/0xba0 [ 343.153877] ? tun_chr_read_iter+0x460/0x460 [ 343.158347] do_iter_write+0x304/0xdc0 [ 343.162312] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 343.167829] ? import_iovec+0x40e/0x660 [ 343.171897] do_writev+0x397/0x840 [ 343.175524] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.181397] ? prepare_exit_to_usermode+0x114/0x420 [ 343.186578] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.191849] __se_sys_writev+0x9b/0xb0 [ 343.195811] __x64_sys_writev+0x4a/0x70 [ 343.199847] do_syscall_64+0xbc/0xf0 [ 343.203646] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.208988] RIP: 0033:0x457f31 [ 343.212242] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 343.231199] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 343.238966] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 343.246288] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 343.253604] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:11 executing program 1 (fault-call:1 fault-nth:10): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 343.260927] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 343.268246] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 343.368587] FAULT_INJECTION: forcing a failure. [ 343.368587] name failslab, interval 1, probability 0, space 0, times 0 [ 343.372781] protocol 88fb is buggy, dev hsr_slave_0 [ 343.380120] CPU: 1 PID: 11955 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 343.386123] protocol 88fb is buggy, dev hsr_slave_1 [ 343.392337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.392354] Call Trace: [ 343.392421] dump_stack+0x173/0x1d0 [ 343.392487] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.418406] should_fail+0xa19/0xb20 [ 343.422468] __should_failslab+0x278/0x2a0 [ 343.426772] should_failslab+0x29/0x70 [ 343.430728] kmem_cache_alloc+0xff/0xb60 [ 343.434855] ? skb_clone+0x2fd/0x570 [ 343.438643] skb_clone+0x2fd/0x570 [ 343.442278] packet_rcv_spkt+0x259/0x8e0 [ 343.446412] ? packet_rcv+0x1fe0/0x1fe0 [ 343.450444] dev_queue_xmit_nit+0x96a/0x1200 [ 343.454936] dev_hard_start_xmit+0x26c/0xc40 [ 343.459405] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.464662] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.470181] __dev_queue_xmit+0x2e48/0x3b80 [ 343.474566] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.479850] dev_queue_xmit+0x4b/0x60 [ 343.483723] ip6_finish_output2+0x1ca8/0x25f0 [ 343.488333] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.493676] ip6_finish_output+0xae4/0xbc0 [ 343.497995] ip6_output+0x5ca/0x710 [ 343.501723] ? ip6_output+0x710/0x710 [ 343.505677] ? ac6_seq_show+0x200/0x200 [ 343.509727] ip6_local_out+0x164/0x1d0 [ 343.515001] ip6_push_pending_frames+0x215/0x4f0 [ 343.519831] icmpv6_push_pending_frames+0x698/0x6e0 [ 343.524925] icmp6_send+0x3022/0x3c30 [ 343.528839] ? icmpv6_param_prob+0xc0/0xc0 [ 343.533147] icmpv6_send+0xe5/0x110 [ 343.536850] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 343.541973] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.547345] ip6_input+0x2b6/0x350 [ 343.550953] ? ip6_input+0x350/0x350 [ 343.554735] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 343.560097] ip6_rcv_finish+0x4de/0x6d0 [ 343.564148] ipv6_rcv+0x34b/0x3f0 12:26:11 executing program 3: r0 = semget$private(0x0, 0x7, 0x200) semctl$SEM_INFO(r0, 0x7, 0x13, 0xfffffffffffffffe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000340)={0x0, 0x0, {0x81, 0x9, 0x4, 0x1}}) write$P9_RUNLINKAT(r2, &(0x7f0000000380)={0x7, 0x4d, 0x1}, 0x7) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000300)={0x7}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f00000003c0)={&(0x7f0000000080)=""/222, 0xde, 0x0}}, 0xffffffffffffff73) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r2, 0x10, &(0x7f0000000200)={&(0x7f0000000040)=""/46, 0x2e, r4}}, 0x10) clock_settime(0x3, &(0x7f0000000280)) [ 343.567678] ? local_bh_enable+0x40/0x40 [ 343.571818] netif_receive_skb_internal+0x5cd/0x9a0 [ 343.577859] ? ip6_rcv_finish+0x6d0/0x6d0 [ 343.582075] netif_receive_skb+0x256/0x480 [ 343.586382] tun_get_user+0x67fc/0x6c50 [ 343.590459] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.595705] tun_chr_write_iter+0x1f2/0x360 [ 343.600271] ? tun_chr_read_iter+0x460/0x460 [ 343.604767] do_iter_readv_writev+0x985/0xba0 [ 343.609425] ? tun_chr_read_iter+0x460/0x460 [ 343.613925] do_iter_write+0x304/0xdc0 12:26:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100110}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="100000001439eff10e52150e4bdbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getpeername$netlink(r0, 0x0, 0x0) [ 343.617890] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 343.623406] ? import_iovec+0x40e/0x660 [ 343.627445] do_writev+0x397/0x840 [ 343.631091] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.636704] ? prepare_exit_to_usermode+0x114/0x420 [ 343.641776] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.647045] __se_sys_writev+0x9b/0xb0 [ 343.651001] __x64_sys_writev+0x4a/0x70 [ 343.655164] do_syscall_64+0xbc/0xf0 [ 343.659074] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.664398] RIP: 0033:0x457f31 [ 343.667646] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 343.686704] RSP: 002b:00007fca23d6eba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 343.694744] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 343.702065] RDX: 0000000000000001 RSI: 00007fca23d6ebf0 RDI: 00000000000000f0 [ 343.709403] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 343.716977] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fca23d6f6d4 [ 343.724285] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 [ 343.737612] protocol 88fb is buggy, dev hsr_slave_0 [ 343.743277] protocol 88fb is buggy, dev hsr_slave_1 12:26:11 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c40000000", 0x20) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:11 executing program 3: r0 = socket(0x1e, 0x2, 0x200) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000140)=0x3) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x400000000000183, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 12:26:11 executing program 2 (fault-call:1 fault-nth:6): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 343.988367] FAULT_INJECTION: forcing a failure. [ 343.988367] name failslab, interval 1, probability 0, space 0, times 0 [ 343.999793] CPU: 0 PID: 11972 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 344.006782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.016344] Call Trace: [ 344.019022] dump_stack+0x173/0x1d0 [ 344.022724] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 344.027977] should_fail+0xa19/0xb20 [ 344.031790] __should_failslab+0x278/0x2a0 [ 344.036220] should_failslab+0x29/0x70 [ 344.040167] ? nf_ct_frag6_gather+0x3936/0x5860 [ 344.044917] __kmalloc_node_track_caller+0x202/0xff0 [ 344.050199] ? nf_ct_frag6_gather+0x3936/0x5860 [ 344.054951] ? nf_ct_frag6_gather+0x3936/0x5860 [ 344.059704] pskb_expand_head+0x220/0x18f0 [ 344.064044] nf_ct_frag6_gather+0x3936/0x5860 [ 344.068601] ? sock_def_readable+0x142/0x230 [ 344.073215] ipv6_defrag+0x542/0x650 [ 344.077027] ? defrag6_net_exit+0xe0/0xe0 [ 344.081241] nf_hook_slow+0x176/0x3d0 [ 344.085119] ipv6_rcv+0x26b/0x3f0 [ 344.088643] ? local_bh_enable+0x40/0x40 [ 344.092793] netif_receive_skb_internal+0x5cd/0x9a0 [ 344.097883] ? ip6_rcv_finish+0x6d0/0x6d0 [ 344.102119] netif_receive_skb+0x256/0x480 [ 344.106420] tun_get_user+0x67fc/0x6c50 [ 344.110501] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 344.115846] tun_chr_write_iter+0x1f2/0x360 [ 344.120322] ? tun_chr_read_iter+0x460/0x460 [ 344.124791] do_iter_readv_writev+0x985/0xba0 [ 344.129367] ? tun_chr_read_iter+0x460/0x460 [ 344.133853] do_iter_write+0x304/0xdc0 [ 344.137808] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 344.143421] ? import_iovec+0x40e/0x660 [ 344.147637] do_writev+0x397/0x840 [ 344.151299] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.156825] ? prepare_exit_to_usermode+0x114/0x420 [ 344.161924] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 344.167190] __se_sys_writev+0x9b/0xb0 [ 344.171150] __x64_sys_writev+0x4a/0x70 [ 344.175188] do_syscall_64+0xbc/0xf0 [ 344.178978] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.184214] RIP: 0033:0x457f31 [ 344.187465] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 344.206729] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 344.214533] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 344.221847] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 344.229169] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 12:26:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/161) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0205000707000000000000000008000002000100000000000000000000f50000030005000000000002000000e00000010000000000000000"], 0x38}}, 0x0) [ 344.236811] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 344.244130] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:12 executing program 1 (fault-call:1 fault-nth:11): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2000008800000004) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x101100) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r2, r3}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 12:26:12 executing program 2 (fault-call:1 fault-nth:7): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x202000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaadd60d8652b001417b0fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000acaf7d5bd708c419fad4280542544adee17454b470100fe93d5e24eb694a9b51db96b78c7a8840626579fe68be770672120d1c3f217865997324efa1524dccc73092665f187e98959552c1a5b6662972b709b4a8c4013dcc3a7f48ec1575", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0xffffffffffffffff, 0x80) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000010005, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) 12:26:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'eq\x00\x00\x00\x00\x00\x00\x03\x00', 0x10000801}) ppoll(&(0x7f0000000300)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="30052dbd7000fddbdf25010074683a6e8f54d62abf9ae4"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4850) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00', @ifru_mtu=0x1}) 12:26:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x480100, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x258, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f00000002c0), {[{{@arp={@rand_addr=0xffff, @broadcast, 0xff000000, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x0, 0xff, 0x0, 0xff]}, 0x6, 0x2, 0x5c1b, 0x3, 0x80000001, 0x2, 'vxcan1\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff}}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x1c}, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0xff, 0xff, 0x3388f79b113778f9]}, 0x5, 0xfffffffffffff800, 0xffffffffffff12af, 0x7, 0x20, 0x5, 'team0\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @empty, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) socket$packet(0x11, 0x7, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x38000, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0xf, 0x18, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_key={0x16, 0x9, 0x510, 0x0, "42ec5aa833fc4fed492cc2edc471cf925651e2ff70df46bd4fd91a4e6d9ef984b1900e6a968162a975f24e5fae817ea5b524f289766f49bad591e81d9849fb1960ab8209828307915d1b7cc8cafe4db1d0410e4e56e5b5306433c029979dc8570a28fc46d6c51f5616fb260dd7323487d475d0d0dda243df2be8dcca4cc531f570b6df033ed2b15d9177a0fdcc03bd361d190c3fbb6195fde18d7613dd4b368a8489"}]}, 0xc0}}, 0x4000000) [ 344.833244] FAULT_INJECTION: forcing a failure. [ 344.833244] name failslab, interval 1, probability 0, space 0, times 0 [ 344.844628] CPU: 1 PID: 11989 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 344.851625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.861033] Call Trace: [ 344.863707] dump_stack+0x173/0x1d0 [ 344.867412] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 344.873246] should_fail+0xa19/0xb20 [ 344.877075] __should_failslab+0x278/0x2a0 [ 344.881385] should_failslab+0x29/0x70 [ 344.885371] kmem_cache_alloc_node+0x123/0xc20 [ 344.890200] ? __alloc_skb+0x218/0xa20 [ 344.895229] __alloc_skb+0x218/0xa20 [ 344.899045] alloc_skb_with_frags+0x186/0xa60 [ 344.903619] sock_alloc_send_pskb+0xafd/0x10a0 [ 344.908296] sock_alloc_send_skb+0xca/0xe0 [ 344.912611] __ip6_append_data+0x42ed/0x5dc0 [ 344.917160] ip6_append_data+0x3c2/0x650 [ 344.921328] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 344.926344] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 344.931177] icmp6_send+0x2dc7/0x3c30 [ 344.935096] ? icmpv6_param_prob+0xc0/0xc0 [ 344.939397] icmpv6_send+0xe5/0x110 [ 344.943093] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 344.948197] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 344.953501] ip6_input+0x2b6/0x350 [ 344.957110] ? ip6_input+0x350/0x350 [ 344.960892] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 344.966144] ip6_rcv_finish+0x4de/0x6d0 [ 344.970191] ipv6_rcv+0x34b/0x3f0 [ 344.973725] ? local_bh_enable+0x40/0x40 [ 344.977951] netif_receive_skb_internal+0x5cd/0x9a0 12:26:13 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c40000000", 0x20) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 344.983550] ? ip6_rcv_finish+0x6d0/0x6d0 [ 344.987771] netif_receive_skb+0x256/0x480 [ 344.992077] tun_get_user+0x67fc/0x6c50 [ 344.996163] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.001432] tun_chr_write_iter+0x1f2/0x360 [ 345.005845] ? tun_chr_read_iter+0x460/0x460 [ 345.010322] do_iter_readv_writev+0x985/0xba0 [ 345.014914] ? tun_chr_read_iter+0x460/0x460 [ 345.019503] do_iter_write+0x304/0xdc0 [ 345.023466] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.028981] ? import_iovec+0x40e/0x660 12:26:13 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x735, 0x6, 0x9000}, 0x4) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50e9ceb8d60806000000c32122e6436f0801adbc9d579c5f6e48c7b7a4f7f72d505a0174340bf0c0eece005f70f2bca9ab14f7db6ef084216fa86c8e8e2ed95b15caa1b85e9fbeb2f54f21004b60db"], 0x0) [ 345.033023] do_writev+0x397/0x840 [ 345.036647] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.042173] ? prepare_exit_to_usermode+0x114/0x420 [ 345.047275] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.052543] __se_sys_writev+0x9b/0xb0 [ 345.056536] __x64_sys_writev+0x4a/0x70 [ 345.060581] do_syscall_64+0xbc/0xf0 [ 345.064460] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.069705] RIP: 0033:0x457f31 [ 345.072974] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 345.092220] RSP: 002b:00007fee181d8ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 345.100004] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 345.107320] RDX: 0000000000000001 RSI: 00007fee181d8bf0 RDI: 00000000000000f0 [ 345.114633] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 345.122057] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181d96d4 [ 345.129368] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:13 executing program 2 (fault-call:1 fault-nth:8): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220600, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x200, 0x5, 0xac, 0xfffffffffffffffa}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x334, 0x2, 0x1ff, 0x1}, 0x14) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000004c0)) socket$packet(0x11, 0xa, 0x300) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x64, 0x4480) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @multicast1}}, [0xffff, 0x4, 0x1, 0x7ff, 0x7fff, 0x0, 0x7, 0x2, 0x8004, 0x0, 0x6, 0x40, 0x6, 0x5, 0x4]}, &(0x7f0000000400)=0x100) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000540)={0x1, 0x4, 0x7fff, 0x4, 0x1f}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000500)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0xb) syz_emit_ethernet(0xffffffffffffff4c, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 345.453392] FAULT_INJECTION: forcing a failure. [ 345.453392] name failslab, interval 1, probability 0, space 0, times 0 [ 345.464890] CPU: 1 PID: 12016 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 345.471895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.481303] Call Trace: [ 345.483977] dump_stack+0x173/0x1d0 [ 345.487689] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.492945] should_fail+0xa19/0xb20 [ 345.496808] __should_failslab+0x278/0x2a0 [ 345.501125] should_failslab+0x29/0x70 [ 345.505090] __kmalloc_node_track_caller+0x202/0xff0 [ 345.510269] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 345.515725] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 345.520566] ? alloc_skb_with_frags+0x186/0xa60 [ 345.525325] ? alloc_skb_with_frags+0x186/0xa60 [ 345.530151] __alloc_skb+0x309/0xa20 [ 345.533935] ? alloc_skb_with_frags+0x186/0xa60 [ 345.538866] alloc_skb_with_frags+0x186/0xa60 [ 345.543455] sock_alloc_send_pskb+0xafd/0x10a0 [ 345.548128] sock_alloc_send_skb+0xca/0xe0 [ 345.552448] __ip6_append_data+0x42ed/0x5dc0 [ 345.556999] ip6_append_data+0x3c2/0x650 [ 345.561149] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 345.565993] ? ipv6_icmp_sysctl_init+0x1b0/0x1b0 [ 345.571234] icmp6_send+0x2dc7/0x3c30 [ 345.575194] ? icmpv6_param_prob+0xc0/0xc0 [ 345.579800] icmpv6_send+0xe5/0x110 [ 345.583612] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 345.588916] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.594396] ip6_input+0x2b6/0x350 [ 345.598677] ? ip6_input+0x350/0x350 [ 345.602983] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 345.608869] ip6_rcv_finish+0x4de/0x6d0 [ 345.613561] ipv6_rcv+0x34b/0x3f0 [ 345.617104] ? local_bh_enable+0x40/0x40 [ 345.621575] netif_receive_skb_internal+0x5cd/0x9a0 [ 345.626870] ? ip6_rcv_finish+0x6d0/0x6d0 [ 345.631096] netif_receive_skb+0x256/0x480 [ 345.635407] tun_get_user+0x67fc/0x6c50 [ 345.639495] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.644766] tun_chr_write_iter+0x1f2/0x360 [ 345.649161] ? tun_chr_read_iter+0x460/0x460 12:26:13 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x40, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000140)={{0x77359400}, {r1, r2+10000000}}, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/76, 0x4c}], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 345.653631] do_iter_readv_writev+0x985/0xba0 [ 345.658226] ? tun_chr_read_iter+0x460/0x460 [ 345.662716] do_iter_write+0x304/0xdc0 [ 345.666690] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.672212] ? import_iovec+0x40e/0x660 [ 345.676281] do_writev+0x397/0x840 [ 345.679909] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.685428] ? prepare_exit_to_usermode+0x114/0x420 [ 345.690513] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 345.695781] __se_sys_writev+0x9b/0xb0 [ 345.699757] __x64_sys_writev+0x4a/0x70 [ 345.703819] do_syscall_64+0xbc/0xf0 [ 345.707610] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.712856] RIP: 0033:0x457f31 [ 345.716124] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 345.735096] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 345.742879] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 345.750208] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 345.757541] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 345.764879] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 345.772223] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x40000001fe}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 12:26:14 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_UNALIGN(0x6, 0x1) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xffffffffffffffd8, 0x2, 0x80000000, 0x7b7}, {0x800, 0x3, 0x3}, {0xffffffffffff8000, 0x3, 0x3ff, 0x9b}, {0xfffffffffffffffd, 0x400, 0x100, 0x5}, {0x0, 0x7ff, 0x1, 0x40}, {0x8, 0x1, 0x100, 0x6a44885}, {0xff, 0x2, 0x6, 0x2}]}, 0x10) 12:26:14 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c40000000", 0x20) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:14 executing program 2 (fault-call:1 fault-nth:9): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc148fd6"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x30000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x3, 0x3, 0x4, 0x3, 0x9}}) inotify_init() [ 346.339105] FAULT_INJECTION: forcing a failure. [ 346.339105] name failslab, interval 1, probability 0, space 0, times 0 [ 346.350492] CPU: 1 PID: 12050 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 346.357476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.366983] Call Trace: [ 346.369693] dump_stack+0x173/0x1d0 [ 346.373423] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.378721] should_fail+0xa19/0xb20 [ 346.382548] __should_failslab+0x278/0x2a0 [ 346.386872] should_failslab+0x29/0x70 [ 346.390846] kmem_cache_alloc+0xff/0xb60 [ 346.394972] ? skb_clone+0x2fd/0x570 [ 346.398762] skb_clone+0x2fd/0x570 [ 346.402391] dev_queue_xmit_nit+0x52b/0x1200 [ 346.406912] dev_hard_start_xmit+0x26c/0xc40 [ 346.411407] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.416693] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.421960] __dev_queue_xmit+0x2e48/0x3b80 [ 346.426354] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.431641] dev_queue_xmit+0x4b/0x60 [ 346.435532] ip6_finish_output2+0x1ca8/0x25f0 [ 346.440134] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.445411] ip6_finish_output+0xae4/0xbc0 [ 346.449735] ip6_output+0x5ca/0x710 [ 346.453439] ? ip6_output+0x710/0x710 [ 346.457302] ? ac6_seq_show+0x200/0x200 [ 346.461346] ip6_local_out+0x164/0x1d0 [ 346.465420] ip6_push_pending_frames+0x215/0x4f0 [ 346.470262] icmpv6_push_pending_frames+0x698/0x6e0 [ 346.475382] icmp6_send+0x3022/0x3c30 [ 346.479304] ? icmpv6_param_prob+0xc0/0xc0 [ 346.483608] icmpv6_send+0xe5/0x110 12:26:14 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200c0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/239) [ 346.487324] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 346.492504] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.497796] ip6_input+0x2b6/0x350 [ 346.501418] ? ip6_input+0x350/0x350 [ 346.505199] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 346.510461] ip6_rcv_finish+0x4de/0x6d0 [ 346.514506] ipv6_rcv+0x34b/0x3f0 [ 346.518051] ? local_bh_enable+0x40/0x40 [ 346.522210] netif_receive_skb_internal+0x5cd/0x9a0 [ 346.527347] ? ip6_rcv_finish+0x6d0/0x6d0 [ 346.531600] netif_receive_skb+0x256/0x480 [ 346.535902] tun_get_user+0x67fc/0x6c50 12:26:14 executing program 4: r0 = socket$inet(0x10, 0x3, 0xb69) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xff, 0x20000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000100)=0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)=0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x7f, @rand_addr=0x5, 0x4e24, 0x1, 'lblcr\x00', 0x20, 0x9, 0x3c}, 0x2c) [ 346.539980] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.545267] tun_chr_write_iter+0x1f2/0x360 [ 346.549675] ? tun_chr_read_iter+0x460/0x460 [ 346.554145] do_iter_readv_writev+0x985/0xba0 [ 346.558745] ? tun_chr_read_iter+0x460/0x460 [ 346.563239] do_iter_write+0x304/0xdc0 [ 346.567206] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 346.572751] ? import_iovec+0x40e/0x660 [ 346.576804] do_writev+0x397/0x840 [ 346.580446] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.585969] ? prepare_exit_to_usermode+0x114/0x420 [ 346.591047] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 346.596317] __se_sys_writev+0x9b/0xb0 [ 346.600290] __x64_sys_writev+0x4a/0x70 [ 346.604333] do_syscall_64+0xbc/0xf0 [ 346.608132] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.613392] RIP: 0033:0x457f31 [ 346.616650] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 346.635631] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 346.643425] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 346.650760] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 346.658086] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 346.665414] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 346.672754] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4}, &(0x7f0000044000)=0x0) timer_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x990000, 0x7, 0x9, [], &(0x7f00000000c0)={0x980922, 0x4, [], @ptr=0x2091}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x6, 0x310c51b6, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000380)={{0x7, 0x6, 0x9, 0x3, 'syz1\x00', 0x8001}, 0x0, [0x2819, 0x1, 0x9, 0x401, 0x8, 0x2, 0x2, 0xa93, 0x4, 0x2d0, 0x2, 0x7, 0x8, 0xfffffffffffffffb, 0x5, 0x379a, 0x5, 0x4, 0x8, 0x0, 0x6, 0x2, 0x4, 0x5, 0x2de, 0x7, 0xfffffffffffffd0a, 0x9, 0x9, 0x4, 0x1, 0x3, 0x8, 0x320, 0xde, 0xd, 0x200, 0x2, 0x5, 0x0, 0x5, 0x0, 0x6, 0x4, 0x80000001, 0x3f, 0x7ff, 0x3, 0x3, 0x0, 0x6f5, 0x100000000, 0x8, 0x3, 0x7f, 0xfff, 0x8, 0x3, 0x40, 0x6, 0x5, 0x0, 0x3, 0x6, 0x100000000, 0x1f, 0x8, 0x1f, 0x400, 0x3ff, 0x3, 0x4, 0x0, 0x1, 0xffff, 0x1, 0x2, 0x7, 0xffffffff, 0x0, 0x1, 0x4, 0x6, 0xffff, 0x100000001, 0x4, 0x9, 0x1, 0x800, 0x3, 0x7, 0xc00000000, 0x3, 0x6213, 0x8, 0x100, 0x0, 0x7, 0x7, 0x7fffffff, 0x1, 0x0, 0x6, 0x0, 0x9, 0x100000000000, 0x2, 0x438, 0x1000, 0x0, 0x7fffffff, 0x800, 0x400, 0x3, 0x942, 0x0, 0x3af, 0x800, 0x9, 0x3ff, 0x5643, 0x1, 0x4, 0x9, 0xfffffffffffff001, 0x401, 0x81, 0xca7b], {0x77359400}}) ppoll(&(0x7f0000ae7000), 0xe7, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 12:26:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000100)={"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"}) 12:26:15 executing program 2 (fault-call:1 fault-nth:10): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/232, 0xe8, 0x100, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0xa) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000280)={'sit0\x00', @ifru_names='veth1_to_hsr\x00'}) [ 347.069594] FAULT_INJECTION: forcing a failure. [ 347.069594] name failslab, interval 1, probability 0, space 0, times 0 [ 347.080983] CPU: 1 PID: 12070 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 347.087967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.097366] Call Trace: [ 347.100068] dump_stack+0x173/0x1d0 [ 347.103781] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.109064] should_fail+0xa19/0xb20 [ 347.112860] __should_failslab+0x278/0x2a0 [ 347.117169] should_failslab+0x29/0x70 [ 347.121142] kmem_cache_alloc+0xff/0xb60 [ 347.125270] ? skb_clone+0x2fd/0x570 [ 347.129045] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 347.134577] skb_clone+0x2fd/0x570 [ 347.138228] packet_rcv_spkt+0x259/0x8e0 [ 347.142365] ? packet_rcv+0x1fe0/0x1fe0 [ 347.146407] dev_queue_xmit_nit+0x96a/0x1200 [ 347.150926] dev_hard_start_xmit+0x26c/0xc40 [ 347.155420] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.160728] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.166016] __dev_queue_xmit+0x2e48/0x3b80 [ 347.170432] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.175742] dev_queue_xmit+0x4b/0x60 [ 347.179633] ip6_finish_output2+0x1ca8/0x25f0 [ 347.184331] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.189617] ip6_finish_output+0xae4/0xbc0 [ 347.193957] ip6_output+0x5ca/0x710 [ 347.197688] ? ip6_output+0x710/0x710 [ 347.201571] ? ac6_seq_show+0x200/0x200 [ 347.205615] ip6_local_out+0x164/0x1d0 [ 347.209598] ip6_push_pending_frames+0x215/0x4f0 [ 347.214434] icmpv6_push_pending_frames+0x698/0x6e0 [ 347.219541] icmp6_send+0x3022/0x3c30 [ 347.223545] ? icmpv6_param_prob+0xc0/0xc0 [ 347.227853] icmpv6_send+0xe5/0x110 [ 347.231575] ip6_protocol_deliver_rcu+0x21d6/0x23a0 [ 347.236696] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.242008] ip6_input+0x2b6/0x350 [ 347.245642] ? ip6_input+0x350/0x350 [ 347.249446] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 347.254809] ip6_rcv_finish+0x4de/0x6d0 [ 347.258871] ipv6_rcv+0x34b/0x3f0 [ 347.262416] ? local_bh_enable+0x40/0x40 [ 347.266585] netif_receive_skb_internal+0x5cd/0x9a0 [ 347.271696] ? ip6_rcv_finish+0x6d0/0x6d0 [ 347.275921] netif_receive_skb+0x256/0x480 [ 347.280258] tun_get_user+0x67fc/0x6c50 [ 347.284373] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.289660] tun_chr_write_iter+0x1f2/0x360 [ 347.294083] ? tun_chr_read_iter+0x460/0x460 [ 347.298555] do_iter_readv_writev+0x985/0xba0 [ 347.303157] ? tun_chr_read_iter+0x460/0x460 [ 347.307657] do_iter_write+0x304/0xdc0 [ 347.311646] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 347.317211] ? import_iovec+0x40e/0x660 [ 347.321372] do_writev+0x397/0x840 [ 347.325016] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.330547] ? prepare_exit_to_usermode+0x114/0x420 [ 347.335748] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 347.341031] __se_sys_writev+0x9b/0xb0 [ 347.345014] __x64_sys_writev+0x4a/0x70 [ 347.349099] do_syscall_64+0xbc/0xf0 [ 347.352898] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.358142] RIP: 0033:0x457f31 [ 347.361391] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 347.380360] RSP: 002b:00007fee181f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 347.388156] RAX: ffffffffffffffda RBX: 0000000000000165 RCX: 0000000000457f31 [ 347.395479] RDX: 0000000000000001 RSI: 00007fee181f9bf0 RDI: 00000000000000f0 [ 347.402808] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 347.410134] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fee181fa6d4 [ 347.417467] R13: 00000000004c6681 R14: 00000000004dbb60 R15: 0000000000000004 12:26:16 executing program 3: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000000)=0x1000000000ff, 0x336) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 12:26:16 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000000000", 0x21) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x80000000001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r2, 0x1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000097ee800"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) 12:26:16 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000180), &(0x7f0000000140)=0xfffffffffffffe28) 12:26:16 executing program 2 (fault-call:1 fault-nth:11): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x40180) ioctl$TIOCSCTTY(r0, 0x540e, 0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/83) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000200)={0xf5, &(0x7f0000000100)=""/245}) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000240)=0x1, 0x0, 0x5) truncate(&(0x7f0000000280)='./file0\x00', 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000340)={0x45, &(0x7f00000002c0)=""/69}) write$input_event(r1, &(0x7f0000000380)={{}, 0x4, 0x4, 0x8001}, 0x18) setsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f00000003c0)=0x8, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) sched_setparam(r2, &(0x7f0000000440)=0x1000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2, @multicast1}, &(0x7f0000000500)=0xc) sendmsg$can_raw(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x1d, r3}, 0x10, &(0x7f00000005c0)={&(0x7f0000000580)=@can={{0x1, 0x0, 0x1, 0x1000}, 0x8, 0x1, 0x0, 0x0, "c9764e18383931ad"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x20000840) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0xaff, 0x7, 0x2, 0x3]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000007c0)={'nat\x00', 0x60, "3c517040102ffcb91e0a03c4e7bd5a3bd269ef848edd240896646300b82805c71127e0120b06ae3d6bbf4777e97d0131905026fc5ca18b3715f303c2e6505bd35b5bac8e64c4ae9d67e891f7ec5e01b814fa5f794d231a9ef75655ed503d080b"}, &(0x7f0000000880)=0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000900)={{0x1, 0x4, 0x3, 0x287, 'syz1\x00', 0x101}, 0x3, 0x100, 0xfffffffffffff000, r2, 0x5, 0x791, 'syz0\x00', &(0x7f00000008c0)=['{cgroup,){-eth1\x00', '\'wlan1\x00', '\\ppp0])proc\x00', '/proc/capi/capi20\x00', 'SEG6\x00'], 0x3a, [], [0x100, 0x7468, 0x101, 0x7ff]}) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000a40)={0x8000000, 0x1}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000a80)={0x0, @speck128, 0x2, "c02ff4a9da3db70f"}) lsetxattr$security_evm(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='security.evm\x00', &(0x7f0000000b40)=@sha1={0x1, "1c712188c14a5640315fa00396f49a37a4a4bb42"}, 0x15, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000b80)='/dev/input/mouse#\x00', 0xffffffff80000001, 0x2000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000ec0)={0x4, 0x0, [{0x0, 0xe1, &(0x7f0000000bc0)=""/225}, {0x7000, 0xf5, &(0x7f0000000cc0)=""/245}, {0x1000, 0x43, &(0x7f0000000dc0)=""/67}, {0x6, 0x6e, &(0x7f0000000e40)=""/110}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000001200)={0x5, 0x10, 0xfa00, {&(0x7f0000000f80), r6, 0x2}}, 0x18) write$FUSE_LK(r1, &(0x7f0000001240)={0x28, 0x0, 0x1, {{0x10000, 0x3, 0x1, r2}}}, 0x28) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000001400)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0xa0008}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0xa8, r7, 0x900, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1000000000000, @dev={0xfe, 0x80, [], 0x1a}, 0x3fb1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffbff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x20000045) 12:26:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) getpid() ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:26:17 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800005e2a02fa250c99c5dc663d763ebe07eb1f8f1046ff2256b555235358c740e83a565fbd4474154116a8c2109cdf9bf9ac9f948138df42f62b7d9c61f7e3a45587fb73f31bb6c1c45872f883a7d6e5aa0b7b5d47c159bb9493b3c1d18d94ae65b6bb75e3fcfcbf989b311389e43a3b4597bacc44dfc0f2494d481c64687b20762b476b84611c6aa8faa066cd0d1ad6e9b017da90dbab6df9e9451b03045e0dfa71d20269a1fff97ea46ce2f6c80ac43e9e92af6fc1"], 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x302, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:26:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x0, [], 0x0}) 12:26:17 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa860700d8652b00142c00fe80000000000000000000000000aafe80000000000000002c708a2d0000aa0000000002feafc403c4f3e522a9dfc647353ac519b885e383a23aa654c2fb3c92ad9a2fbcc9dd871c0d06b3e1f37f9c4ef8741b1c7dc1b88b20f9bc8fa5f311141d17e5092926f91ede960a9b6fe35ceed8e2f8db6b1ddbddf6daec3eafaaddafa7a94f186872b4c23680d12390bac1f29be8e9d8467d40aa966d1cc20801ca881b5d9b7458935c429960c58d80a4fdca03448671999810bb22eae369f0c6d008fb33fdca9b9d82", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRES16=r0], 0x0) 12:26:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) 12:26:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x1) 12:26:17 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x3, 0x408000) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000001c0)={[0x2000, 0x2, 0xf000, 0x5000], 0x1, 0x42, 0x3ff}) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000040)=0x54) 12:26:17 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000000000", 0x21) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) 12:26:17 executing program 2: socket$packet(0x11, 0xa, 0x300) socketpair(0xf, 0x6, 0x10001, &(0x7f0000000000)) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:17 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x2, @pix_mp}) [ 349.918359] IPVS: ftp: loaded support on port[0] = 21 [ 350.131403] chnl_net:caif_netlink_parms(): no params data found [ 350.181768] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.188315] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.196455] device bridge_slave_0 entered promiscuous mode [ 350.204617] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.211044] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.219276] device bridge_slave_1 entered promiscuous mode [ 350.245309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.256035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.281038] team0: Port device team_slave_0 added [ 350.288645] team0: Port device team_slave_1 added [ 350.375259] device hsr_slave_0 entered promiscuous mode [ 350.442716] device hsr_slave_1 entered promiscuous mode [ 350.508465] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.515135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.522366] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.528849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.589535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.606335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.614986] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.623648] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.633832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.649746] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.666553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.674989] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.681608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.722137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.730194] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.736823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.754951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.776758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.785556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.800572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.817824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.829848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.838736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.869494] 8021q: adding VLAN 0 to HW filter on device batadv0 12:26:19 executing program 5: clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000040), 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x36) 12:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = dup2(r0, r1) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="e89d78929aeb", @dev={[], 0x1d}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0x8) 12:26:19 executing program 4: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = dup2(r1, r1) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_ROPEN(r2, 0x0, 0xfffffffe) tkill(r0, 0x1000000000015) 12:26:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000100)) 12:26:19 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:26:19 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c4000000000", 0x21) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 351.072647] net_ratelimit: 14 callbacks suppressed [ 351.072667] protocol 88fb is buggy, dev hsr_slave_0 [ 351.083523] protocol 88fb is buggy, dev hsr_slave_1 12:26:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 12:26:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x30000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) ioctl$VT_WAITACTIVE(r0, 0x5607) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = semget$private(0x0, 0x7, 0x1) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000100)=""/212) [ 351.133888] protocol 88fb is buggy, dev hsr_slave_0 [ 351.139515] protocol 88fb is buggy, dev hsr_slave_1 12:26:19 executing program 4: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040), 0x0, 0x0) 12:26:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)) 12:26:19 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x77, 0x7, 0xb9e}) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 12:26:19 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696c614cdd"], 0x1) dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 12:26:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) [ 351.534865] protocol 88fb is buggy, dev hsr_slave_0 [ 351.542813] protocol 88fb is buggy, dev hsr_slave_1 12:26:19 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001c00)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x60, r3, 0x620, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000019c0)=0xe8) r5 = getegid() prctl$PR_MCE_KILL_GET(0x22) r6 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a00)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000001b00)=0xe8) r8 = getgid() sendmsg$unix(r1, &(0x7f0000001b80)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000340)="4a5fe4e39c97c6e2c0a5a772ea1e1add3a6106cd31be3ac2b1265d1ec37b7e8ce0c56a95cc525ec8d07a7d6a957dcdf117a6a55acea5cd8ebdcc7f8d63a1758665bb37770392adea90aabc669851954ebd637bc03f106ab6626dbc1ab965001e42524fa6d856f4466f9768f3a3cb5c46", 0x70}, {&(0x7f00000003c0)="f44270eb121fdebad1087d970f4eefc52c1b92bc2a91b1a92ec367e75ea0af0e9e3a14e8ef9ea5a446abfbafb9c887c76e094ea9f3eeed98484f782671d1bb1c21435e94712915086fdecc58882dfb6ce9675cb3259c28977351dc78199bc7b7a6a1252be2b9bdc17ac40c095ed8a557623d2ae9cb3ed3ed95109e35a0923f380346ae02f35dff6cae55a79e9d4c27094d619b7e57b8b6b2337e7316e7f109e8a3c779a751c8c6eb60d7f8410079c15040e4eaaee566", 0xb6}, {&(0x7f0000000480)="e5c27bd7198fc6bc111da736512147174a659bfadfaa05f10f2acb4d019140f74d18c9ea87df66086ddc561f9337fa3dfe13118e4e3d354c6ef136893bbf2e35f34d9714374cdc59b36f0723c103927d932118abf4d2de98b445b5d6ac433781b92170f5a81403bcea8b4b25b50c748fab9174b2c2b9002176aacf02050554bb2b098c64164c7129e009ebf5ab643a9b4f9d44956e665c7b2dffad416a3b604a24e83dc57ba0c9896d89161fe7540261e21ce33b589be73edb82a39b9c1580179bf287f5a893d23cd56d24d732ed37c55f55bf8d3337794f502b68d0b7", 0xdd}, {&(0x7f0000000580)="5fde48ed969133f4cafe45e5de421f0c8b92b512d95f06210c89065f86ffe5988bf1c99b66e86bd034bd953978f3dff4daed6c119dc201cf0f57f8196c75e66d448577528993cbe4e1c251f512fad64d081d89134a6cc203a033be16c53aaae45c19f04bef550a670aa9b4e8af99def2b171d977d9a2e2a8ab1138d79e3e6e28fb60122f52992cac3d81d473a32bd19a232fa8d6b0df8b064e9875dbd071730de041e032163d794032e1603270c1200d212b28cfb666f3497fd4505a8c1457dd67abe43b5e255b9feb1911", 0xcb}, {&(0x7f0000000680)="0c69c7bcf78bb441cce41c2ab4a7d09182c5c8c97a83eb67392253c3714240415c2c134a", 0x24}, {&(0x7f00000006c0)="7002db8b7f6112c4ca35863d86c691484f58bcade49d91e6bf357597b76675e8037b9a517d24e20d76b571e903ab51d99005a847376bbf1d4879aaa4954fa140bd4aa9fb1e88d40d6689ef930f8dfe51d6c5477d124a5518d8243c14e223c37a92e12d7f601a09acc42e55c11e057a1c320f8a7c478587ddb09a82dd9e", 0x7d}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="14a3abc7519b3758f83388857bb5a820961a97aeb10ea72fbc9384a64768f8c7458c2f669e4c9922910ed4e76eae367111a9b1d038c0a08a7165813d4cb94e0c714917639f06652ec9bd51b87ed1c8c22d37c36064fc484ca85fe9", 0x5b}], 0x8, &(0x7f0000001b40)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x5}, 0x4) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x1d, 0x0, @thr={&(0x7f0000000000)="b8650e23e59c86ef3917b9f0aba3aac47fc6feff598daf00527b5155d88851cc99dfcf1d2dee935e4bb55b268072d37378bfb427740179abd0f5d9c472a9a74f81977abff8", &(0x7f0000000100)="d0aeb2261e855cc178d8943113190a890a0c97b12f7a94fa149f7d4c4fadda15e1bf0345eb9a2358c7e818f35e98c513f6be6fb8688a7bc2e57dce0dcb64195112d76fba191567ae16e45e90b45d84e96171ff9c4bb7754c03074ecb6efc95a15e0cbb4fadf9114a42b50a706cf372ce1d8322b96bc2b7dac96fcb06c33fff208734e07e6fba5cc255212d7beb4abb2ce4732ff9ed66ae64d7c944205892a539174de5b9cdc468985fb089a04ff9450bea7c9daa66868a6959571342fcf26dfd3969c18cb734361fad2b19d059666eaa7ff4"}}, &(0x7f0000000240)) 12:26:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)={0x10, 0x9, 0xffffffff}) socket$packet(0x11, 0xa, 0x300) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b0000edaa307c1d3c04714fe8422e000000000000000000000000aafe8000000000000000000000000000ae875f00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:19 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x290) getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x400, 0x0, [], 0x0}) [ 351.940622] QAT: Invalid ioctl [ 351.985742] QAT: Invalid ioctl 12:26:20 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000000000000000000000000200000000000000000000000000000000000729b37bcc7694b8b0000005c17dacbb2723195f769b5000000000000000000000000000000000003008dca3abd0000000000000000"], 0x1}}, 0x0) 12:26:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) [ 352.015160] protocol 88fb is buggy, dev hsr_slave_0 [ 352.020993] protocol 88fb is buggy, dev hsr_slave_1 12:26:20 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c18216102c780000"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0), 0x2, 0xb}}, 0x20) syslog(0x9, &(0x7f0000000100)=""/205, 0xcd) fcntl$notify(r0, 0x402, 0x80000008) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000400)={{0x5, 0x7}, {0x5, 0x2}, 0x7, 0x4, 0x100}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x13f, 0x4}}, 0x20) r3 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0xa, 0x0, 0xffffffff00000000, 0x8, '\x00', 0x8}, 0x3, 0x30, 0x7, r3, 0x6, 0x1, 'syz1\x00', &(0x7f0000000200)=['em1\xa2\x00', 'em1*vboxnet0\x00', '-%\x00', '*vboxnet1^/\x00', 'user-eth0em1self\x00', '/dev/ptmx\x00'], 0x3c, [], [0x38a1, 0x0, 0x6, 0x5]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000540)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000580)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)={r4, 0x5, 0x7, [0x200, 0x100000000, 0x8, 0x2, 0x1ff, 0x400, 0x3]}, 0x16) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x420500, 0x0) 12:26:20 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="577d48cb840fc66cc45f87561783c150000000907800c6c501ae6aabb9540fd3318e5fb29cfe2336e86bbbfdc196a442b6e212bc3507cd8ca50d0b146d000000000000"], 0x0) 12:26:20 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000140)="3fd066a2e1f3afb13e6c8d53106f", 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="a956b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 12:26:20 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'vet\x00\x01\x84\x81\x05\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 12:26:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40, 0x0) 12:26:20 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000140)={0x2, 0x43, 0x1, 0x9, [], [], [], 0x100000000, 0x2, 0x2, 0x3, "d5c899542c829639fdc371b0d4994ba4"}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111, 0x8}}, 0x20) recvfrom$rxrpc(r1, &(0x7f0000000040)=""/34, 0x22, 0x2001, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) 12:26:20 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x100) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x8000, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x8cd9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x3c, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x40, @mcast1, 0x509}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000400)=0xbe748b8ceb28c32b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r4, 0x8}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) bind$packet(r2, &(0x7f0000000580)={0x11, 0xc, r5, 0x1, 0xac7, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0xa, &(0x7f00000017c0)=ANY=[@ANYRES16=r2, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRESOCT=r5, @ANYBLOB="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"], @ANYRESOCT=r3, @ANYRESOCT=r5, @ANYBLOB="0d93681c9c8eb21671aca1ecb72eeea705fc691fe7afab596bd5f8f15557789c17b38b40bedb506942fa0388e24d", @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f0000001600)=ANY=[@ANYPTR64, @ANYBLOB="bcd547d64697ded05205ab13788b23e601e15307e5eac3095a0fed6642315165b860306e7d60ed03d1bb6d69204b26f1c73391e1e9237106ae1387ba566e0ee55f50a8be67551f57bcf628ddd061cb72792700f38c191316eb2166de9692b67f2536f18eb646f1e2f76d543e479fa9305963c10f43ffcb830a8bbc189a5dbb5ffb07a8b2877fd8aa156c139c8de7f0d0d303053dc36ac41e124d4ea9ae8cace74f19247a36fdf18871eb379756a6c95f978e39e6f284d90be09ee9b98e6be3be4c0e9d181aaf30da7e013bb938b935ef49a2aee01cc003251919b5214a7a051cb3dd0911f25a7f", @ANYPTR, @ANYRESDEC=0x0], @ANYPTR, @ANYRESOCT=r4], @ANYBLOB="06328bf7f722c09da6371d5a3cc51668107aeb0b43f90b284a4d80509e1e2cc28350812f6b71376620ee31ad142eb4e9381a006172cd7deb0bccfe656b6842d4637d414affbee2c184e8d487475d4aa7ac7cde0cb2acd76ac2300f40a9d8a6357c32a1f244653f814ffefe1908bc3b522be9114e337b647d6e4c2f6d4b7fd530a76e520c42c09f55cd1f924fe7ce96ff169086d574fa714edd2ee52be266d88256a70b25d5de5c031726473fd1f039359b63de44555961054def1028a6ee92a84d7ed1c60a58a59a51f890e90105c6bf2e127346421709b863a12c5e2a4c8338", @ANYRESDEC=r6, @ANYPTR=&(0x7f0000001780)=ANY=[@ANYRES32=r4], @ANYRES64=r0], 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:26:20 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:20 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) r2 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000340)={{0x101, r2, 0x0, 0x0, r3, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x3f, 0x1ff, 0x0, 0x1ff], 0x4, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:21 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x2c, 0x8001, 0x0, 0x0, {0x4000000002}}, 0x14}}, 0x0) 12:26:21 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x1056, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, [], {@mpls_mc={0x8848, {[{0x1ff, 0x4a, 0xfff, 0x1}], @ipv4={{0xf, 0x4, 0x800, 0x8000, 0x1044, 0x65, 0xfff, 0x9, 0x29, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x27, 0x1, [@rand_addr=0x1ff, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @loopback, @remote, @rand_addr=0x8, @dev={0xac, 0x14, 0x14, 0x17}, @rand_addr, @rand_addr=0x9]}]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x66, 0x3, "08937b9c2d577e74d7f9646d5814909f3d41fef68321985da5db151a94fc9ed29469267afc6861597b7135540017d3ea860f3bf287af3fd571a3693a951ad4d6b87544e85484060a367163d01eab2228f73390ba1adccfc86c37050b033dc4cf91c9660e74e8cf171b5314f1fbafb899f01f15cb24fbe326d8148da588a5c62f29ca4a1f8077a375b467cf433c25de908c76aa7b883c86fac74bf2144725c7a6c7680abffc5716abeeec86db1e9f05c1aa075851dc1db622c8461573fa5dd727cbc0b6543dc4691b45ea787f91c285e363703a18a4c7ed18067ba15ecbceab03287f810aba0c3a39585dd3a1e7f7b3d8dd30436a0136d99a88c71cf25c6d1735b73b695c25316cedeb075044b26191860d0b193c93f103708b435e8d229fc2b5fc51334c3fe5d50b8734d9afa5e9bf13d4fc5fe4534944424c4af6a385a65b0453aba093e5267e97cc5460053085ee4ff95e4f8bf3526f214fa94cee936d15e797dc6962a38fe1d848934bdd945b1c1ad50ddd4c809b97cef75bf84625875ec5756673e04cbd6f979cbd8482b679430b43d83000dc4c5c273f0c6a26407e7e172f851f0ca2e7124f931c7774aa81238a17783da30aa0010671475c5390c8c3018912cee5f2ddfa9de959bb72e7a87e7b19b58571a6aa2653ddd9760804d2ff00e86ebd489b574f91f4a180995fa03ec28f21280c9058571817e0d2bcdbe75c5d19a609ff8c23399579375104e75f905427896042a42b3f339e69351220ebf17d4de89e65201eb9fea213bddd6efaf4020072a6deca6ca983a438315905848704e65bd5d1da380c05fb3959d1c18f6241a486100a3397509bf1fa3c5e740eacf6e274fb7de372c7471ab317a403240c522895d3ec833bed86b45daee0d9332eb083fb87dab4e1f5133f2caff85df971e4d4b059fa8f8b93e13a05f7199c8a50fb8087c08484e2579298a3dd89d262a7764bbf3f3ae872af7e8799287bb26f50b4537d86b18cdab81c59863858034961b3209fddf2e1d603d3b177ff4418add8a74564d406e94920dabbac1cb22ee2628c7693e94685225217dde6b5c8be2747052b9ae02564a70445059dbcf05be0a9076571f7e61d424502db8fab4b62bf865c15dede9d070e47851d17e8c6d5a6cf54ed8801432d0e37c07a447289ac19fd1c82827d60ea04a502e078da1950b85d64352ac6d707b4d394cc182cb53ed8c4197d0de3363ba0843ba2413eeec00594ba02fcb08f6ee6e3538a79403a44c6d909a45ce212d2584674bb8d0d53c9994603ade3e0db23f924425e36cf359eb9fdc59074433f210d235f359b0b279f8bd9495ad012b4d7f403a63ce59270f6e7493f53b422e2c9c94af812d376bcd7ce8926c131ca074d24a8af7751cc5ddf610ed61a947f29b0516d9f9036fab5bd5bb91b7f7564b05246705fe725d35d31adfa9211959f8c2d9772e533545b604ae1b15e7d693eeac666ad768c61f14cb91fe233193457eac318df2f5b970292f4e03aa0119a5084482d61255e941fec98d4a6b7c3aad09d9b7ca02b61faddd22aeadc8c3daa8f0eb9421dbce2b334b501ad16760a3f2a52fa41494ccc1e1c1414cf2deca2dd4f87627bd323a4d7545fd9b283e2a2a161d1ad28e586674856af3438c9da7c4a3aad7e7bdcebacede612d8509e2d5f82b4ba132ffe207bb70791c500faa14ca07f77d671a9145971f97f354c81bbbe554df5279e3b1e5a538a9595033a71d527a1a61eb750ff55c0b350f0057f0d21490b7fe84237e8dc274a2a565146e286738f0fb54332a8a58850973f0e573aa240fae993a9d90903c5afa5bfd924455251d087fedd16f97f5bd00dcf9b9605dc041acac57e8207fdc4baf5951bd303d2f72739c1c7eb91a75adb1a3fcc878004e6a039cd68081cd17b474dcffb611c4badf156bfed937d1217c29cf971f008261dd0f4b5be87235a9fa49096aab57ce8022547953f4425db776a7fd49b2c43ca817b5795a900f13a8c9d2905a807706aa4e48fe0e5e85fcad9d103c931544b5df9ab25b2247ebd64860637cb35b4d357255abc6ee7c4cb38a86c46698a1a77ae2fd7bb175bad4b55985fba85ca0684b86fe4bcdc0af1c6989b8dce5c6e0cdecdb73973fe642b0b8c63147dea36092cf002252e780c85951eac5de9e35416d657cab2b11dd8a36743b1b0ef221857b10ab5f4d1dd965016ee9536a58d081877fa74349a5148d628cdf618a7dc59c15836a60b68ee6e2efa59ca229956a3f2ed975220d78b2e677cc7a10f9976f9e807f66997f3803ec8f042a5d879faca8d72b2eb391fed32d3c7d26d770c7eaacf6e716408965a633514854ceb5eb078ddcfb03fece95f756f9fbcdd0a5e5f0f3b3ddd1b05c384f7cf5e86597936feab60ca1b3b417f0b80104a59a8abfbeda5bd91f6ed076567d0e16170993c07e5e1abbf12817754feb83390e955bc81169677bd55feb63936ea7e5123aaf7396c08ada9251a4092e4c191580eef4ac206254989290865b8efdb50d8f97375eccd886468afa5bc395e772d004c263d23eadef56276d7428922c6ecfcd93d31e63ba4d4160758ab1b6f19b5aa6a792bcba8c87aed9f9b1a5251a2482be9814608ad5c67e3a14126f4ab26570b21a4f479eb9c8679612762d61bbdd70c0417384fa7cd338b47f0532a9c5947cbb5f14b97521e0fe0c4837337fd032c5223a27a47a715afac728c2fcd14dd6b32d93f418179837bb0c6d879adb04b0616fa98f8492be78f40247e54d32b8d14a0d9cda749325fc8ac770d91016c9ffd22621c45a46dddade3afc6e2bd23eff33c001529d3b29a5e93c138c90d9442dd0f0854d4901c42da423ed0554ce336dcb8dec1d3fce27379184d09a92177cd215c31e0f213f35b70a782d52d17dd6d98b45fffab4022825bbc8d09612b20234265a8b96ca7ad0456a4914e9259e4d012429538f8b6b042288c85ec14872661df4d46f847873ab5a748a5d80f19b77daed58ffdfe303fb68957e5c7709e0130bb76b77f8dd8cd0172de4414d87faebe251bbdb4075a67ff7f3d413cc231c1ec6f3560eb97d9a06a960a54f81dc480d32cf9493b4957a0696de6537ef41e3c43d7c4fcfcd898256b711303e7b004dc17c7ceb70a326e4214ef85aabb72d411f37d5646b146a213c0d27b97b12c7f333f66d090da29c34f3d4c1e48b75c3d2158037888eb73da4c906a0fd3ae22298203e199ec12b2339f5880b75d4393da43b295621257f8d2a8433e95538e88b4a188187a04dddcdfb9b0ed66948a3a94e7bece094d9c079122cd416e3e055e5fe354b32cba653a833e24c1aca24887c944622135ec8c7264bf5deb4da6c67ef949b8baee3d91ba4eac833fd1500a91fef40755a74804eaccb9a31e39fda100cf152e31089cf5a277b7c364e9b5869dfb459abbff58ee9b42fe3b158696ec58314a7697d9af8cb640a11b5835a56f4b6e67c8ff157a8f44f6b3074c0f287973a044934ef968f175c335abe4d23a65bdcbc2b424cce6f059d93b769f3676fee50e2e58be3248924998c023a097fe0ae929835f9289720b21d1d8ffe9bfab7785711a8c8bddb7ca6ced5ec84130e74d5cd274891adc32e45cde1b2f99a436b116bf6757536f30baa12a3171efb6a2e58ff5549fab7a97498249bd67949c2c77485e84dbface1e776fb92c816103a70712f3a1c063bc808ff556c51866ff7cf8946a00201bfff7c08954d8397538564fe7f6c66a14ecce2fa5ada91d2bc1a67e226e6b8cbcb5a7f4450c4f1460ac425ecd21f25894dac1099c4f7b0e67f63747df82cb58dd503850a54b8526c89b72ab737f932ac4ddd2f613f0f64963fd0eb48902eb169d8e1279c084ac3d5f31d6991774d000090678f6c943c5a88928e612e46b8ae8cfe280ed4bc0d9bbb3e073382fa6fa9d8e1f1edf6bea03572df58f1bcf69fcaf59dbc5bb62c13a46e53c3d9f95c1b4f15187d98f629258cfdb4417985238ea3b57d1e664539ff30ab4445fa88628b3e5ae9920765cb5ea04ed8667cf64c335ba6f3c54c00dd1860a85dc5489b469b6875383ba9251bb4a969034b1c93194f7835a50ce33c295af45d0c44310d3d81d95832e57ef92329716cec9c7df04897fdfe518c9aa0f5e5e9684c04ce0130a2c3a960951ae8568d990839eb1a1beb075a6844e3ffb8cdb743dba0a3ebf1123e5ec8ecaddaab565a970746e62f1a4bc374d19016e8c44c074351ab4089fb37d0a41bee692fd457a28cb765cd3d7682da30208a5fb1a6d810729923fae840d2a0645e728d11b3049fcef414acdcb6a7a1d91773dacd4200d055b8cd364da8a3632fbc4d46b0ab216c986550db5b13fd95503ebba784f53983d3da116a9d46314ed0f073dc23f3e8e1593412b4245b7b4807118f72c6a0f1cd98a9bec9150f8e823c744e1477691e6d16fc93154dafbcef541650a4d277faf838bc678820d9ca51e115f8d352a12dec448ea07755acf3b307004b3e8f819c4a487cc71af57d459292b597c624bf4cdc5f233b037943e97e52708b481c168b2e93b942aa5c3955f71d86204dd355252f3db3c3603d32a114401ec858a67ff8d9e1fa8cabe4ae86b274b39e8311439eedea0f7c1322a0e1e0ac6f665dbd809948e8878b9bba0f85b8537dcc9af986ae98f6f20c9868e07d982e4951f797767b570c48ab4f5404bfda4e26f4934c0c5165668589b88eddd754dd08ad74d2c8e5f5329b82ca7cd2510d95e0963b042921940c76688298e40edfdbcf1882b0d00174ac874b56471ebb2520e9136d697541274077f2b0760baf5977ca30a9da938cc2cb6ac07d0e99bb0c046c93e9ab0b9d77f5fcfde10d44687e175e345f188c905e9798c49b0fc828220de0a252944ae04c9910d3340131a0a139967ae3c701d7ad74bcf873aebfdf51f38abc346d27db2487a7045f4d7588ce3cc283038a0ca0198c39f8047d6ab47a7c72f43741c9996a36de870aac3d3684a0c64039340729785626043a246353b58a0d048136141e3251126295a79516e010a861cc53b73df2649795e8998b2ecc511ae73ca2edc1025e532eda699fd824bbee4ded679803a4b711d613b3b6be7b70bb71cd592a6b62bc9868b030ffbc912e204047e1dc49a43d206140d37b94633e5e4c3a45b56fc068b124181ceeb0944c94c3d0af7a4596e01dae4069297edf15c500e144fbf015282c462b810c3f1b3ab00428ded49f715207579b274e93396e9b3a5852f17de982ba4ce8e67b002f438d5368f3961878e647d9f8439fb3dd1587bae24ce57eeeaa07c236135baf3378443f9eac582003d0ff3f253907c769d42595d5b4a7f8f4982ca15da1711dbb8ab7a183c8ee13d1e70df97c77e1cfd93a488c74e870e388ab81398d8e1dd1b626155510a7b132a1eb93cccedefd9c247630e6351178e66ba63807d32b3a9f6edb19638dac9bc7b30ceaff1378e0424ce85a615f210675fda4232508c495a76aead7092f5de26353fa382422cfc6a8000efacb39de9075409639c8da314103c2ac9055e3a0c10c7c091400882cccc90ebb31380fdd00dfbc2c79c63d2e408e4bd7b349d3ba3af122b0aae6b2fde219d4fbc0fb084200789bf7ba99f08f262e6ef8872deb2864661a70ce009407a190211866eaccee44cd58e0e9085ff3e2e93b9756318575d9a83a596a84d0cfde57b3900c3ddaaa49d01600ded03c699175eec80884ae5244f6808d6cb7a115c9931bac3d1a45ceb92aacf2ca41fabe1883096fa53c5376c01e584593f4d83d6d6fd540d259c24872e5ba58efe30"}}}}}}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x38000, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000001180)=0x4) socket$bt_rfcomm(0x1f, 0x1, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 12:26:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x79c7}, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x8000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) socket$packet(0x11, 0x13, 0x300) syz_emit_ethernet(0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d35d4a1ce2ea1ad64014db2aebdce89a06e40c57d5249b24effab33f0f4bccd15461934a5d99a2f763e1b49a044448151f4aa1148c68bb21cfe035ab26774c29d3306dcd3031005ecd577aa158ead8b53f3d190d76f581e4ec86a1841af2f54b5a373da28cbbfdcc106f2117644e360240763b415159262845a73ffcc8ab839107759be53519867eef384d5f0803e618330cf303e0c3d7c0686d3df6802af2f75b9f2edf530380c992b72d0599ef83210cff363c50b8d12e5b421e6eecf5cd9e2ad7d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70000000903b1100c60971398e214f214c3a56ec6c1e00df6c10a2bd1d87a913c1dbe5877f1f3e144d85a69de8db06d5b9"], 0x0) [ 353.292654] protocol 88fb is buggy, dev hsr_slave_0 [ 353.298415] protocol 88fb is buggy, dev hsr_slave_1 12:26:21 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000000005) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:26:21 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @sliced}) 12:26:21 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:21 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:21 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xfe00, &(0x7f0000000000)={@local, @dev={[], 0x1d}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0x0, "92eaf97e0a586ce028d79e3dcbbff074980930e15adadbb196b27b2aa7337f53", 0x10, 0x7fffffff, 0x7fff, 0x0, 0x2}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="61000000907800003ebad600000000975ed0ee99263a4251cb3f86a07720ef0a83"], 0x0) 12:26:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0xfffffffffffffffe, 0x0, 0x0) 12:26:21 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:21 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 12:26:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 12:26:22 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:22 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:22 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000180)={0x7, 0x0, @stop_pts=0x5}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xc304, 0x111000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0xfffffffffffff600}) r2 = socket(0x4, 0x4, 0x200000100005) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x6, @broadcast}, 0x10, {0x2, 0x4e21, @multicast1}, 'vlan0\x00'}) uname(&(0x7f0000000000)=""/29) 12:26:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) [ 354.195141] ptrace attach of ""[12313] was attempted by "/root/syz-executor.5"[12325] 12:26:22 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1f4}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:26:22 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:26:22 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @link_local, [{[{0x9100, 0x3ff, 0x1, 0x2}], {0x8100, 0x80000000, 0x9, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:22 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) syz_emit_ethernet(0x4, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x20}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x9}, &(0x7f00000001c0)=0x8) 12:26:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x1c1002, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 12:26:23 executing program 2: r0 = socket$inet6(0xa, 0x80007, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001480)={0x0, 0x3}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001500)={0x1ff0000000, 0x80000001, 0x200, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x2, r1}, 0x20) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:23 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) write(0xffffffffffffffff, &(0x7f0000000400)="34fd98aa1d0e7adec9", 0x9) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 12:26:23 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xb, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 12:26:24 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:24 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) [ 357.079827] net_ratelimit: 14 callbacks suppressed [ 357.079847] protocol 88fb is buggy, dev hsr_slave_0 [ 357.090535] protocol 88fb is buggy, dev hsr_slave_1 [ 357.862724] protocol 88fb is buggy, dev hsr_slave_0 [ 357.868770] protocol 88fb is buggy, dev hsr_slave_1 [ 357.875227] protocol 88fb is buggy, dev hsr_slave_0 [ 357.880901] protocol 88fb is buggy, dev hsr_slave_1 [ 358.131406] protocol 88fb is buggy, dev hsr_slave_0 [ 358.137034] protocol 88fb is buggy, dev hsr_slave_1 [ 358.142845] protocol 88fb is buggy, dev hsr_slave_0 [ 358.148307] protocol 88fb is buggy, dev hsr_slave_1 12:26:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x1276, 0x0) 12:26:26 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {0x0}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:26 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x80) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x1, 0x80000000}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000003000000ff"], 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) 12:26:26 executing program 2: socket$packet(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000180)='net/netfilter\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/tcp\x00') write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x5e, {0x2, 0x0, @initdev}, 'brIdge_slave_1\x00\x03'}) 12:26:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000580)) 12:26:26 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {0x0}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:26 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000001c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x68, 0x103, 0x2, "f45f0a15d6e15e7a67254c68fdd310bec22b5c40ccbec77eb8635fc4592f54e96018fee7c66e674fce51ad1584f2d372fffeda93256c6dc9676f436155f2b3e4deb949f8a6edf5822748e7e642700e87d5"}], 0x68}, 0x24000001) 12:26:26 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x158) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:27 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x17, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 12:26:27 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {0x0}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:27 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe800000000000000000000000000000fe8000000000000000000000000000aa0000000044081c8cbd6e6b50bbb95f41ae0565bdfe528bb62db9ea98e6e93d0143", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00\x00\x00\x00\x00\x00'], 0x0) 12:26:27 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000002d40)='cgroup.type\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1d, 0x6, 0x5, 0xfffffffffffffbff, 0x1, 0xffffffffffffffff, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1, 0x1, 0x20000000, 0x5, 0x2d, r4, 0xe5}, 0x2c) r5 = openat$cgroup_ro(r3, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000480)={&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)=""/196, 0xc4}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000002d80)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x192}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xf, 0x8000, 0x6, 0x0, 0x4}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x800000) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000002d00)={&(0x7f0000001780)=@can, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000580)=""/5, 0x5}, {&(0x7f0000001800)=""/172, 0xac}, {&(0x7f00000018c0)=""/175, 0xaf}, {&(0x7f0000001980)=""/248, 0xf8}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/127, 0x7f}, {&(0x7f0000002b00)=""/98, 0x62}, {&(0x7f0000002b80)=""/101, 0x65}], 0x8, &(0x7f0000002cc0)=""/37, 0x25}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000004c0), 0x30e) r9 = openat$cgroup_subtree(r6, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000002e00)=ANY=[@ANYBLOB="2b706964732087"], 0x7) 12:26:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000040)=""/13, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) 12:26:27 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x10000) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000029e0b07934486d88988c6e7635acfb1aa99985ed28276f51065d3fddb44fa14d7c44ac5bfbac31cce9040b"], 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x7) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x202880, 0x0) 12:26:27 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:27 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, &(0x7f0000000200)=[0x0], 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) 12:26:27 executing program 1: socket$packet(0x11, 0x7, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x40, 0x20080) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast2}, 0x8) 12:26:27 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:27 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 12:26:27 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 12:26:27 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 12:26:27 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x500, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) syz_emit_ethernet(0x7f, &(0x7f0000000100)={@local, @local, [], {@ipx={0x8137, {0xffff, 0x71, 0x0, 0x14, {@random=0x4, @random="24e42cf3c918", 0x7e}, {@current, @broadcast, 0x4}, "21ff661c451c5c967f038d5aa592291edef2aed38c7a254259b925c155cdbb4f79c0930898af7f33a30f2abecb73a3a43cee47396fecba07a3b3e872aa894c6edd3d79eb5c2b149581871977a22e01344db1ad"}}}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) 12:26:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 12:26:28 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:26:28 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00000000000000006d94bd7f599d026343d8d557df35a716b1632843ad8dc406ee85fc27d89036b5143774f5d9835e0c7e8dbb42fc83502bb5f7db8b294217a0f3be580821465b752fb3c7ee834076dc080c2725bb8b46a1bf557042db3e5ed032cc1a1f7e3e0f9208651966acbaccef459b50cd90fecac2ad1dcbfb42ffa8c4db432c8d4cc7f9c05fed33b6dd97a51e52e330841ad3b3a22da2f4e872543d3d84b7ce9c623308982303c70691466746ba7d09eb5445a5152674e4c79fc44f6a8019c64b0d827d5727febd"], 0x0) 12:26:28 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:28 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:28 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400202200006008, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:26:28 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:28 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:28 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 12:26:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0xf0ff7f00000000) 12:26:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x540c, 0x0) 12:26:28 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {0x0}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:29 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100080}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x100, 0x200000000070bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2457}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x50) 12:26:29 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) fcntl$getflags(r0, 0x40a) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa7a86dd60d8652b00142c00000000000000000000aafe8000000010000000000000000000ff07040000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1ff, 0x8002) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x9, 0x401, 0xffff}, 0x8) 12:26:29 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:29 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:26:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x9, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000004c0)={r2}) r6 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) recvmsg(r5, &(0x7f0000005040)={&(0x7f00000007c0)=@can, 0x42c, &(0x7f0000004f40)=[{&(0x7f0000004ec0)=""/91, 0x5b}], 0x1, &(0x7f0000004f80)=""/151, 0x97}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000005500)={&(0x7f0000005080)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f00000006c0)={&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000000600)=""/139, 0x8b, 0xfffffffffffffffa}, 0x40012000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) socket$kcm(0x29, 0x7, 0x0) socketpair(0x4, 0x4, 0x0, &(0x7f0000000100)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000140)) r8 = getpid() perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0xdc3, 0x7, 0x4, 0x5c9a, 0x0, 0xbb28, 0x400, 0x1, 0xc3c9, 0x401, 0x8000, 0x2, 0x871e, 0x7ff, 0x8, 0x401, 0xfc7d, 0x7fff, 0x6, 0x1, 0x6, 0x1, 0x5, 0x3c2b, 0x48000, 0x1, 0x7fff, 0x3, 0x7, 0xd9b, 0x0, 0x7fdffbb2, 0x4, 0x8, 0x0, 0x8, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0xd9, 0x4}, 0x9020, 0x2, 0x3, 0x9, 0x9, 0x7, 0x20}, r8, 0xb, r7, 0x1) r9 = openat$cgroup_ro(r4, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000700)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x101, 0x800, 0xfffffffffffff000, 0x1, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xfe04, 0x0, 0x6, 0x100000000, 0x1f, 0xff, 0x9, 0x7ff, 0x0, 0x597, 0x3, 0x0, 0x1, 0x2, 0x5, 0xfff, 0x5, 0x100000000, 0x101, 0x8000, 0x100000000, 0x8, 0xbd2, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x3, 0x3, 0x1, 0x3ff}, 0x0, 0xd, r0, 0x2) socket$kcm(0xa, 0x5, 0x11) 12:26:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) 12:26:29 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:29 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff3300aafe800700000017000000000097ee86041fde7a1dabb8794422133d000000bcbf747300000000000000000000000000000000000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040), 0x0, 0x0) 12:26:29 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x801, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000001c0)={0x3, 0xb868}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000100)=""/141, &(0x7f0000000000)=0x8d) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000200)) 12:26:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) 12:26:29 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:29 executing program 1: r0 = socket$packet(0x11, 0x2000000000002, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaadd60d8652b00142c00fe80000000000400006ab85b272ee819e564bfe8c500092ddffedc008e502061000000aa00", @ANYRES32=0x41424344, @ANYRESOCT=r0, @ANYBLOB="5000000090780000"], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) 12:26:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) 12:26:30 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 12:26:30 executing program 1: socket$packet(0x11, 0xa, 0x300) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7000, 0x2, &(0x7f0000ff9000/0x7000)=nil) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@mcast1, r1}, 0x14) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0000d122abc5c9abb198ba3afaaedb"], 0x0) [ 362.252652] net_ratelimit: 8 callbacks suppressed [ 362.252672] protocol 88fb is buggy, dev hsr_slave_0 [ 362.263379] protocol 88fb is buggy, dev hsr_slave_1 [ 362.269313] protocol 88fb is buggy, dev hsr_slave_0 [ 362.275033] protocol 88fb is buggy, dev hsr_slave_1 [ 362.281009] protocol 88fb is buggy, dev hsr_slave_0 [ 362.286820] protocol 88fb is buggy, dev hsr_slave_1 12:26:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 12:26:30 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x290) r1 = getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, r1, 0x0, 0x0, r2, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:26:30 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {0x0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x2, 0x40000000}, 0x80, 0x0}}], 0x80000000000015a, 0x0) 12:26:30 executing program 2: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x10, @time={0x0, 0x989680}, 0x7, {0x2, 0x1}, 0x3, 0x0, 0x9}) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000180)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x40) 12:26:30 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb8, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:30 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x2f1, &(0x7f0000000100)={@broadcast, @local, [], {@x25={0x805, {0x2, 0xfff, 0xfd, "f218b7685701325e9967123f86c452bf3eee144eb04d77f4c2bd617452504d5035cc80ab958cf8d20e535e9a9186a5ee95fdb58397401ccb18db589ae2e2fdee85263d11bc5650cc2c1c5fb2dc3bf706c54ddb1405a94decf4f26937e2b1e504abe9ba598afba6570c8606c67b260239144af5e3083a467a12f06bd95a9099aef124599a8fb5fa8fee429c94a9cf3013b3907989cabc85b5055b51a6b85e90cfbdd59bf2f53736bdb979835cb6860bd19a64a79aeca360bba2d0ca7dffbc5ad069e9ec07d9ed2ea8bec62d8d09d8ad09337f58389cbac5b7e40896aec0a441995e5950"}}}}, 0x0) 12:26:30 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {0x0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035020007060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 12:26:30 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0900c55d0001f8"], 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x7, 0xe0, 0x2, 0x7, 0xcb, 0xc}, {0x8, 0x1000, 0xaccd, 0x0, 0x3, 0x3}], [[], [], []]}) 12:26:31 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) write(0xffffffffffffffff, 0x0, 0xa8f042dabc70fd2c) fcntl$setflags(r0, 0x2, 0x0) [ 362.982110] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 362.989679] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 362.997401] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 12:26:31 executing program 2: socket$packet(0x11, 0xa, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000003c0)=0x5, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:31 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") shutdown(r0, 0x0) 12:26:31 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {0x0}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2700}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 12:26:31 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 363.296672] protocol 88fb is buggy, dev hsr_slave_0 [ 363.302451] protocol 88fb is buggy, dev hsr_slave_1 12:26:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xae, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) semctl$SEM_STAT(0x0, 0x7, 0x12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgid() getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x7a00000000000000) 12:26:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:31 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x37ba, 0x412001) ioctl$KDSKBLED(r0, 0x4b65, 0x0) socket$packet(0x11, 0x10000800000c, 0x300) syz_emit_ethernet(0xfffffffffffffe36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa449ff5da9aa1aaaaaaaaaa1645aaaaaa0806000186dd061067c89618313b42bf97940000000000000000000000000009ffaaaaaaaaaaaa0000000000000000"], 0x0) 12:26:31 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 363.756084] IPVS: ftp: loaded support on port[0] = 21 12:26:31 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa000000001f94a7c79c73d3863aae2551ac9e0ca5f11cb45024dd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f9023d50946b8c76"], 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) sendto(r0, &(0x7f0000000040)="8043de67", 0x4, 0x40, &(0x7f0000000100)=@sco={0x1f, {0x100000000000000, 0x5, 0x7525, 0x9, 0x93d5, 0x8001}}, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000180)={0x9, 0x7, 0x1}) bind(r0, &(0x7f00000001c0)=@llc={0x1a, 0x31f, 0x9, 0x3, 0x0, 0x1ff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) 12:26:32 executing program 2: socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x80803, 0x9) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:32 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 364.097000] protocol 88fb is buggy, dev hsr_slave_0 [ 364.102650] protocol 88fb is buggy, dev hsr_slave_1 12:26:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227c, 0x0) 12:26:32 executing program 1: socket$packet(0x11, 0x1016, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000010090780000"], 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x7}, 0x8) fcntl$setstatus(r0, 0x4, 0x800) timer_create(0x4, &(0x7f0000000140)={0x0, 0x40, 0x2, @thr={&(0x7f0000000200)="96b60206d17ca645fba5d377fc239655faaf3851aa78e99c07e3aa0ec913d4e29d0298565cf41e796f87f5b890d0c923469bb3a50c2e033fc5cfbae944541821877c93580bfe50cef419f798ad3a5df1d2e113f2e1091a09bef1504dc8a53ff04952166f1719a13e06bd0cc005c579616967168f0225ad67113f2535a2de794f335c80ad03aaab26ffa536648c674b2bc3cb85b250db2496332c63151716a67b7c1a8f899628a191e0bed5e584c203b86bda9bfd0d80f6d1db407412eae9db122b2d0ea54db2e3d000175df4ffc45d9867809f61aa4bff55835a47d60de2a604257031be8a7debb78daef039b5edb661867002", &(0x7f0000000300)="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"}}, &(0x7f0000001300)=0x0) timer_gettime(r2, &(0x7f0000001340)) 12:26:32 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) wait4(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000500)={@local, 0x62, r3}) connect(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) r4 = getpid() ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000700)={0x7ff, 0x6, 0x2cf, 0x2, 0x80000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x2) sched_setscheduler(r4, 0x5, 0x0) socket(0x10, 0x0, 0x0) 12:26:32 executing program 2: socket$packet(0x11, 0x10000003, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:32 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) times(0x0) sync() openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2, 0x0) 12:26:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) 12:26:32 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x20, r0, 0x2, 0x80000001) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000004000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:32 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {0x0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:32 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)) [ 364.875347] IPVS: ftp: loaded support on port[0] = 21 12:26:33 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090e100008dc937d6b49ecb9e851308f8b7adc5987c72586f8a219391b608742c2b6e254c2d56e89fa464ede5069f855a63104c85b1b05139394f50191d9d3b9689cb3e0f9b5761eae01a7baa154f2e4bbaafcf999343f1285d6af8d09ebd154418e1700ba656bc94b898fb16aa86910d4176f8dcef18bfe8778ebfcf"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8) 12:26:33 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa3aaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe800000df00000000000000000000aafe8000000000000000000000000000aa00000000a5f1b1d9d5afe088770a711abac183a23bed967ffb87373a5b5462d6a41b89a1f0d919e9b422bfebfef60c766937cc41f6c253f137972a4a2d2897a911b17a76e98adffecfa24aaf49dcc09af8b418467e75074516f805da3e5b5eb7f97be86a8dc1d391dd83891a4191f9e348605029e592fc4a8887f8d58bceebdfafa086da36d373462845c91dae6b042ace075c1828d938fda3b422eda3b6ee1110efe66123a80a", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:33 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {0x0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:33 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) times(0x0) sync() openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2, 0x0) 12:26:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) [ 365.345036] IPVS: ftp: loaded support on port[0] = 21 12:26:33 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000d8301f8e8e"], 0x0) 12:26:33 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {0x0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:33 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 12:26:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) 12:26:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x48000, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) r1 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x6, &(0x7f0000000100)=""/66) 12:26:34 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:34 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x60080) 12:26:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) 12:26:34 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet(0x2, 0x6, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x78) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 366.297411] IPVS: ftp: loaded support on port[0] = 21 12:26:34 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:34 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8400000000000000000020000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x111000, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@multicast2, 0x4e20, 0x8, 0x4e24, 0x0, 0xa, 0x80, 0x20, 0x0, r3, r4}, {0x9, 0xff, 0x9, 0x6, 0x3ff, 0x7, 0x1, 0xe182}, {0x3ff, 0x5, 0x5e5a, 0x3ff}, 0x2, 0x6e6bbb, 0x0, 0x1, 0x3, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0xa, @in=@multicast2, 0x0, 0x4, 0x1, 0x720, 0x0, 0x1f, 0xc0a}}, 0xe8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000002c0)={0x6, &(0x7f0000000240)=[{0x4, 0x8000, 0xffff, 0x200}, {0x0, 0x5, 0x2, 0x7ff}, {0xfff, 0x2, 0x265, 0x81}, {0x1, 0x5, 0x4, 0x100}, {0x100400, 0x8, 0x2, 0x7}, {0x4, 0x5, 0x7fff, 0x401}]}) sendto$inet6(r1, &(0x7f0000000300)="f44ed5e377176698a8cf5a73cf2e418e646284ac77d18aa2132fbe8f27d908bf4380f897942f05f46bd2b4d208137af1cc735d659ae4bc0724761976993c0e5a74ad90791d0941017d38354ef840fb0335e843aaba288961141206b72d86f62f0b299b043a", 0x65, 0x8000, &(0x7f0000000380)={0xa, 0x4e20, 0xfffffffffffff000, @mcast1, 0x1}, 0x1c) 12:26:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) [ 366.468941] IPVS: ftp: loaded support on port[0] = 21 12:26:34 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) [ 366.815244] IPVS: ftp: loaded support on port[0] = 21 12:26:34 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(0x0) sync() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) add_key(0x0, 0x0, &(0x7f0000000980), 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mknod(0x0, 0x0, 0x0) 12:26:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:34 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa000000006811c48fa9e23b95f5f4f512f21c56447325c5af2036699984fe23dcb12b0c2ccbf637c9e089b256391d47674da5b8b850b5", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:35 executing program 2: r0 = socket$packet(0x11, 0x40000000000000f, 0x300) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x4000, 0x34) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x2baf, 0x4, 0x3, 0xfa9, 0x1}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000480)={r2, 0x6}, &(0x7f00000004c0)=0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000280)={0x8, 0x1, 0x5, 0x1f, [], [], [], 0x80, 0x0, 0x2, 0x7, "5fcac258da5f8de7b0422dd03f9d0d56"}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7fff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYBLOB="7f000000f4ae7538438762d08527e28593c769ed087ae0a651e2ebda7f9248da0deedcbc549c7b0d45c38c30a9fc81e2440bfb2680ad23202589b1039057fece8e7056b78f85b6d8bc77dd7f690fb629700505ead42030c2345c286c61de3e96b63ed95931d4f2bc7dce07b01f8f625606e955defc7a4143b10422295e757fd51407f526f6c17d7921360d380a9f311921d124b44b"], &(0x7f00000001c0)=0x99) ioctl$PPPIOCDISCONN(r5, 0x7439) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r7, 0xffff}, 0x8) socket$unix(0x1, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={r3, 0x20}, &(0x7f0000000540)=0x8) 12:26:35 executing program 4: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:35 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:35 executing program 4: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r1, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000)='\b', 0x0}, 0x18) 12:26:35 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x8000, 0x8, 0xb}) syz_emit_ethernet(0xffffffffffffff4a, &(0x7f0000000180)={@local, @local, [{[{0x9100, 0xfffffffffffffff8, 0x4, 0x4000000000005}], {0x8100, 0x8, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:35 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 12:26:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2f33}) 12:26:35 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:35 executing program 4: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:35 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86df60d8652b00142c00fe8000000000000000000000000000aafe80000000000000000000c9000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = accept(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x80) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000280)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x9, 0x3ff, 0x200, 0x0, 0xff}, 0x14) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x4, @mcast1, 0xd5bf}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x103040, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/126) 12:26:35 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, 0x0, 0x0, r1, 0x0, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x1ff, 0x0, 0x1ff], 0x4, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(0x0, 0x1) 12:26:35 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:36 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ff, 0x80000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 12:26:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x28, 0x8001, 0x0, 0x0, {0x4000000003}}, 0x14}}, 0x0) 12:26:36 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:36 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:36 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800040000a5ce34c17e28f7a5d5ad4d9930a1ef767d9ada10b12142c9e64a2b966db9704265e56300000000000000099207803d4aad6dd17c2d9ae14fe80e6b9059ae908161f400006d5edb5fef5f0b4ed63075435684af1c904783ec01c88ddbacbce8b3e44fcfb690f698d55b18c261eb5013050cb8d879706aea523401c024e0820ac9b64c799e573de7f467f66d1a8019e4aafa188ea57712f9c0bb29359adcef3ad9c44e3be76ca9b878c0bfccec6d773800d3b3a3fa99f7422649fad07b1c08bc187320deb3344f0399a1f5c203a60223aa62368536233d40774ce0cb2bc847"], 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x200200) ioctl$KDSETLED(r0, 0x4b32, 0x4) 12:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) 12:26:36 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:36 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x47ec83095401543d}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x976}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="bbd6150f8db66076f29eb5b060f32458"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa21}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffe00}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xfc}}, 0x20000004) [ 368.471892] sctp: [Deprecated]: syz-executor.3 (pid 12900) Use of int in maxseg socket option. [ 368.471892] Use struct sctp_assoc_value instead 12:26:36 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(0x0, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) 12:26:36 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f00000000c0)) 12:26:36 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aa5faa5fb670821d940099ab0ef2e6012807aaaaaaaaaaaaaaaaaa86dd60d8652b0014662c33b365aa4a93062298bb25e85c74f50a1a45fbdee7f7a14d3dd14898702c00a91be733c0efd138d7fe800000000000000000010000000026ef5e1238c1", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000020090780000"], 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') 12:26:36 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:36 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) syz_emit_ethernet(0x165, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:36 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) [ 368.935100] QAT: Invalid ioctl 12:26:37 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x75, &(0x7f0000000540), 0x8) [ 368.962221] QAT: Invalid ioctl 12:26:37 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:37 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:37 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xcc, 0x3, 0x2000}, 0x4) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:37 executing program 1: socket$packet(0x11, 0x20000000000000a, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'nr0\x00'}}, 0x1e) 12:26:37 executing program 5: pipe(0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pipe2(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xfdbb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) rename(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) tkill(r0, 0x1000000000016) 12:26:37 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:37 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {0x0}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:37 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x90441) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x8001, @random="f77004cebdf8"}) [ 369.542630] net_ratelimit: 2 callbacks suppressed [ 369.542652] protocol 88fb is buggy, dev hsr_slave_0 [ 369.553336] protocol 88fb is buggy, dev hsr_slave_1 12:26:37 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x28, 0x3, 0x0, {0x6, 0x7, 0x0, 'trusted'}}, 0x28) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f3188b070") setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r6 = dup3(r0, r0, 0x80000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r6}, 0x10) 12:26:37 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) 12:26:38 executing program 3: clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) 12:26:38 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {0x0}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 12:26:38 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000008000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x40200) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 12:26:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, 0x0) 12:26:38 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3ff, 0x220880) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x235, 0x4) ioctl$KDENABIO(r0, 0x4b36) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe80000000000e9200000000000000aa000000000000000900000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) syz_emit_ethernet(0x9c, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000ffffffffffff910033008100140008004600008600670422ff6c90787f000001e00000010100000012059078ac14141b3c20a76f21eb0f4a452e21102334487790abd144a496eb0f2e7d5af6fdc69d781bc96ee6174b938af7715c6d475609c3c619135199775fccec1e10be305bc36f45ffb5391c370436a61e26159775bc9204bfc841d7be068f90e6cb003e6a11981471708fbd2d"], &(0x7f0000000040)={0x0, 0x4, [0x945, 0x632, 0x104, 0xab6]}) rt_sigpending(&(0x7f0000000000), 0x8) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) [ 370.660473] IPVS: ftp: loaded support on port[0] = 21 12:26:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7c, 0x0, [0x4b564d00, 0x1]}) 12:26:38 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {0x0}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, 0x0) 12:26:38 executing program 2: socket$packet(0x11, 0x99de6fd81315ca65, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:39 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_emit_ethernet(0xffffffffffffff8c, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8fcffd2b000c0000002003038000aaf3409048f970cb0451a787d7ebd4139db0c8b91d511bf1000000800000000019ce5d9eefb7006301099bc8129e0a3f93037b124f4e0ab83cd28332ab766b94"], 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x1) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x1, 0x800}, {0x4, 0x9, 0x800}, {0x3, 0x40}, {0x1, 0x8, 0x1000}, {0x3, 0xffffffffffff8001, 0x1800}, {0x4, 0x5}, {0x6, 0x5fd, 0x1800}], 0x7, &(0x7f0000000140)={0x0, 0x989680}) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) 12:26:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, 0x0) [ 371.009412] IPVS: ftp: loaded support on port[0] = 21 12:26:39 executing program 3: clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) 12:26:39 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:39 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) 12:26:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0xf0ff7f00000000) 12:26:39 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000200)=0xc) sendto$packet(r0, &(0x7f0000000000)="9c777dbed131cd82b088ffcd6d9a7a7176d5621323f23d98fc97f028306b39bdb9ff086e62409c485b63d1cbc1486fee06918b81ab28d13ce0222b997a1b80b1be1a9bdcfd30bd65f5461a228c391881cb26158639a0db1cd0f75cee875504ffc4d0cd281add023da79f436da6f423e851bb230db6233cbf0c9f53d521bc", 0x7e, 0x4004, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x7, 0x6, @dev={[], 0x15}}, 0x14) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:39 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:39 executing program 4: clone(0x2000002103001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41208400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) [ 371.648286] IPVS: ftp: loaded support on port[0] = 21 12:26:39 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) inotify_init() syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x40000000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:26:39 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800001bbc191083821ba83d41cf85486904e71c07524f56369071f556af397a22ce6e6f875876f81f3d6eb14f89e6ba7124f9a48b6f89afe646697679c5192a88ba75c4d58294579eab41063a972f2ed1da8b982289600f1c705ee0c616031601b39d1347c17e1c0b7c05e9b401f76f"], 0x0) 12:26:39 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x2) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x4) [ 371.866281] IPVS: ftp: loaded support on port[0] = 21 12:26:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xef, "4d051c88ebe28ee3e7264c2be6846d0c1c4bd797fb4e486a89dec0870a0a60f460168e825d562f094b1e3fcc3539c86f37e215b36046d4c830fcab4410f163550b17993516c017490ec7a1302eb0a2554396e650518644b061d15b779f15405be0d1102bdd986e55e534b64564b1af4cf1c9918f39503587bbad93b2639e484eac2d09d5979ee30f7cea315b4653da1b1a56272d06f383029eeeaf9e6016af2dd4be2b30409ad29927e3b2df2d5d7e2c4671e2a616398c0835bdd82c6a9e80c517dce88edcf10935f9537c9239a887d501766a4ab3622f8275fe7b8396a55901f4b031daaf92a96bc9af129f9da4da"}, &(0x7f0000000040)=0xf7) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r1, 0x1f}, 0x8) socket$packet(0x11, 0xa, 0x300) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{0x2b99, 0x100000000}, {0x3b2, 0x800}, 0x2, 0x5, 0x4}) pwrite64(r0, &(0x7f00000003c0)="ccc419db5908d0bb503a8f228ce6450a508522e463d0fbbfab87865fe20538a5feeba8b0ec644454cd9147db1a1957195f83049b05285231aa831eb88bfc6c44f296488ec8023414615b7e0d889d8700dff0ea70dbc5f73f421286ef69457cc91bfb1571e5416d66936f786c856ab2c3b38c201716ff5be22393294de9b7bba35d4bf90cdbf3fe839e77241152fd5d129657c85153ef3a034af6028cb814fbb9d4082dcf3e055e875206b285b8067070d946dfd423c21ea0620809a28b071dc4ee268b", 0x2d, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)="af7fe3ebd330568eac794d8a520f4d6ad4f5ff555f0d20e1f5c58364293addffa17306984066667cd99115910f726792c2d8632d7470ea7f59e6a1396a6e852f311f296bf8c5fbc3fb3fa315fcd1b9daa16223bf7764b293aab087d98c69d7cac8a17dba057f71deb6955b3624ae0934e198f14246f68875fa0e005a5b95b70a75ab79bd505808cc91beecd71fda3ee0e152d8f4e800e9262b397a92e80e829ffc1f540c98ead56c8338d4d3ffe0bee5afc1b1dea6747e5dc5d1a22d057e77ea70410dae2448266633647bd608507368a4d0878873b4924ff25e3b34a1", 0xdd, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000640)={r2, r3, r4}, &(0x7f0000000680)=""/164, 0xa4, &(0x7f0000000880)={&(0x7f0000000740)={'rmd160-generic\x00'}, &(0x7f0000000780)="c7e087685c0cf7f61bbe5f097299da3fb3f16e004745c363317623370a36889c6323a9bc546d5605a5457ed077750a59337fd273f1943ca7d8bf244c06ef43c1d3d461c9c5139657eaa0c525f5c9c18845233ef50080198bb5a3408e946696965f87419a06d0eb58b0944f3f311e1427a9c78334a69587b93e9befb07497226d3dbc4c215f5034b339f395fa40d5dd8fed293b57d5bd984b740beee3efb59c9b61ed0a81e49352e1877d46e68eb29c4f823a759c07e4281c6ec3f3b38b3d2220098993ccc6d3f4438dba262b585da79f8ab3ee3115f264828ae841e144971b782ec506c1bd6c4f481b3c0bd0", 0xec}) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x36) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 12:26:40 executing program 1: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "187150ffadae7db068fc"}, 0xb, 0x2) syz_emit_ethernet(0x325, &(0x7f0000000100)={@remote, @local, [], {@can={0xc, {{0x1, 0x8001, 0x40, 0x5}, 0x0, 0x3, 0x0, 0x0, "9c175e221ad488f9"}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 12:26:40 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:40 executing program 2: socket$packet(0x11, 0x8000000000a, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00090000000000000000000000000000000000aafe80000000000000470064496001a94900000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x545d, 0x0) 12:26:40 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:40 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035030000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 372.652806] protocol 88fb is buggy, dev hsr_slave_0 [ 372.658691] protocol 88fb is buggy, dev hsr_slave_1 [ 372.664953] protocol 88fb is buggy, dev hsr_slave_0 [ 372.670733] protocol 88fb is buggy, dev hsr_slave_1 [ 372.676916] protocol 88fb is buggy, dev hsr_slave_0 [ 372.682764] protocol 88fb is buggy, dev hsr_slave_1 [ 372.846490] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 372.854227] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 372.861926] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:26:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) 12:26:41 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:41 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x1) 12:26:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 12:26:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/autofs\x00', 0x80000, 0x0) sendmmsg$alg(r1, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)="e73e7ef7c1bde59ecc734e070b63250f94582131ac30726510fa6ee52fed01d4e3c93ce2a94a97c6105b262d4f7a4f39d8a575389dc851fa1284177915ace0b8db2635c4105d16fdb76955f64a3128832af8bb749b72d8ebde584eb6a969724b4ab27c472aac855226da7d56529b14fcff9fbba056160e36b8d016d6739c4b3e53bb1020a9d523ca11d77f43cd4aa29426287823e3163c9cfdb268dfcda3e5d67b194626b8ac3b1a63d7cbd81b4c2fa54835b06205827452a2e2371d9cd1d55b792bd4b713a8535379d824de9c142851049d67a1790f26b49aa502c3cd9b8394312c3d77f1ccba0927ee5601a4f123496b95da207c74", 0xf6}], 0x1, 0x0, 0x0, 0x50}], 0x1, 0x40) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000bc0)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000d00)={r3, 0x2, &(0x7f0000000c00)=[0x9204, 0x9], &(0x7f0000000c40)=[0x1, 0x5], 0x1, 0x3, 0xffff, &(0x7f0000000c80)=[0xd7, 0x6, 0xeb1], &(0x7f0000000cc0)=[0x3, 0xf9, 0x2, 0x1, 0x40, 0xffff]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000040)='teql0\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000e00)={0x0, @in6={{0xa, 0x4e24, 0x30473f44, @dev={0xfe, 0x80, [], 0x26}, 0x4}}, 0x7, 0x100000000, 0x10000, 0xacae, 0x1}, &(0x7f0000000ec0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000f00)={0x1603, 0x1, 0xfffffffffffffffb, 0xd9c, r4}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x210000, 0x0) setns(r1, 0x4000000) 12:26:41 executing program 1: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=']}securitysystem\x00', 0xfffffffffffffffe) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb750141d38418b03d591adf585c08934c462467221271a45280a8bc1cdd3958a8c0495d72aa4b8fb96cd6012dbc9e5e2e3679c4c97dcfe0cda948f5852a09f71e7d85d13d8772316678237458e80000503f5213c1484907f40159ec294a4ba1df34df7e00000000000000000000000000000000"], 0x75, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x2, 0x14000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x600000000000000, [0x40000002], [0xc2]}) write$eventfd(r2, &(0x7f00000003c0), 0x8) keyctl$assume_authority(0x10, r1) getitimer(0x2, &(0x7f0000000000)) fsetxattr(r2, &(0x7f0000000400)=@random={'security.', '/dev/dlm-control\x00'}, &(0x7f0000000440)='\'!\x00', 0x3, 0x2) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x38b7e2abe8eac488, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @initdev}, &(0x7f0000000200)=0xc) 12:26:41 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:41 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0xfffffffffffff931, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 12:26:41 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) syz_emit_ethernet(0xe0, &(0x7f0000000100)={@local, @local, [], {@generic={0x6006, "af98e05ec0425727a25f92841229206ad6df00f53e6dcc0edadf8fe76900b88cc5744c056c1394f71d004d424180d4ecdfaf4a02223fd39061aabb1c0c40a3a0dc1ab801ebbc5fdfd7d1f893d7f735849d6140bed379399e2d498d7b28d61b52b99ef3ce816e9c78044c45a789b0df27aca7db73042ae561355030054e9a483e95916b2f0701ebcc82f00d9800a4a8961ae30b7a22d6ee295656793bf5c6070d6c0c5de63ec530eafdc3ffb9a45f7c5e63ff064620c009284564ecf677d84ac38be2d18e6107fb2b3b192d07bf9fab66aaf0"}}}, 0x0) 12:26:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r1, r0) 12:26:41 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 12:26:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:41 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x2f) 12:26:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0xfffffffffffffffc, 0x11, 0x95f, @buffer={0x0, 0x52, &(0x7f0000000040)=""/82}, &(0x7f00000000c0)="9a08ca25d1568f07c7406689aece8402c9", 0x0, 0x100000000, 0x30, 0x1, &(0x7f00000001c0)}) 12:26:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r0, 0x2) 12:26:42 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x800, 0x4) 12:26:42 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:42 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x326, 0x0}, 0x0) 12:26:42 executing program 1: socket$packet(0x11, 0x4, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:42 executing program 4: 12:26:42 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00f92b00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000000)=""/40, 0x28, 0x2000, &(0x7f0000000100)={0x11, 0xf7, r1, 0x1, 0x471}, 0x14) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x400, 0x82100) 12:26:42 executing program 4: 12:26:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:42 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x7f, 0x7, 0x1000}, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8000, 0x3f) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000380)={[0x3004, 0x10000, 0x0, 0x6000], 0x8000, 0x12, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000480)={0x3b, @loopback, 0x4e23, 0x4, 'lblc\x00', 0x20, 0x1, 0x4e}, 0x2c) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000400)='./file0\x00', 0x101) sendfile(r4, r3, &(0x7f0000000040)=0x2, 0x80) r6 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='\'\x00', 0xfffffffffffffffe) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r7 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='ppp0mime_type/wlan1@selinux\x00', 0xfffffffffffffff9) keyctl$link(0x8, r6, r7) syz_emit_ethernet(0x165, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8100000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="34000000000400108b621cb8de3e328cf568b0db79699973f8ae50d0563226c2c52b29464fd309793e427f2eab96d6cc685fec53454067e1ff000000af32237ba52253d10999b29d08d3800027227ff71a029226f8bf10745edcd5bddb60a210ee548bab5c5d6938fcf01efa894b2a9814fb7fbaa201244a5a5a57578d0926a2e0cb8dd631e466590906f48e97ec8b4c15cf7769b1c564db9de7c9a2ebfbc8ebdc86d856810688a7d0eaf34f2ba8be97cec048b942c70ef6a54a57588d1a220bd384383cf1227af671e02888162bb19d85e13414485ee71d7205438b1c7ba3df8a"], 0x0) 12:26:42 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 12:26:43 executing program 3: 12:26:43 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50ce7e1e3f90d276"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xfa) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0xdea) 12:26:43 executing program 4: 12:26:43 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 12:26:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:43 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000440)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdb\x00') 12:26:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="c437bcf07038", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x68]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:43 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x3f) r1 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRESDEC=r1, @ANYBLOB="50000000045685d2c95a35a3f6936429ee00"], 0x0) 12:26:43 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5900000091780000"], 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974792e737973741454c89642fca9c9a440285780796f25616d00"]) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80fd, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x7) 12:26:43 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f0000001900)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c400000000000", 0x22) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000240)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 12:26:43 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:43 executing program 4: [ 375.782551] protocol 88fb is buggy, dev hsr_slave_0 [ 375.788182] protocol 88fb is buggy, dev hsr_slave_1 12:26:43 executing program 3: 12:26:43 executing program 0: 12:26:44 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaab2aaaaaa86dd60d8652b00142c00fe8020000000000000000000000020aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESDEC], 0x0) socketpair(0xb, 0x800, 0x2, &(0x7f0000000100)) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x7530}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 12:26:44 executing program 4: 12:26:44 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:44 executing program 2: r0 = socket$packet(0x11, 0x9, 0x300) syz_emit_ethernet(0x165, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000500)=""/172) 12:26:44 executing program 3: 12:26:44 executing program 0: 12:26:44 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:44 executing program 4: 12:26:44 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x102, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7fff, 0x7f, 0x6, 0x2, 0x5}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x4, 0x4}, 0xc) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe80000000002d1f84268169000000000000000000aafe80000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000030b7793e31c9145c43957643f15ed3d12e54c030f756989fbcc27d4504553dcb6ddd4f79c9f5b5df2304f417d9722a2bfb28ce98882c64985b84dee226f1bdf166a4088a2cef97aaf6fd29974e879d92b102d988802d433e8ef480359cf8199fd68f603c21265e879bdf2ca79d4383b9ce84cefec3b744671a164ffda074c1fcd253f18f3bfcc27c889643c54e1d4fea932a8fb4670ff880f4c390bc91b3e7ed3291783da81b2cb4b3dad7b5b9139bea072218b4332e43e2d78dbe50175dfce798653883bbe6ee"], 0x0) 12:26:44 executing program 0: 12:26:44 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'hwsim0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x80000001, 0x8000, 0xbc97, 0x1, 0x1ff, 0x8, 0x1, 0x86e348f, 0x0, [0x8, 0x5, 0xab49, 0x5, 0x7317, 0x8, 0x1, 0x3], [0x2, 0x81, 0x80000000]}}) 12:26:44 executing program 3: 12:26:44 executing program 4: 12:26:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 376.812657] protocol 88fb is buggy, dev hsr_slave_0 [ 376.818389] protocol 88fb is buggy, dev hsr_slave_1 [ 376.824490] protocol 88fb is buggy, dev hsr_slave_0 [ 376.830150] protocol 88fb is buggy, dev hsr_slave_1 [ 376.836199] protocol 88fb is buggy, dev hsr_slave_0 [ 376.842087] protocol 88fb is buggy, dev hsr_slave_1 12:26:45 executing program 3: 12:26:45 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) 12:26:45 executing program 0: 12:26:45 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffc, 0xfffffffffffffffe, 0xac8, 0x2, 0x6}, 0x14) r1 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='em1}vboxnet0\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='*\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/170, 0xaa, &(0x7f00000004c0)={&(0x7f0000000400)={'cryptd(streebog256)\x00'}, &(0x7f0000000440)="50e9a31084e93188cb63e50b54bb3526312070fad5abf1485af9923b83c9089cdf9a696eb8eb06e4a618da2aa5b851ff67a04c146a3490ec6bd2a7400661542e9af8c417bd28298a3e5ccb87a9497ee6ae886842f8594de71d5dd51940fc7e9bcc78bd7c8798e20eb1dc4252d49046", 0x6f}) 12:26:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:45 executing program 4: 12:26:45 executing program 3: 12:26:45 executing program 0: 12:26:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:45 executing program 4: 12:26:45 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@dev={[], 0x16}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:45 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42000, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 12:26:45 executing program 0: 12:26:45 executing program 4: 12:26:45 executing program 3: 12:26:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:46 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa438bab789d5235c6d9aaaaaa86dd605d3834bf20ee779df3be09e3d86590166ec6459f7aac000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:46 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ab11000090e4f143"], 0x0) 12:26:46 executing program 4: 12:26:46 executing program 0: 12:26:46 executing program 3: 12:26:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:46 executing program 4: 12:26:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/audio\x00', 0x460600, 0x0) setsockopt(r0, 0x0, 0xbb6f, &(0x7f00000017c0)="720d1d70d6f562dcf85cb0ea3691545d0068172ccd8bb06aae33cdb5e455e74323d073bb5e48a69aa144f847b01a1c46d546bc4c396344ee452bc9cc9f66835f404af60bc1faa588c972cd2fde0008d99be02800cf44df8416f0c39c6d7cc57180a0c971eb", 0x65) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001980)='/dev/cachefiles\x00', 0x80, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$KDSKBLED(r0, 0x4b65, 0x5) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x8000}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000018c0)={r2, @in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x1, 0x1, 0x8000, 0x7, 0x20}, 0x98) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x6, 0x6, 0x9000}, 0x4) syz_emit_ethernet(0x165, &(0x7f0000001840)=ANY=[@ANYBLOB="aaaaabaaaaaaaaaaaaaaaaaa86dd60d8652b00142c0000aafe8000000000000000000000000000aa0000000000000000000000000000000025adf4b82cd68798a5c104c3f60000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000140)=""/178, 0xb2}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)}], 0x9) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000019c0)={'filter\x00', 0x4}, 0x68) 12:26:46 executing program 0: 12:26:46 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:46 executing program 3: [ 378.655174] protocol 88fb is buggy, dev hsr_slave_0 [ 378.660833] protocol 88fb is buggy, dev hsr_slave_1 12:26:46 executing program 4: 12:26:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESDEC=r0], 0x0) r1 = add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="81ab140a5c5cda1287b3cf841ee633bfed3dd761a3aca405315c283ee539d3049a4d7faa8428595dcf754316f7d1890f02b0041b75154151f9d575b17c7bd76af0fc246eddca63d8d6a0e3035e37caf5c6c6661a9bca6344324b7a4593df80c1fce18c90b5eeb33b48dd8f4826198ffc2281c32c3ab4a27122abf2fd31f0955f142dc0ff", 0x84, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="330c8303e861d942c24838c86bb22240808ad3ad01fa72916e08e1e7a391f326e6989eff20ae4797f42ab71847430da08baceb185d6fc6ab249a8f470f62aee102aea095eed9adc5a376c83ca3c64653deb42586160bd955700a7a6866832b1b676048a399d1a99688231dafbc16f341d4813c8f94d538d99778551a1b7bd6a550a48029220eb252eda4ef", 0x8b, r1) 12:26:47 executing program 0: 12:26:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x3, 0x3, 0x401}}, 0x28) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:47 executing program 3: 12:26:47 executing program 4: 12:26:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:47 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8400, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 12:26:47 executing program 0: 12:26:47 executing program 4: 12:26:47 executing program 3: 12:26:47 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xd6, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0011e642161d52c8f2122b017a2ab2ce5b7ad4365c69724f37fa252fd580c21edadc36d66aca9bb24d76836adc71e92cab6766dc4f73c899ce78c4974e3c3452e3bad6dee8fe6c8fc699c7220921c90c1cff8cadcc6a5e1cb48ddb808ec00fa20300000000000000ba7d6d483379c9894250d0fde52034ade930bf31cd13b43afd2ae983efddf99cbb2929f05698ccc7ad87a5a508adbc7b003faec8f46b05f8145f971a0ba3b6726838c4de2154e560d2e4b861a6535da51fb20c0a31cb4f018228cdccec12d047a31e57529327c40e7f0000000000"], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="a5c4bb93d2366cb14b985afcf9273aa2", 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000001c0)) 12:26:47 executing program 3: 12:26:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:47 executing program 0: 12:26:47 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x84, &(0x7f0000000180)={@local, @local, [], {@llc={0x4, {@llc={0x4e, 0x1, 't#', "15c37d966f510e5bb6863ae471f68f65ba291f6e73f75215eb722e6ed87da90192e679d83018425448727da87fb9cc7855179bcb2d405ab9ca2fc6af60536e6a9a363849e429fdb91d6ed271f3a6e8c9001d516059498af4e8977358cc6421aded3edd3d4041a9f6792c3e0a615d9672bec6"}}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) sendto$isdn(r0, &(0x7f0000000040)={0x7, 0x4, "7003fa16f103173421840b1ef5c527a7f0587cd6fbeb2d7050457ecf50638bfb0695b58cbadce1f81bcb9510bd16080617313ab2fa7facd524881fc38c34fc0e6f6df1b2ac650ed36771d4c71d"}, 0x55, 0x4000, &(0x7f00000000c0)={0x22, 0x607, 0x80000001, 0x1, 0x2d7}, 0x6) 12:26:47 executing program 4: 12:26:47 executing program 3: 12:26:47 executing program 0: 12:26:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:48 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) fsync(r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, &(0x7f0000000040)=0xc) connect$packet(r0, &(0x7f0000000100)={0x11, 0xc, r1, 0x1, 0x7f}, 0x14) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:48 executing program 4: 12:26:48 executing program 3: 12:26:48 executing program 0: 12:26:48 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = getuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x101200, 0x0) linkat(r5, &(0x7f0000000300)='./file0\x00', r6, &(0x7f0000000440)='./file0\x00', 0x1000) syz_emit_ethernet(0xc3, &(0x7f0000000100)={@random="ffcf5e8a7332", @local, [{[], {0x8100, 0x0, 0x100, 0x2}}], {@ipv4={0x800, {{0xe, 0x4, 0x8, 0x7fff, 0xb1, 0x67, 0x3, 0x2, 0xa5, 0x0, @multicast2, @multicast2, {[@end, @lsrr={0x83, 0x7, 0x4, [@multicast1]}, @end, @ssrr={0x89, 0xb, 0x20, [@dev={0xac, 0x14, 0x14, 0xe}, @empty]}, @timestamp={0x44, 0x10, 0xfffffffffffffffd, 0x3, 0x1, [{[@rand_addr]}, {[], 0xaa}]}]}}, @tcp={{0x4e21, 0x4e21, r0, r4, 0x1, 0x0, 0x8, 0x0, 0x4, 0x0, 0xf39, {[@generic={0x5, 0x3, "a0"}, @fastopen={0x22, 0x6, "3449dd07"}]}}, {"52c16daf50561e201343951028f03ed805e7a3c1efa1aebbf4b3b4d046dc1b301e8f329a2b664ed7307f596e06b7b2272e52e9c1bb9bbf81a2d3f5babca1a40379beeb28b31d32cdf3344d7447311583cbdd6081e24b05e6cc"}}}}}}, &(0x7f0000000200)={0x0, 0x1, [0x7a9, 0x89a, 0x0, 0x9ee]}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@empty, @empty, [{[{0x9100, 0x6, 0x7f, 0x4}], {0x8100, 0xfffffffffffffff8, 0x80000001, 0x4}}], {@canfd={0xd, {{0x0, 0x40, 0x7, 0x8}, 0x3a, 0x1, 0x0, 0x0, "87acbc94fe2740c420786d1735b1bbea68b495e8773c905403ff487473c9db772791d054d1bcfef437c1d7e5e0249cc3ea590522e65673b2e6e730c670f2e53e"}}}}, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:48 executing program 3: 12:26:48 executing program 0: 12:26:48 executing program 4: 12:26:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)={0x20000000}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) socket$rds(0x15, 0x5, 0x0) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100340086dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000ce0000000000000000aa0000eeff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b0d6e7b7117800a5"], 0x0) 12:26:48 executing program 3: 12:26:48 executing program 2: socket$packet(0x11, 0x4000000000d, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:48 executing program 0: 12:26:49 executing program 4: 12:26:49 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000028c0)=@assoc_value={0x0, 0x10}, &(0x7f0000002900)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000003a80)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote, 0x100}}}, &(0x7f0000003b40)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003b80)={0x0, 0x1f}, &(0x7f0000003bc0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000004040)={0x0, 0x3f, 0x5, 0x7, 0x6, 0xfffffffffffffff9}, &(0x7f0000004080)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000040c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x7ff, 0x1, 0x20, 0x80}, &(0x7f0000004180)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000041c0)={0x0, @in6={{0xa, 0x4e20, 0x10000, @ipv4={[], [], @broadcast}, 0x1000}}, 0x800, 0x5, 0x100000001, 0x100, 0xd7}, &(0x7f0000004280)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000004a00)={0x0, 0x80}, &(0x7f0000004a40)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000004a80)={0x0, 0x8}, &(0x7f0000004ac0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000006140)={0x0, 0x9, "e2d1e0f1d7cdd92912"}, &(0x7f0000006180)=0x11) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000006440)) sendmmsg$inet_sctp(r1, &(0x7f0000006280)=[{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="4fcd58584088d1a3254e773480bee6c97f79ecb91d05a99289cfa6c537437698f50279905e99f0997f8bfb147071e36092e89a4011e74fab6e3c2ce887a85f73c4331f0d4154ce71e824ae833c7aea9b80a1276ebf62982a1999a723c45c838a5aefaf52abf50c2ef6e075192c2c854a065a", 0x72}, {&(0x7f0000001180)="7485fb5523261233abaaefaa70e2c6d6c7f285ce08c91fc548edec55a4d5b54c4cb00176c0eeecaf4234feceba2745ccee4ca8d6b19dcf441ff556caee34faf0654ec3c3d56b742f2408795dc07244f2dcd827c824fcdedb55a271b462e9418bda8581824f8a907ee53a2606017a710f13192fe0a4e43ee674489fcd93ea4aae308d77908ec112d5fd5d98c2f611c5cc97f6255d4af409ae1490c77367906073d352ebcb31d42fa88483398b8df958aa6bd54554ce3c3a68b732", 0xba}, {&(0x7f0000001240)="c758b77954bf78177a3a834f763229b323a3676fd183cb5fbf42da09a79d1a2cb2208f69c454c8ff9cfa89863d897bf3aa63ef1304cf6c79b8cf75cd59d05a6dda7cf6adac75adf496e96b0c8c1f8d4d380ec9ba2b919f2d8e6b9af0f7a0344f0ef7ffb9e64808707647d5847b6c77bee72f625e5668feb6f48d22936a8457f23e05d932a338e3ae0c74c0f032a282702bd9db961fbc6385e3a540570ffdc83bf540fc3266", 0xa5}, {&(0x7f0000001300)="b20a775e60b961aeb5619e1cc124d1f4755d5c74d519cda1455fcd82881bda00f065d32dbc9e21da316f2943ca990b29b2238c10c7bde2845f27ad58ec68ba05c1f9d5c970fee26cda106bd9cc0f77d8bcbbfd0b4b1cbcbc4882dbf8e6a6db505210b1ce274b5f8cd76fcc47f21f2658be70dd4c2a9230d5d09faeb87969584cbbdd74047bf76a7285f2a8600deaa23f341cb96f50bc0268adc86998a68e9f133ff013eb664fd2d4fd3915e6462c01a808075a4f6c1f07278e49f619659acdcc161614f963bbd3535d4f4ccd2ace6cb6f3b2c1bf20fb0d9f2da791fa897002a5dab8eaa61ec4730745ea", 0xea}, {&(0x7f0000001400)="991858c839a0463b39fd31c1e64e619275df8a981751eb47ba6dab02cc08eeb734f1ae097753644bb55d366402ae4f1e38e4bfe1259f9172a4d4f4e7124e1a2b5ecc77cf3585c883868c56d521d478078e6f769de247948a247e54c952038580b4", 0x61}, {&(0x7f0000001480)="9c4f773b2461ccad65eaf15a4f5e02693ba03832521e372d5796f528c74ac08e3884fa6ef5df4ad7859f59be83aee86b946e3be4ed89419a9d37a4ddd6b44c566af205ccef5ffbd3f8c6fb4cd81b766edca03ca9db4afcc057343edefa5cdb4da7a7461466f59a2cb4b269a5bf447ce38c56d18196d32bcbf6b9c79c31f98c0ef020bc967ee88574ecb91022f2cd09b07c39ff489befb8031cbb96c9f5e9ba755086447679314d833b97a85b0e8eaf4133462c65c88735408ba079f232a36ef63307488b7b0a7ba20285ee36c0a567f5defcced1c3744565c66104b81ceed84d04b80a", 0xe3}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="0270f73a07d38766e33d66d1640fd1b107b608b2f9047f03bb1f73b1ed1bdaee5324057d2fdbc26ed21377048ac7f5d1c9a2e84ff66196ab452a7b20cb7cea7c08eea05812fe43ecf44598facb3de1396551ac", 0x53}, {&(0x7f0000002600)="bcde4c74cfa63363ff6cb6c416890042c202f59300a4a6f65c1eb08d6b81d4cff1604fd3199fb2d879884ee01a5db01b06763d6df823493d4ba9200118ee203c5c2850eace7b9f2045e610f78ae1b387751148792b3715f10d4f0beab04d2c48", 0x60}], 0xa, &(0x7f0000002740)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff7, 0x6, 0x3, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x48, 0x4}, {&(0x7f00000027c0)=@in6={0xa, 0x4e22, 0x7, @remote, 0x1f}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000002800)="1000f6ba710edd98cde03211b71458d29140b810f5a1135dcdac6466bb71f43e95daac18c088e2d1eb5078b0381d190f185f510360830066ef954fd294ade83f3de90f3b34723b9e6077ef6f3dd37cf64a783ed13f3026f431bf677c342d5ca31b4268f1198b4328", 0x68}], 0x1, &(0x7f0000006540)=ANY=[@ANYBLOB="18000000000000008400000000000000ff013f00010000002000000000000000840000000200000005000002000000200800000058f1fd8a944d1ee188deb3eef31032150fa58cb8ee378dd7b8111999815b190ca2483aebb2e9e6e6746521eb3103799d9a2e8912d832fc58e29b098fae11e4c060fd67cffd02922abdf460a5605bc27e25075c744a074cd111750384fa545e307230f4f96d9b0b0bd70089e54b1199061db18c21bb1fb3115f2588f7ec3d483f0c8d28f7e47b26a3975b1947e3ac51809c37a06b253543efeea22a00b9b70e418b4dc9d599167c4bd22ea404caa28bc64490d3a3cc3b1c71f5eee1b82d59c34fce2a761ec06ae4b40a333adaa6e5e9b190e6aef07bc6cfdda02f604545a76a981c48d31b61fb95a2f90295e290f7969bbda3", @ANYRES32=r2], 0x38, 0x20008000}, {&(0x7f0000002980)=@in6={0xa, 0x4e23, 0x10001, @remote, 0x9}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="7b32ff5b68525674d7fc48d766ac79b68e7e0af8899f5739f311872509", 0x1d}, {&(0x7f0000003a00)="2dfaadef37f9a8f6cc8ff8df07d3a226b827c4614eab86189f765e7f00f29d1b2cfb5c0d4e3d42949f", 0x29}], 0x3, &(0x7f0000003c00)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x4, 0x202, 0x0, 0x3396, 0x2, 0x0, 0x5, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xc22}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @init={0x18, 0x84, 0x0, {0x9, 0x100, 0x1, 0x80000001}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x200, 0xb51c, 0x40, r4}}, @authinfo={0x18, 0x84, 0x6, {0x10000}}], 0x120, 0x4000}, {&(0x7f0000003d40)=@in6={0xa, 0x4e24, 0x4f7, @empty, 0x8700000000000000}, 0x1c, &(0x7f0000004000)=[{&(0x7f0000003d80)="8ea5b754a2590a8a34fc8e930e28e33628822c504eb655eee0b2851da28b8fd76751e9da11bf09459838738309341c5239f980819117d7fa21d531f033726a346dd953189621d70e2d488509441de5236abf9dcf5926165a0c9a2f36297e305536751aec2c0e2adc48016d5ad00e36f9500929f305593b5f6027a772acdd2a4ef02412446dc96d8f0b592220bdee8953be2bc5f23763559bc15431a45627a8acf84f534c6663d4c8a7829d3d0745a053de291bb073209a7587682db949034f0feb38fff02eada3f2f0e74edc55de72243a418b86ca13dffb172041cb328169b9c7865fb0", 0xe4}, {&(0x7f0000003e80)="a0810574a3fcd87e413d373d9e2736492014faec85f5e8093de2b951f650e5c83fc8d7b97bdff34b778d90e01f87dc32f3de4003b804bb7b62f55ff25832428007d1cda547fee57a722d3b2745287e893e05081d00a72bb98eb7b5cb488da034532d203199428ae74230b5b0bac510d7658c38410fa89c56d834f2e5a6e4af504355b98a6630d175fce42e5521bfcf35e2030d63bb065726d570ae8929e5a274675bbd34f6afee71ca9b4dfcf49960e18ba29a4c0f779dc51929126009fd232cb241bc0304c230893a85e0a4be6e962d61505cf2f716ed9aa193edfd6a52ee586faa74478a5a2f9f2c97edfe68f2a18854b643", 0xf3}, {&(0x7f0000003f80)="b56180bab87423defe30769519d8b5d196353221295397dca8ce319296ada84a190ee53f4afbd92f6621ba94c93c63203e27b0d788888cf3e2fa21d8b36b77b0c70f1b8b58128dd159c199c75725f658f62881000465ffff586612c67fb2b81887c2541922d7a9db7815de", 0x6b}], 0x3, &(0x7f00000042c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x70, 0xa, 0x10000, 0xa2, r5}}, @authinfo={0x18, 0x84, 0x6, {0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80000001}}, @init={0x18, 0x84, 0x0, {0xee, 0x6, 0x2e26, 0x9}}, @init={0x18, 0x84, 0x0, {0x6, 0x3, 0x200, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x6, 0x7, 0x8001, 0x7, 0x3, 0xfffffffffffffffc, 0xfffffffffffffe00, r6}}, @sndinfo={0x20, 0x84, 0x2, {0xc9f2, 0x4, 0x47, 0x5, r7}}], 0x118, 0x80}, {&(0x7f0000004400)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000045c0)=[{&(0x7f0000004440)="3898a9b261169a39bcbb7610cbb66e26eff2505c549554aa2ba3edd6fb4816364c2e8335f423be6ec6698057d3f1d6d723fdf7f06bed05c18da0027c7583c679bd1b2d23589934e7c6a538f4a976cb4896e3d84f1add4d9dcacc14ebd22efae8db2bb80e32320c8aa8cfb2e5dbaecdcb805f65b4c80e", 0x76}, {&(0x7f00000044c0)="502712c2d2a627eaa3898c01d90cc44d5d5239861d6a4cdcb5059ce5ffe73f6b58c1eb8b2eda2cfa76b6a2a603d23abddbd127ebf292bff3eeadf4d1195bf79289ef258b7ec6e26dc89f7d074a8730f06601e02df215a92d864491805750c80abcb3bd685fa736a7529a5624541954d8ecf1e08ad0735b2cc73334eecd434db9ceddf008eeb0533a5cd5c24cf8f01fefaafa4a60a2296d4ea584b89c829f6e0d0c9eda15476205151061c6443c9fa8befa3ef9371614666ed90002915666f3cc0007b14eadc803cae2a5d43e3af76da255b5d197ec143269e0c58ef249c84f288342cd31", 0xe4}], 0x2, 0x0, 0x0, 0x4040000}, {&(0x7f0000004600)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000004980)=[{&(0x7f0000004640)="37ece9e7f913c7babc4deb324ca1f94e73e5256468", 0x15}, {&(0x7f0000004680)}, {&(0x7f00000046c0)="758088692d378a7437beba0f88dbac0bcfd9045eb3613495ed8e305472ca8855996492681fef7fd64f27ae7ec1f175c3f2b1b0c19b6d31db77468f15f143fa65d9bb517bd158358b8c6245f62aba42aa04ef749b0f9dd5567a57d00701a2919ec68fee688bca3ee5b33a33f6f68941ca9a94f3cbd4ee78233c4e82246fadc7c60942115fe4d225d44fa3b9efff15432424a6af718a2f4e5280d8997927a9", 0x9e}, {&(0x7f0000004780)="d43fee904fa85dcd0c4332d704bdb7479deae57121", 0x15}, {&(0x7f00000047c0)="df0fdc6aaa4277b0e9cf9e1637157becb44e29530e5dd0a8cf634dcb139327a48d83850a9e930d849f5c1226010e5a4d47b46f83a011366cd5301fba986de10ca667da313b1421dc0924c4f7466351136a29699903fa38213cf946845b5ae20d6ca580b4c0cf55819b219b428cb04e733a2cfa2086b55a84934c6e94d8feb1085cb1564e74d75171c07c31200121fae99e7974661955bd377fe23b1e5be53765982793547cf4c9c76e3b51511539ba5662973b5fc38d1dcda1bbe9de426de5e88575f1d2c7b12cbc2c53e7b981e3493d974514ad5ed35344cf257f27834f2c1e", 0xe0}, {&(0x7f00000048c0)="5601f570163a4fdcf8cfc1cfa9d0a0a435db6705a8bd0ae6402aa5cdb1e6601b1ec9e44788baf916aca456b596242dc9aa489b4a66613d0afaebfa6173dcd43dd44d58be72d13db2f24fcc30a944fb9192a978a955e7a5722288c85296edef726ac29a484d803b9ff8ba9bfe37739934da38ec62cea50cefa79d1aa28b0ad8ccbf4fd49225366f63274ae94c2cd6bbce03f78e018ca4cfd24d4844a358b71adf355caa7554571f62a680", 0xaa}], 0x6, &(0x7f0000004b00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x207, 0x60000, 0xfff, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1a}}, @sndinfo={0x20, 0x84, 0x2, {0x5ca, 0x8200, 0x6, 0x80000001, r9}}, @authinfo={0x18, 0x84, 0x6, {0x9}}], 0x88, 0x4000}, {&(0x7f0000004bc0)=@in6={0xa, 0x4e20, 0xc5, @remote, 0x1}, 0x1c, &(0x7f0000004e00)=[{&(0x7f0000004c00)="18489c77", 0x4}, {&(0x7f0000004c40)="8c78c022dc1fc049052dccd35218727c642143c8e241a14c0843be233a2ff28e7e94d535c2cbe5955fd91fc7772779e1e63765acc0c0837bdd474f04de1cb09c4c9e432327bc180757d9342bda1c1f7d6288843a77ba728edab05cc66c970412a1e9b7f5d45ba392eb0d279e804692164b8577d9fb1361ce8c12f654a627bd3b12c3d6b111085839f18c2f307dee62d90736076e6ccd8cdc899c9f5c703e56095fc46810", 0xa4}, {&(0x7f0000004d00)="1f617481d78fbc439dbacece9db3d60e2118bded52aab999fb635b9e0ef076e546f80a42144fae65fc2bf1d26a52bd947474b7f7217b596273689bdc2774b4877c9ebeb53865d4e447cf518003d81e64f8df7dd6af1e568d50ab2f633f4ee76e062a492df6fb4ac55373b1f7e7a62c4cdf20dad822d5488988b6b4fe3b97a3114b1da8e8f4fea2349b4b887a15606798977cc0f53e905c6f029bdf4d1251167619a00b10f94c796616fd8aa83e0e211d8ce32b17097833db924e9f3a778943eb1cd3d641ee6fe44159f9465bda7e9dae397fda7f", 0xd4}], 0x3, &(0x7f0000004e40)=[@init={0x18, 0x84, 0x0, {0x0, 0x2, 0x2de, 0x1f}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x7}}], 0x60, 0x20000000}, {&(0x7f0000004ec0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000006100)=[{&(0x7f0000004f00)="2e96b558c0072dd67b54b7333a3197f5da30741e75bcba3e3b2800ee09c3380d1d26431517fc480c8f84353d0779a3bc1402451321da8a931d666622031d043f368a8fad1fdbd00354c7bb207efb66a7d82c5961f1da708ee3b4b9f7a8fa6cbe9a1eb72aab42ffd4d880859ebff6d4eabfa8cf45b508dc44eed93dbb8042e9148c137809bddf38c4f54b2fbb78d0ca33701f2b9570c1a17c59179b9f23db4b7e21ac52371aa97a32e8a7886b5b1d", 0xae}, {&(0x7f0000004fc0)="ac855dcf6a23b9b0ff6a21eaaf3fb491671cb92b8ff35f91f97c1e6272bfedce7b1da663330d139ea2f6b9dafc7617fc33e5301812efdf912925ed3d2fd62a2542d939673202bd78f4330b9fcfe20f94b111e92ae3f4680f0ad63a5811e1cb65246b11fb52f23afe1ad4fec6507c1d6cb42c887f4448cc358fce28ac45d5fbe4cf374c6d51eed43cbf0124a0e181dac3836e139ffe63263379d6a4780c7cc8a84606f2813e3c45842c5777631cb6357676e0307013f22d7c365e7390a45ec75ca90e2e10f13b0917ecd03304bb22c5bc29fa8dd9297c933c1055971df3ab84f0b3872d913a7df7792eb004a0bf9f1bb374f849f968a01e530835f22c74877ae160fb3aa620d3c460dea2d331ae91a586a553b1aaaf8bfd91d2d4b2aa7366f4b2cdffc0ca76ad9c4885f81e52febd4868e4db853efaafcd09dd325229dd9855640f85fba632b2faf08b769e54532d61d36351fb57f3162ed4816d66e6311d814a0c3a54d446b6caaafe7aba7bb20a272740a208c035d1cdba907bef8da6e70341dd48c29918866e13061c61b23827f4ad611e63f85195b72d2b3f53a427f1f874f23bc32e58b1a890d6cdd5e45abbab5f5d9fc6f9ae15b89a3c6092a9fb129066eb9455ec2a522e567c256836c8b27ceea0be262a59fecb8d4d2ad8ada77837c8023c1c6864bd99faa23258b42233e10f8061a708613dd2bf354e2f00076778480cd5ea246af784d20dffdeec98322198998ba67ca5f5ac45e67d62c90598504d56ea08b986f379d7cf8d55f59487f2072bd6bd9f033ba3e7774170ee1d312e6794794b46e07709e4a47c562e745bb902b6469fa421649ba279f7d1bb48e2eb0d58c120657badc62d3ea3581626e5afe966c566e4c8a648c4261cdc2d3b9fd9a345e6053ccd49706fb04a56eb04bde436260d61d589f8189839f45a9189624c37879b8596fb0e0eac6037de23863686a985db66a723c0c1b3671126e6c62621cfcb6e9b19ece914d26e3a26e225187f449273149a35f787be24a4d1ae0cc4964b25ed2c77192d3a8b8f71cab92e813cba3616db1acb8af113d147aa6531ebdb281573e2e645a7c1ff16adb14cb63cddee283c46fe169773ba318090824b608fcaa6c79c98b7ae0c99161a811eeccb557948e3c43236192f892c66ab48a01878a68f5867f71dfab5d1987ce2308d38e4a25fde73b4e7ffca121a96a9cab5ee3d1afef0ecc078e6c579454c28804ded689161096bcff0783e9902f14ecc7c1b987de8268fdc9165efcdbd446fdaea8308be7ecb2500ec9b524ea1037333845a22f3bc22b4938784e8a30fd749aebfea35af8882f378ac29e39019c71e1040078092e4dab0ad5eee6bbf2d228dd8f1ed4d6171d42ed0ebb9a3a44e5dc8cdca295a5c8d550d2d20a40b8edb865609d50172f86989e57d0cd05a66cae315f2aa27f52ef5fa4434cc741bc8e1a62c0520dc4a39c7dc6d91fcfd41fe5fa856ad5f47a3c9837d29705045edf0e09ab75934c74f3088ccf2f596823c59c3eec72996239357b6644b28f0d013d1bb841bcd7c8228f9073761c934efb9ea1fc77ce9980580f1784a02ddac6cd2d812f88342fdd686d7a6a46d91b5242babf7a7162e189d3bbe7c69c3f1c36a500d2657e6e2536e22c354a5c69317344c670f2e338c0b18eb9c37ca110577f580f7caf831e78e3e5cd93a5bc7d5f82226629ae0939190abf88e70a9e86e257357223372dd44f6f0f1e7574abe7854a6b291db0a4fc878ca9093477710fc1a5b2854efa449cc8baf608169ee2a9625383c44833518e06c2138f993ef1fe08c1b7dbb9da9069b2830d07b095ca167f48d2783d9078cf22b41ac16a762f6597a11d0b038868b7cc6de8c353c98185f67d8031294b148c41ecb13741db5440b22d10dccca8ea7f6aad2ddc96d927f17b3e1e4e41866ea4cb857aa3e6ce91ea671f6eed097d114332676f4a82ebe4819751f260359a37bcfa28ca02d9e423c2540c2bd41c579c502f96d1783a2419cf90bf2f37c74d1a086facc15b21cbb9ce38dcc05e5e3f25ec0c4f0bb4b7aab7ff90442089a8e73c2e7d6cc595aca271c40bcbd9c6baec360e07ef93d5998dc79d9e7640c5914813e5a608f6dd90ee6264fdd43746fd64ae43a4c80880f5e6c78fc986daaca5862d7ce26ada31ca41e82b11b0edc4b1ccce3d8caa2d0c17c8767cc0a70ab9782bbba47a3a9c3b455ba09ff55604d55a567e07ddf79a21eead633e1121eb51e0e005356a5203a198a49c538037367de99ebbb1dc690c37dfe033351dc7d37d8afe080521da000d3c4b1c64b8ccfaac58b456b0a290390721bd97b1ba3b2f44e79ee7f737ac93f7826582e995e6310079d11fcaf96f1bc29fa9137d3a77d1c812f8da25c258cc5cde8ee698cca1fc4af018f9f1c0823c61cea7d85d1d347b725ad60dbf6c645e233957c882b65d61b1a9312b6c0bd5ca3ffff37b9d264e7699413c4f1797eb9b8b9c35bce3c43377233b0fa6392c98253c17fd5793e842aaa839e09d7f053371dc0da7071f0f2196474c28a4a660d8386de776bf47ad44170762caf5d7483c230416a64f58d406192df096000b03894911aff14325ea508f1295ff4305848700cea96fbd34e3d3b72a5c358cdde0606a2a408b5e0eb713fb7ea13b2cb283efe8a576c1de4bf6c5a38d482b67ba983ee1c0a306519bbd9b35284cd1737964cd61938d51133f62c74622cd4056a455207ff7b103eb796716176a4b8e5d51a7aaa66dadf3e9c5aa4b549e710d7844c2f0356325f67061d6eae03dd15ebdc5774b36132060824f6c8c1184ef7c193026cbbee11f1dd96fe4b8cda74bd0ee1594c5e8a42413c5cfa9422292f0dd9c6ebe6953d5bfa5f55d92f36b3e60551815e5fde356f7d1cb8070a890f8e75fcc99be10e82986b59697633fab4f3e88571203266de510594acb03771ad1e3a8c90dc6dc01cc91de33ddcf24dbaa66148ba603fa56ea001256410a11a78c773432f7cd9d1806a560ef76cbbe705cb089a26f38ca92246c38a67fbf94d8bd3b6f68a96cb0fc006ded4eaee2f18f1bb903cfe1f5346a372c539656e1b2608f7ebae95160feff4040f09f24614e293702d275c10658c218ac5d677ba09d83f0f9074029bab3e2765dd128f79d8dc8ef9c79129a2ed30d61ae425b392ec18748f2280f6065a04267c0c8223c7a9bc0f913d76350eccac3314691f76f4615b937785babe774b098884d379100477b1a458bcaf36ec77ac63264964ec1ff8f3e6b576a46d8a8225fb1fed03ed8b4fc1aebdee51f390e1c3411815f484cf4c4e1547059e452e7dd665dd88bf661098a105c1e32b060e96257adf24eb20811464806ba1c4da83e39367ed757b64e83b4c9d16d04b3482b4f7915adac8feea85205cc8555201337612879ab2b7053b3d6ac4b783146a0d58fc512a6bd3622a4fc2f7fb1b90ed36b3e561a286f8980b770c5068ec1c07dd871bd98affe3572f81878756c8fa0662160831293fa6c1e8fac1c353c25c9c419a35959483c1d2fcd311b110af433aad90093a0680fee08d463e9c42a6591742dc743dfb8d3f78503c0ce9e397a7bb8715cb28435321b6e855d7004c5d5ad53922b2e367c36fd4b5bac098b43041fb65efcedfc38e4f815bcefcd1fba152fce13ee357012811fab54d6710a67f8254604bcfd533f5abf2cf5c26c2d256e7f7928c0818a71ae5b9fa33c1d0129baa16eda4d481753f7ac54fb8c84b86bc232339621902e5092d836e714bda13129ae61591378ffdb3433e31e43913444dc673349955638d2e5e673dadeb89fe4413f0d8ce75c56e0ea9b0547709695843d6f12ddc218562c8ea083925efd4c3ab1c98e0af07852f99f64f121687538ff1efee920b384ef4b4a6a2bb368595794a4cf267515a3c73686daf0214c4cc424cae628ef3337b0040e56dfbb44f3688f03c702632d0784d0480858d32cf7d170bf3b821143656ed19cbdbbfc195e790c060f680774917c07952e9ac9148b960455ae3e895c5e8c4e941e26d74438bf37c975857e6646063834cd9a3725df94d1cb491200c7ee33f526c9f542bef9e488d145f439b148ceb212ae930abd71a8dc2d1968e9908facad92c9abd439e7dc12b2aaea55e5d38f0e8f7b9d2302008c965062bc7d9d24fa5f238138b80f98019e393f5f10aff32ec4c946f00deb3ad6c2a4a2286fe4854e95a2e2ac4b9f8750a1d1d59d4c0440ffade2cd34385c305a40ee09e4dd840615ff797e0d4327250a8e2f22365a593d300acb9e2e025fa3d188db55a4b63a285a846ca97fec40cbfe8d23ae4167354d601f8d8f0e40804b723a4f71af7420b5b77305bb00715ba2546121256ce2945609694dbb3d68184e8a9ec5da290b60cde9a814b4fbcbd435869a3800773f1d0cc69c2c9cf28ac1185324d93da34cb2460eea2fc9c16b05c4190f5d83ca6ec34c237600955f52b2b3cfca2624e81f57e7c4f5bf6dfa3f1448c4acebe36855c78cb881a5b8768ba14991e13270bed89b65e6002e3ad063941c6874bb9667796ae054550e4076fb143ccd700db2582f923a74dd1058fa2c1afc648164137c65a7fbd9463207ee28c047e322e4157bbeec2291828619b448f60d6183ff5f52f84673e15a336c9c50d46b79d6f5627bcba0921015f14f690ccaef9812c7e8d28c029119351f61f0f082d6503bec467c138f8b79eec001216d3dcc8633f3dd8c9ffc83af46e7f6ec68e6849163600a46207783a153d3696ea5b16fe32f5dfc5f3ebf2804607304d63818a85a517060ffaa76dd00d4e2fc58378e399766ebdba0c054471646e288acfe52d734c84adf950dd4322dc023cc9168a12bcfc5c99e3c5ca0c3ef5a244a271ecaaa4d1a4b2a6cb4b453cb4cafdc8fbab450816b66c7ef251ea19e2addc871f63328ee33cdcda73f67aed58b1ef39325f508b59eb5f1ec097860ec877bb363b7adb3d8819adcfd0ce554a96c0fedec1810ac6a95cdde6b51926b31210e133cb6597293c1f6bbdce02d30c304db7c14abf8e609b31644731bcedf66d96ce14d543791b23cb4e058c7015126cc27cbbd8077d3883201899270547f395cabf4498d9d981d743de8ab00a6028328c4f54a139de112c0959654af5da78e6cf1f16bbe5982f8ce74f2a2995709ac7119f2f1270417258dffc1c824f7d6ec8e53f14ce872f063e6d89b5fc1760bba1c01e2f9f890a74855fda7b22963ed9b6b7b6124a9b73bca95afe2a99d2a8a6c041f10160b445134852ab25989b17affe7e9925750c317855a990a04a16b1d8bcdf49f2377ba4c384bb7883c6a8b8b24d6206e5645e9b4c2ebc39e0133f13d66abe575f277f06260b464f322c499add64f2476798d61b28dad068ca706b7887b5f5bde86d0c2c1f75f585e2547d08185d155426738d8b65617656e64154633ac7732570d5840ac132640315600b2da9768c405f47dc85b066c477d487ea2f601bf76504d3f8aff2c1cc390e0f184876cb69551462e8f17c80823016205416dcd7fac6b0e26ade1a5b0a7578ea52a603ecbe30ae373fd544311c46bd557b071c5ac9f755e7ab4f92467b4652b4c452552a212fe5be08d221aa85033c839bd05416ed4ea06e6199a6b1881ff2158b53efaef18f5582eb39eb2b4e61a6cd056b24fd2e441d9d58a6a7e613649da68e871647e46919d765eff14731b4c86109ca95b48a2b1d6f771a98a8c79fffab207e0978ae61c84bd223d8cabeed1a7e72864ea862ba4313dedf31de464f5a1b5a855a34917cdc4ca09b105b52cff9d8cf6b61ca", 0x1000}, {&(0x7f0000005fc0)="85c318e551c095177dc7632bb283aa60ebb1c192dadf34d4e3b555c469746a02e051a32f0c44ab2dedae9d4170fd2b31696b22ec112c8a0810e32579c3822aa0d3f0488caee4ca62d20e4a8472a60e9bf45c8502e6a91001e8ff6413c6697908b5b578586549b56ec29c6e9de71a0e8f2ec12c26d62406f65c15ec85e17975d01f9c19fe2a03eb", 0x87}, {&(0x7f0000006080)="13b72336030a860790268e01b2488785261a014d21a2c6c45e92ca276be4f64b74340a3d4212a4cd5fe41570c960b4074a29d7661308a2e2d9745022add75fa0e2804d6a9c75b8e333c3f2a7f138d254c73e4a6ab0c27d90e66c2b76e3", 0x5d}], 0x4, &(0x7f00000061c0)=ANY=[@ANYBLOB="200000000700000084000000080000003050445635db6fe79970cd3342397e8320000000000000008400000002000000030002000100000001010000", @ANYRES32=r10, @ANYBLOB="18000000000000008400000005000000200000000400000018000000000000008400000007000000ac1414aa000000001800000000000000840000000500000000000000dd0a0000"], 0x88, 0x40}], 0x8, 0x4040084) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000004680)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000002940)) 12:26:49 executing program 0: 12:26:49 executing program 3: 12:26:49 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:49 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="180100e20903000228bd7000fedbdf250e00000018003100c08764ab14ad1374744904"], 0x23}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:26:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:26:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:26:49 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) fcntl$dupfd(r0, 0x406, r0) 12:26:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:49 executing program 2: socket$packet(0x11, 0x200003, 0x300) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xda9e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x20}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ebdec588cf772112"], 0x0) 12:26:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:26:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup3(r0, r2, 0x0) 12:26:49 executing program 0: r0 = eventfd(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/btrfs-control\x00', 0x0, 0x0) dup2(r1, r0) 12:26:49 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6031017791142c00fe36d9000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:50 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, [{[], {0x8100, 0x7fffffff, 0x3ff, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x200000, 0x0) 12:26:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:26:50 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 12:26:50 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800004f7c513ab20e5af46ed96480a75dcf9b4fe90b92c1ebea1b37ca66521f94128c3dedc0d86c6e2a732e88e6a3908e86e7182f71a59112677817e7fe59218cea4045c3517c86f70b494738257113fc0055c55cf62304f3e8dc01ad12a0c1957220bce23aac393df3bc34ceff58fbd883ec72a0df65a7855ec3ac5fff7a5ea29013e4812c0e4fbe8a70f5196f4df926f428997ea4a1463337ed08c8abe93ef8a961fae9686862259efa72b9bf4832772faa3e97029186506f8ce7330b4173d971e84c047774d9f46daf6921a8fcda21b91e92c52c0ce3a48d066ae731e3a47120496b9b6f59bd1fd741ac5b295d9e"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x6]}, &(0x7f0000000080)=0x6) 12:26:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:26:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup3(r0, r2, 0x0) 12:26:50 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000180)={@remote, @remote, [], {@generic={0x88f5}}}, 0x0) 12:26:50 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x80) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mq_unlink(&(0x7f0000000000)='#md5sum!cpuset-system(^\x00') 12:26:50 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) 12:26:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, 0x0, 0x0) 12:26:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000001180)='/dev/usbmon#\x00', 0x7fffffff, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x0, 0x0}) ptrace$cont(0x1f, r0, 0x0, 0x0) timer_create(0x6, 0x0, &(0x7f0000000080)) 12:26:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x8, @sliced}) [ 382.822586] net_ratelimit: 2 callbacks suppressed [ 382.822608] protocol 88fb is buggy, dev hsr_slave_0 [ 382.833232] protocol 88fb is buggy, dev hsr_slave_1 [ 382.839136] protocol 88fb is buggy, dev hsr_slave_0 [ 382.844846] protocol 88fb is buggy, dev hsr_slave_1 12:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x11, 0x80002, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 12:26:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, 0x0, 0x0) [ 382.959585] ptrace attach of "/root/syz-executor.4"[13551] was attempted by "/root/syz-executor.4"[13552] 12:26:51 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 12:26:51 executing program 1: r0 = socket$packet(0x11, 0x80003, 0x300) syz_emit_ethernet(0x5, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYPTR, @ANYRES16=r0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="a68e984fe32d5359aba82d8e50b79ab4ab9c7658c3a24f7564718cb6d7bb4742e9d8b9cbd130be4b59611a30a72c60cf9dd4a370438f9aa43ae9c38c8ce2d912ffac88d8d1ecd352881482d492e3a9f9edf807697da66e6c84a903579e5e0aac29346a558d0c62d2c33a42a2f2a6f667ccd8cb8873e2b9d424f3b476696f4a7ce28ebcac25c7ea6c930cdf6feb4ee97799af4d15dc9e80aed04650ae10b55a74521c3c1d3ac5cce50a67a8133b9a2c94b02ce73e8040aff077f3751fbab8c19fe4b0e6b1f8d1e986bed7e421a289fdecbfe60bd6bdf746d8089881", @ANYRES64=r0, @ANYPTR64, @ANYRES32=r0, @ANYRES64=r0, @ANYRESOCT=0x0], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="d020ba462aff157caa3b75e13d312ce7341f388708a84e5beec6dde0f728d277e02549611bc6ebd71d264edea7dc682fd8a488ae9a08d8ea8571ebd309a4", @ANYRESDEC=r0, @ANYRES64=r0, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRES16=r0, @ANYPTR, @ANYBLOB="210c512fb1a7d00d77e0ac58de07e0fac7ed64cf631a08a0a9187dcc9a424668817c8cebb32e18e287bbf2ad8446ade03d9615e00bf3ae5921c198e5e103b725b08b674896bf823a9e2226daf8f152012cc25cd9230a151a0e7033bdc92c3cb4deb458d7a0237a943315214749bed58d1f7beca1936582a04b70c534788cb4f38a6e5bce19b1da7d856595ca897ce1141303ebeba0f4e281746e"], @ANYRESDEC=0x0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR, @ANYPTR, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=r0], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=r0]], @ANYRESOCT=r0, @ANYRESDEC=r0], 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r1) ioctl$TCSBRK(r0, 0x5409, 0x9) 12:26:51 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078200022380fa77e3a35f2e472e39fca6fbb5f9c7b55bb139048b6e671487b006bc974af3212c66d237465"], 0x0) 12:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) dup3(r2, r1, 0x0) 12:26:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, 0x0, 0x0) 12:26:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='bfs\x00', 0x0, 0x0) 12:26:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x4, 0x4) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:26:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000500)=""/218, &(0x7f0000000300)=0xda) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) arch_prctl$ARCH_GET_CPUID(0x1011) r3 = geteuid() getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(r2, r3, r4) 12:26:51 executing program 2: socket$packet(0x11, 0x1, 0x300) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) syz_emit_ethernet(0x5, &(0x7f0000000180)={@remote, @random="6244661d1d9f", [{[{0x9100, 0x6, 0x1, 0x4}], {0x8100, 0xfffffffffffffffe, 0x8, 0x3}}], {@canfd={0xd, {{0x0, 0x6, 0x8, 0x2}, 0x2f, 0x3, 0x0, 0x0, "fcfeb9360413878fd4055ddceda92387cf811fe55e10a18d18eb115469ea63d8679aa51b42b397fa9e4541e433ae52279a5302f0fdb25ba0a213cc989db20e45"}}}}, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaa02bbaaaaaaaaaaac83f254758ec07a9d4f67bc7f8892b69a541d687e05576cf4a174e5a4a83b309c6501212ebe8b5d280ed8d2b60e1a2587d9e58eac467165a1a1f55834e967647419d66d032f3be7ad85b63cba0dbefea598591775dd34b0b8b5ebf8962716958d95a1d161aa218bffc92e4710d28cad3451f659a05a2f07c3a3db4bf1fe796d2b2f71247501538a682d9f0f2d27e4aa225347747dbd5aad8f00debc6707885641a5b418cd50a94a27"], &(0x7f00000000c0)={0x0, 0x2, [0xa6c, 0x6f5, 0x20, 0xb17]}) 12:26:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) prctl$PR_SET_FPEMU(0xa, 0x2) 12:26:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) read(r1, &(0x7f0000001340)=""/244, 0xf4) close(r0) 12:26:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 12:26:52 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652be9dbceb4272469637cc8d41f577d00142c00fe8000000000000000000000000000aafe8000000000000000000000002000aa00000000daaf4fdf1596ec1eb08baaa7fbe30bb832f580045ae1c372273150d4366706000000000000000e0af38b446f09d09602164d956baaa4746a7dd504fecc23edf923b39b11330812dc8cb53b335eef73a1a6bc8c6af44f387588557457b322674c5937bbecc985a31056f0048df8d177e52a59c23c3417234010eaa134d6466afe7de201577137e693ffb47ea5bc53d2bfd91f261ee525984ab49ccb0dd7d3f6f9991ea7e84fb1e98f859e84bc4ac49ecb61cb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 12:26:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:26:52 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x100) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:52 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) lseek(r0, 0x2a, 0x0) getdents64(r0, 0x0, 0x0) 12:26:52 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x111180) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000180)={r2, &(0x7f00000000c0)=""/166}) syz_emit_ethernet(0x7, &(0x7f0000000940)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESDEC=r0, @ANYBLOB="9725fae60cb013ab9cb6cf", @ANYBLOB="1e8211923cb831a770667413734612c66f6bb98acfb7c41348f630fa6778da4fc191d55d53c58a317ef0b88e30a571c2caf48a9a6c92b0af6b358482258f2b76238a091c725a97802051e315dff63f75381d13234d9b4d68e42c02ece14daa53d8560656a305b24febdd8374fa83f84b707efded34c2ec48867d5b3b4bed7342b6aed4f25a3605e782326888a6ac3e8e1ec00bed3f8ba2bccf39d421a1d537debaf267fca5436d248ba22998ce0dd8c32083f3af8664d0d5ab04b4251b0373243530b130600cf41f63aab9c9e3bdf6378d9d66cf609fb61f"], @ANYRES64=r0, @ANYRESDEC, @ANYRES16=r0, @ANYRES64=r0, @ANYBLOB="4480423aad8e396a384b65d1753803a26ec98678a6d6fe1f7f523799d3ec5bf727a05cbb0e2313c32686fd3d268e5730a04002b9ebcbb11ee3dfba4da3459940e825a06e", @ANYRES32=r0], 0x0) 12:26:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:26:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x79) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="ad1b2c8696", 0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:26:52 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0xb1, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000100)=""/177}, &(0x7f0000000240)=0x78) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mq_open(&(0x7f0000000280)='filter\x00', 0x42, 0x10, &(0x7f00000002c0)={0x3c, 0x1f, 0x8, 0x7fff, 0x7fff, 0x6, 0x8, 0x101}) sendto$unix(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 12:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) prctl$PR_SET_FPEMU(0xa, 0x2) 12:26:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:26:53 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 12:26:53 executing program 1: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:vhost_device_t:s0\x00', 0x24, 0x3) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8650f00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="eb8308b2a74ff13cbca17c074fba4989423dc64b230ff6136fe92d31d406488f20088a4c174b7691bb5ad8380519b35da337ccee12996752b71c75fa26f30576bda014a6afa54fe7a80c0075c48eccf193fbf9930900000000000000f135e008c200e744922f3958a349a0bf3d5ddf8474b3f1f0a44024e89982ad626a624a52bd882f37722e"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000, 0x10000) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x100000000, 0x5, 0x26d, 0x6c, 0xfffffffffffffffe, 0x1, 0x3, 0x1]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file1\x00', 0x0, 0x8}, 0x10) [ 385.132650] protocol 88fb is buggy, dev hsr_slave_0 [ 385.138330] protocol 88fb is buggy, dev hsr_slave_1 [ 385.144330] protocol 88fb is buggy, dev hsr_slave_0 [ 385.149950] protocol 88fb is buggy, dev hsr_slave_1 [ 385.155962] protocol 88fb is buggy, dev hsr_slave_0 [ 385.161968] protocol 88fb is buggy, dev hsr_slave_1 12:26:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="4f3108c5817aceee", 0x8}], 0x1, 0x0) 12:26:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="4f3108c5817aceeeaf7441008cb100fd816743ba60b2a8dd2b0c45702e39ef1155533315e448c83359c0cd0f212e6ed968", 0x31}], 0x1, 0x0) 12:26:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:26:53 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xc2af}) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa2b00142c00fe80000000000000aafe8000000000000000000000000000aa00000000000000000000a7000000000000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:53 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r0, 0x1d6, &(0x7f0000000140)) socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x3, 0xffff, 0xffffffffffff8ebf, 0x9, 0x10, 0x9, 0x200, 0xded1, 0x20, 0x6, 0x9, 0x1}) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="b668f1d47901aaaa8435a89d500d8fba21eade073caaaaaaaaaaaa0000000000000000000000000000aafe", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x100000001, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="94fd08d2add94130f4f5f66527af6374264fbdfc5ced5f161d871198cf6aaddc6f", 0x0, 0x8, 0x2, 0x3, &(0x7f0000000300)}) 12:26:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x2000}) 12:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) prctl$PR_SET_FPEMU(0xa, 0x2) 12:26:54 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:26:54 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) 12:26:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542d, &(0x7f0000000200)) 12:26:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000800c5011, 0x0) 12:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000008711d400000000000000000000e47f380000000054e1b70761b0cb5a85"], 0x2a) ppoll(&(0x7f0000000040)=[{r0, 0x400}], 0x1, 0x0, &(0x7f0000000100)={0x79cb9e06}, 0x8) 12:26:54 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x3, 0x1, 0xffffffff00000001, 0x58, 0x4, 0x3, 0x7fff, 0x0}, &(0x7f0000000280)=0x20) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x4, 0x321280) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0x4004}, &(0x7f0000000300)=0x8) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000004c0)={r4, &(0x7f0000000400)=""/174}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) init_module(&(0x7f00000001c0)='\x00', 0x413, &(0x7f0000000240)='\\\x00') 12:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:54 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ac, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 12:26:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x400000b7]}) 12:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000580)) 12:26:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:55 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x10000000}) 12:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:26:55 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/194, 0xc2}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/2, 0x2}, {&(0x7f00000011c0)=""/20, 0x14}, {&(0x7f0000001200)=""/67, 0x43}, {&(0x7f0000001280)=""/87, 0x57}], 0x6) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)=0x1) 12:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'rose0\x00', 0x81}) 12:26:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000580)) 12:26:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, r0) bind$isdn_base(r1, &(0x7f0000000000)={0x22, 0x400, 0x3, 0x5, 0x3f}, 0x6) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x100000001, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="94fd08d2add9", 0x0, 0x8, 0x2, 0x3, &(0x7f0000000300)}) 12:26:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x40000108]}) 12:26:56 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000d50597f4019375291aba60182f015c792c0259c6263030b29bb739134f4a3f5f6f90fa8c9b53d73b70bf6cf1666632191f8dfe8203015414ea04c29757190a7658b252cf692b862978cab40d8aec3ef9af8b484be24dbb1dd521a1fcb81c0248c0"], 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x82e, 0x400000) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 12:26:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00\x00\x00x\v\x00'], 0x0) 12:26:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:56 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 12:26:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000040), 0x0) getuid() socket$inet6(0xa, 0x3, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000580)=0x100040000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa4a}, 0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000340)=""/228, 0x0, 0x0, 0x1}, 0x18) 12:26:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='veth0_to_bond\x02\x00'}) 12:26:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:57 executing program 2: socket$packet(0x11, 0xa, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x400, 0x40}) syz_emit_ethernet(0x98, &(0x7f00000031c0)={@local, @local, [{[], {0x8100, 0x3f, 0x5, 0x4}}], {@ipv6={0x86dd, {0xab, 0x6, "8f04d8", 0x5e, 0x2e, 0xd223, @mcast2, @ipv4={[], [], @multicast1}, {[], @udp={0x4e23, 0x4e23, 0x5e, 0x0, [@guehdr={0x1, 0x2, 0x1000, 0xd, 0x100}, @guehdr={0x1, 0x5, 0xc2, 0x10001, 0x100}, @guehdr={0x1, 0x8, 0x4, 0x3, 0x100}], "f2e5df7db6051b760cd73bcddb38eda8ce1ec4f95157dc7d2be58c842fa3a696564f69dc5ac957338f4d7d37858c3fcf11fc0c0ac8e4933a1caf891cc56b9a2dc48755aaacbfd7204c18"}}}}}}, 0x0) 12:26:57 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0700000090780000ffff809edb20828fe7bbaeeb4007e2110d6f579c3e71c6f6ba447e4c7ac9da4cf79794ac0dd4d601021b106093449df00ae4d0684725efcd1dff0f70d23acd66890deaf1c7e73d0ca08182ed5706478ac4e84a22b1bb9c0b6853df74b8a31403f8a576d749595e416a62fe94ebe515331b4bdf6a4b5bef88b7c47bc6570ae2c868eff4da0b0039d85482280e02fcd7e46f836896bc0f3f237e1ca14ce78b51eb21c100f6c08e478c2a2a8b1df6d6e750656e6e6195564e2a19cc2ab4e15ac67be3dde4dd067551c5d39603e2"], 0x0) 12:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) [ 389.292635] net_ratelimit: 4 callbacks suppressed [ 389.292654] protocol 88fb is buggy, dev hsr_slave_0 [ 389.303336] protocol 88fb is buggy, dev hsr_slave_1 [ 389.309209] protocol 88fb is buggy, dev hsr_slave_0 [ 389.314927] protocol 88fb is buggy, dev hsr_slave_1 [ 389.320790] protocol 88fb is buggy, dev hsr_slave_0 [ 389.326486] protocol 88fb is buggy, dev hsr_slave_1 12:26:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x127b, &(0x7f0000000040)) 12:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 12:26:57 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:57 executing program 1: socket$packet(0x11, 0x200000000000007, 0x300) socket$packet(0x11, 0x3, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:26:57 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xfffffffffffffea1, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe80000011000000682fe5fcfc2bd600000000000000aafe800000000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socketpair(0x1b, 0x80005, 0x80000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) 12:26:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1000000000000000) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x880007, 0xb}) 12:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 12:26:58 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:58 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000400000000000aafe8000000000000000000000000000aa00000000ed2a68833b9395d596afb7ab06c73958bdda36dbedaac9d95ddb409bf831a7d1f281cd2476dbca7f6c3ab462975b1df5124c67330dc1d1e1b369fe341610d9dc4c5dbcd634615e55c2ce7fb1c563d901fb93cc375de18719", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0200000000000000ed593c7dc2ed2b658a9367e6d43570aa9dce1346a351a50578b61d855465c475e9447cb94e67f6f2f9cf4d2847eb05d4f91034485cae40c631190e87ea0ab497a05e9fb5a61ec8f30872a35ed24dc883e901fbc5fa720002cc4d7d9de36e1b2bd941e9b06af08236705331b75886fbda9c2af14d2a9a63710a4a89e83d4d827e8dfc5f175a507f2db72f7779b1e0865936962fd6de7c4cfc0fce96884d8cdbc88936d8cdfaaed49bf844b99006b7c235e2f902bc3c006d08a69de885e51e7b4d383a08a1db6411fdac9a42fea2138cbbcab72eec74a905e9ec9e35a7b7b4776516ef1b811b0687b90b56f8f08d05b59261e496a53b02f49ccc924fd982b98b3d6128b056a2641eea4cb86c91b81ad8d5341456993939609469"], 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/cgroup\x00') r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f00000001c0)={0x673de94b3613db4f, 0x3f, 0xffffffff, 0x1}) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000180)='syz0\x00') sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x2d0, 0x9, 0xf, 0x8, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0x3}, [@generic="ccf5303bb28ef4097985f07098d12c80b2483f09cb6761d543878e22f598077c9a9828abd11fa494b07a27af53ec516129aa592824343d08c832134f652fd0afd50f42071352d39b5a8bd5d2f86dea215b0ffd8619c1", @nested={0x120, 0x54, [@generic="98fe94e36c5794a817042cea0fc4ca8664eb84ad7ab2b98a4e92ba7a03705ea892259bd14041dc6dc67732248487827fa5b44d8842327b7e827d44d768b6de55027b412a9925d33f074b39002c5accfacae0f57e49e75c13f022bbcc64b33b6a662658d1e6e362c922fd85b883129e54ca14e9e3e2d7be4243159575a6419936fcb09c587a2cf647aea6c0ae4fc97d8744aa82cd6edaaaa6a5a7a9541ef0b2e4add83643af85b21c58c91ae60ee4eaa74b22e76b2907a6e900de2606c8a70bfdfe444fd862f0af611f4f1859cd66012b6e3320f08ab0aa4c72b009a956a98e6296b2ffc60cb92226", @typed={0x10, 0x66, @str='ns/cgroup\x00'}, @typed={0x8, 0x5b, @fd=r0}, @typed={0x8, 0x19, @pid=r1}, @typed={0x14, 0x3d, @ipv6=@ipv4={[], [], @loopback}}]}, @generic="5eaa651081b500cd7b00b717fd543473168bf4e32b5a13c3c77d71543dd1faf6469bab477a1ec0bbdf391e4f6cd83769b9429b6f4b22a309be85b6d5c06fbb83f7b25200398518a631a6ce9f48234437538c1bec7335a5bc388a9d349b65509d7d8495e1d57924eabb7e22aab4c48b2740772ca54e838df7f2d3e4fdb6d0efc5c65f6b248851c410547b08645587bb991a155e1cc9573dc9b5", @typed={0x8, 0xc, @pid=r1}, @generic="325cb7f6a68249c0b97b13679e32563efd735060a3d05d6c7062af5ea0e5577bf6e31b00c0952bd1c535dcad31a0f2f58d8fd79c3adb8f6cb22d2f1819c49ca14422be7e965ecafa9e57e071b6a70ba70a6ac4518624ac96653e90ff", @typed={0x8, 0x14, @fd=r2}, @nested={0x34, 0x10, [@generic="668665f023b4da2f2206ce90c428d82c85cc189418319b79cfb96653", @typed={0x14, 0x30, @ipv6=@rand_addr="3c075369232d5418d387239d61c5040c"}]}, @typed={0x4, 0x5a}, @typed={0x8, 0x13, @pid=r1}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20000044}, 0x4000000) 12:26:58 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:26:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) [ 391.372760] protocol 88fb is buggy, dev hsr_slave_0 [ 391.379025] protocol 88fb is buggy, dev hsr_slave_1 [ 391.385826] protocol 88fb is buggy, dev hsr_slave_0 [ 391.391868] protocol 88fb is buggy, dev hsr_slave_1 12:26:59 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') syz_emit_ethernet(0x52, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa910019008100040086dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000400090780400"], 0x0) 12:26:59 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) 12:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000102]}) 12:26:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:26:59 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:26:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000580)) 12:27:00 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x485, &(0x7f0000000000)={@local, @local, [], {@can={0xc, {{0x1, 0x401, 0x4, 0xff}, 0x4, 0x3, 0x0, 0x0, "b88fbdaa48bdc626"}}}}, 0x0) 12:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:00 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = semget$private(0x0, 0x3, 0x20) semctl$IPC_RMID(r0, 0x0, 0x0) 12:27:00 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:00 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000066a800aa000000009e72d6e6aef58760fb93be694022000000000000008c5100000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:27:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010141]}) 12:27:00 executing program 3: syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x80) 12:27:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:00 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x101, 0xa80) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000200)={0x387, 0x40, 0xffffffffffff4d49, 0x200, 0x1, 0x893}) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8050000002c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x279}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000340)={r3, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000002c0)={r4, r5}) 12:27:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:00 executing program 0: 12:27:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:01 executing program 3: 12:27:01 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x3, 0x80000001, 0x1}) 12:27:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000172edc0611960456e6d78b5352dbad3a348329e15e6bfde5516530a5973a609e447b233369d0fd0146ec2c98256aadddfcda6f01a27e3cbae6f69fa2f62e95db3844bc58e2fe8cb6cd42050b83b5ed77e8f4eee5d30434c3a40db2e4de8e16ea0823"], 0x0) 12:27:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) 12:27:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:01 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000380), 0x4) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x3b6, 0x4) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:27:01 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e1e, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002a40)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) 12:27:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xdf2d868ebc366481, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) inotify_init1(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 12:27:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:01 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xfffffffffffffde7, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="21b4fd3ef52026d7aea4cf8a6cb778d4ae22cf99bdbc50cd2194d4db9a821a2563b8738cf7a324a166308a5496506d14c7a28f2452bb0cab7370dccb16d5ed9b7a1e0a128127b8ac42c02bc79a5b58157e9d479a1e7152ffd70b577418a6d34641d1ba8415f0972e5dd25037a6d63443c3f03b4a07477f0dabb52740940355b2587e5aaf1692397ed684f23ee815cb798eb398d6bbe591061c1aaba253e80d9078c660c5d4fa438ca972eac956f61b088824c988b336474bc1334670f8852b5b064969a55e"], 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000001c0)={@rand_addr, @dev, @multicast2}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x800) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) get_thread_area(&(0x7f0000000080)={0x5, 0x20001800, 0x4000, 0x81, 0xfffffffffffffbff, 0x6, 0xffffffffffffffe0, 0x1, 0xfff, 0x1}) 12:27:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) 12:27:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:01 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup3(r0, r0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x3, {{0xa, 0x4e20, 0x6, @loopback, 0x10001}}, 0x1, 0x8, [{{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x1}}, {{0xa, 0x4e21, 0x4, @remote, 0x5}}, {{0xa, 0x4e22, 0x0, @rand_addr="057f0019b8d7eef55e73d26c97a87cdf", 0x4}}, {{0xa, 0x4e24, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {{0xa, 0x4e24, 0x8000, @empty, 0x5}}, {{0xa, 0x4e24, 0x41951a59, @dev={0xfe, 0x80, [], 0xc}, 0x7}}, {{0xa, 0x4e24, 0xea, @local, 0x6}}, {{0xa, 0x4e24, 0x57, @dev={0xfe, 0x80, [], 0x20}, 0xffffffffffffffe5}}]}, 0x490) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) syz_emit_ethernet(0xa, &(0x7f00000005c0)={@random="c0fabd995ec3", @local, [], {@x25={0x805, {0x3, 0x3, 0xff, "918d0989ca3f5e87ac87c2f65da43449dc089840bf4e3bc14d2c5716cb7c6373d8426f571be7e59ef70c7f4e0c962fc5ce28aad6ecf2f2e01b03c79e2e522a5fbb2c5ebe73af094af562fa9c0b2c5f5052fd7f3a2fb1"}}}}, 0x0) 12:27:02 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 12:27:02 executing program 3: 12:27:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:02 executing program 0: 12:27:02 executing program 2: socket$packet(0x11, 0xc, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:27:02 executing program 3: 12:27:02 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x20000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x4, {{0xa, 0x4e22, 0x2000000000000, @ipv4={[], [], @rand_addr=0x3}, 0x80000000}}}, 0x88) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@empty, @broadcast, [{[], {0x8100, 0x7fffffff, 0x7, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:27:02 executing program 0: 12:27:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:02 executing program 3: 12:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:02 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup3(r0, r0, 0x80000) mq_open(&(0x7f0000000040)='\x00', 0x0, 0x1, &(0x7f0000000080)={0x8, 0x0, 0xffffffff, 0xffffffff, 0x6, 0x4, 0x1, 0x1}) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100), 0x1400) syz_emit_ethernet(0x165, &(0x7f0000001240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000051d2b189dd6b3d3fad9e383004c8fa8e7ee051f72d068ccb6d00ccdd9db91f5d5e1d5781f03553c94bd47e0b1c786c73e686d6ef1cd3fc61994f178c470b7637f524aae8d22560cecdc3fd2788edeb947a8c9a670968102f661e80611fc206da020bbbc760e99cbf"], 0x0) 12:27:02 executing program 0: 12:27:02 executing program 3: 12:27:03 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2c, &(0x7f0000000080)={@local, @local, [], {@generic={0xea7f, "5b70832c65c7f294d14d64dcbfda052e2d23945dd896611ed87a8df57b5c"}}}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x2e, 0x24, 0x14, 0x6, 0x9, 0x81, 0x3, 0xc2, 0xfffffffffffffffd}) 12:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:03 executing program 0: 12:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:03 executing program 3: 12:27:03 executing program 0: 12:27:03 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x1, r1, 0x1, 0x9, 0x6, @random="e9b361dcdd5a"}, 0x14) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) syz_emit_ethernet(0x60, &(0x7f0000000380)={@empty, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x800, 0x6, 0x52, 0x66, 0x4, 0x1, 0x7b, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@ssrr={0x89, 0xf, 0xcd8, [@multicast2, @rand_addr=0x81, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @generic={0x86, 0x3, '%'}]}}, @tipc=@payload_direct={{{{0x2a, 0x0, 0x1ff, 0x8001, 0x40, 0x8, 0x1, 0x2, 0x1ff, 0x0, 0x0, 0x89, 0x6, 0x3, 0x7, 0x3, 0x2, 0x4e24, 0x4e21}, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, &(0x7f0000000040)={0x0, 0x4, [0x28c, 0x137, 0x1c4, 0x560]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000280)=0x8, 0x4) llistxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/102, 0x66) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000240)={r0}) 12:27:03 executing program 3: 12:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:03 executing program 0: 12:27:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10800, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0xc, 0x1, 0x2, {0x1da1, 0x1, 0x7fffffff, 0xfffffffffffffffa}}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x2}) r3 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa140104000000000000000000000000000000aafe14f4b783ed606d678000000000000000000000000000aa000000f507e1fabeb74c80000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b6f90924c779476d44165e59009b230a9b39749ed9a3fcf08b0b283cc80000000000000000"], 0x0) r4 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x48) inotify_rm_watch(r3, r4) 12:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0010058]}) 12:27:03 executing program 3: 12:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:03 executing program 0: 12:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:04 executing program 3: 12:27:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)=""/192, &(0x7f0000000000)=0xc0) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) 12:27:04 executing program 0: 12:27:04 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780900"], 0x0) 12:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:04 executing program 3: 12:27:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:04 executing program 0: 12:27:04 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004340)='/proc/capi/capi20ncci\x00', 0xc000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x8, 0xaa4, 0x80000000, 0x7ff, 0x16, 0x9, 0x7, 0x5, 0x6, 0x5}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000043c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @rand_addr=0x8}, 0x1, 0x0, 0x0, 0x0, 0x9, &(0x7f0000004380)='ip6_vti0\x00', 0x0, 0x9, 0x7}) 12:27:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:04 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa8aaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe80000000000000000000f9ffffffaafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x62}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40805}, 0x4000044) 12:27:04 executing program 3: 12:27:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xc0000080]}) 12:27:05 executing program 0: 12:27:05 executing program 3: 12:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0010058]}) 12:27:05 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) recvfrom(r0, &(0x7f0000000100)=""/238, 0xee, 0x100, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x1, 0x2}}, 0x80) 12:27:05 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaae86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000245879b87b020a1b418062c5c68480f0d6e407f4b7446f6f351f4fcb65e75960dd5254432859ff4fffe55e7cd05cbc2690301b090f1fb97be2ec489f694caee043e17fabd7c09aa27d4966243d9b24ff08c57a841fead5f6b4e1a486007e8e8730312903d1f038ea0c1c33608f6cfed943ad2a92fac54b69c4fd9a4f6b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) syz_emit_ethernet(0x1df, &(0x7f0000000100)={@dev={[], 0xf}, @empty, [], {@ipv6={0x86dd, {0xfffffffffffffe01, 0x6, "223ad6", 0x1a9, 0x3b, 0x9, @empty, @mcast2, {[@srh={0x0, 0xc, 0x4, 0x6, 0x80000000, 0x0, 0xf5c, [@local, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x1, 0x0, 0x4, 0x0, 0x5, 0x30, 0x400}, @fragment={0x2f, 0x0, 0x5c1, 0xffff, 0x0, 0x6, 0x67}, @routing={0x0, 0xe, 0x3, 0x1000000000000000, 0x0, [@local, @empty, @dev={0xfe, 0x80, [], 0x15}, @mcast1, @loopback, @local, @dev={0xfe, 0x80, [], 0x1a}]}], @dccp={{0x4e23, 0x4e23, 0x4, 0x1, 0x1ff, 0x0, 0x0, 0x3, 0x1, "d1b581", 0xa89000000000, "7f95f2"}, "a909ffed5a95cfd86a1e453e12ffaae1a71f44666f855111ca1bdfc8472c3b50286842e427753888f87e822f92ec79bd542984692603ac0cfea0eb6a631a551731c30e45e7c0b540feecfc07650a31c04e0c33dd378e10b6fdf515f024e9e3c13c67bed12955ddb2255e315c5d6a25ccb1bb5481c7598472a52295e712dd209498db5225394a44c5b3340fd9d4a18c46615a4963da6b8ad745c5ce82c11cd3f3eca824ef263009a723"}}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x5b, 0xa36, 0xdf8, 0xe2e]}) 12:27:05 executing program 3: 12:27:05 executing program 0: 12:27:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:05 executing program 3: 12:27:05 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910007008100310086dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5f3d5000000090788000"], 0x0) write(r0, &(0x7f0000000140)="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", 0x1000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r1, r2+30000000}, &(0x7f0000000100)) 12:27:05 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f0000000100)=0x80, 0x80000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x7fff, 0x2) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0xbf, @loopback, 0x4e22, 0x4, 'rr\x00', 0x0, 0x3, 0x68}, 0x2c) 12:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0010058]}) 12:27:05 executing program 0: 12:27:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:05 executing program 3: 12:27:06 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe9, &(0x7f0000000100)={@remote, @remote, [], {@mpls_mc={0x8848, {[{0xf9ea, 0x7, 0x2}], @generic="cec8ba9cae03cfad11fda4fdf2494b07ec1ecf9b55134012c4c2607c5b4066ce54341ae8818f0e8e9417f171927153e2ea18d7a03673a5d325b0ca0f05ec1c1977c1869626d636222eda34aa094f01681b308cb225a9391508d93107bf62d3306aaf031099fa4c1ed6f3635c6f8319d110a73aaf273a33b97157459e179e25c69c88b663cdd63ef9252d3d4e802712ab61fcfe8d601a954b35016373bb5bcdcbda9a7be56929fbdd37bdc26d303e6225c711d013c1522233b559e5c2fab04ad1509ad7d1b4970ab7c5e4d753a8e517e1757ae868b060e5"}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xddd4, 0x30, 0xd7}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x100000000000000}, 0x8) 12:27:06 executing program 0: 12:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0010058]}) [ 398.185509] QAT: Invalid ioctl 12:27:06 executing program 3: [ 398.216325] QAT: Invalid ioctl 12:27:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:06 executing program 0: 12:27:06 executing program 1: 12:27:06 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='&\x00', &(0x7f0000000140)) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) 12:27:06 executing program 3: 12:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0000080]}) 12:27:06 executing program 0: 12:27:06 executing program 3: 12:27:06 executing program 0: 12:27:07 executing program 1: 12:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0000080]}) 12:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:07 executing program 1: 12:27:07 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) sendto$unix(r0, &(0x7f0000000100)="38f53a17df1c4e1356f7a379e6a92d61b878ab84351dbc4e5a0e5fedc25e32c137d1cabe01741b7a7d2c3c644b65c52a5757401f705ffdb87e305f1ccc186f8fe22bf66d81a63790d735ca50e0e1aad925a6f37537332a97300bcef5525b37932bfb4b5fc7ce5057217a35515993b38aec60515a56a729759fbfade6cad2d9e20e1fa81cbe7a76597a6662cb2c4939046df1ae1826fb1f8ea73063f67894469387da7c0123", 0xa5, 0x20040000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:27:07 executing program 3: 12:27:07 executing program 0: 12:27:07 executing program 3: 12:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0xc0000080]}) 12:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:07 executing program 1: 12:27:07 executing program 2: socket$packet(0x11, 0xc, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:27:07 executing program 0: 12:27:07 executing program 3: 12:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:08 executing program 1: 12:27:08 executing program 4: 12:27:08 executing program 0: 12:27:08 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa0000, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x10) 12:27:08 executing program 3: 12:27:08 executing program 4: 12:27:08 executing program 1: 12:27:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:08 executing program 0: 12:27:08 executing program 3: 12:27:08 executing program 4: 12:27:08 executing program 1: 12:27:08 executing program 3: 12:27:08 executing program 2: socket$packet(0x11, 0xa, 0x300) timer_create(0x5, &(0x7f0000000000)={0x0, 0x2e, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000100)) syz_emit_ethernet(0x165, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="920bcd6c90780000778e0944d1d1e03209280ccd8ed9ca13e9"], 0x0) 12:27:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77}) 12:27:08 executing program 0: 12:27:08 executing program 4: 12:27:09 executing program 3: 12:27:09 executing program 1: 12:27:09 executing program 5: 12:27:09 executing program 0: 12:27:09 executing program 3: 12:27:09 executing program 4: 12:27:09 executing program 1: 12:27:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) syz_emit_ethernet(0xffffffffffffff77, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000180c200000e86dd60d8652b00142c00fe800000000000000000ffffffed00aafe8000001d00000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 12:27:09 executing program 0: 12:27:09 executing program 5: 12:27:09 executing program 1: 12:27:09 executing program 4: 12:27:09 executing program 3: 12:27:09 executing program 0: 12:27:09 executing program 5: 12:27:09 executing program 4: 12:27:09 executing program 3: 12:27:09 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x165, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000005c98461b00"], 0x0) 12:27:10 executing program 1: 12:27:10 executing program 0: 12:27:10 executing program 5: 12:27:10 executing program 4: 12:27:10 executing program 3: 12:27:10 executing program 2: 12:27:10 executing program 1: 12:27:10 executing program 0: 12:27:10 executing program 5: 12:27:10 executing program 4: 12:27:10 executing program 3: 12:27:10 executing program 0: 12:27:10 executing program 1: 12:27:10 executing program 4: 12:27:10 executing program 5: 12:27:11 executing program 3: 12:27:11 executing program 2: 12:27:11 executing program 0: 12:27:11 executing program 1: 12:27:11 executing program 5: 12:27:11 executing program 4: 12:27:11 executing program 2: 12:27:11 executing program 4: 12:27:11 executing program 3: 12:27:11 executing program 1: 12:27:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) 12:27:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:27:11 executing program 4: 12:27:11 executing program 0: 12:27:11 executing program 1: 12:27:11 executing program 2: 12:27:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x80000000, 0x0, "236b380b687f41256641445e786767292bd62f3743b02a61009b54426eea667e"}) 12:27:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 12:27:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:12 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7372fac2f6f40794f27e4f434f052ae958f9b843c44990db481dd1bd2e5303ab5a72573984c8b703d506328872d618503f722f5411515f4e433e4d9d417a41369adda556c7668e627bdc7f19a8c01db036d16c3cfdd0a6d63e7e6f56b9272109860a0b1fb93495614b211a84f8bc457f0593c0e3d96d08540de070f29c9f59f1ed3ed66f41829f537faa9fd69b651ec7b3eb15451dff3e4563390be54c5e"], 0x9e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) 12:27:12 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:12 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in, 0xc, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000070e000000e508ecffffffff279d6665"], 0x18}, 0x0) 12:27:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2275, &(0x7f0000000040)=ANY=[]) 12:27:12 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 404.217771] IPVS: ftp: loaded support on port[0] = 21 12:27:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2202, 0x0) 12:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 12:27:12 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x101, r3, 0x0, 0x0, r4, 0x88, 0x4}, 0x0, 0xffffffffffffffe0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 12:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/autofs\x00', 0x80000, 0x0) sendmmsg$alg(r1, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="49a6c45de62d2cef30a01f424feee4e95699eeb419937facebae00014c203b813e4813e0281a485f1ce8b3a47ae5835d66a57286ac134e31495c9ebd1f311148e8378798cacf394566018c", 0x4b}], 0x1, 0x0, 0x0, 0x44090}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)="e73e7ef7c1bde59ecc734e070b63250f94582131ac30726510fa6ee52fed01d4e3c93ce2a94a97c6105b262d4f7a4f39d8a575389dc851fa1284177915ace0b8db2635c4105d16fdb76955f64a3128832af8bb749b72d8ebde584eb6a969724b4ab27c472aac855226da7d56529b14fcff9fbba056160e36b8d016d6739c4b3e53bb1020a9d523ca11d77f43cd4aa29426287823e3163c9cfdb268dfcda3e5d67b194626b8ac3b1a63d7cbd81b4c2fa54835b06205827452a2e2371d9cd1d55b792bd4b713a8535379d824de9c142851049d67a1790f26b49aa502c3cd9b8394312c3d77f1ccba0927ee5601a4f123496b95da207c74", 0xf6}], 0x1, 0x0, 0x0, 0x50}], 0x2, 0x40) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000bc0)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000d00)={r3, 0x2, &(0x7f0000000c00)=[0x9204, 0x9], &(0x7f0000000c40)=[0x1, 0x5], 0x1, 0x3, 0xffff, &(0x7f0000000c80)=[0xd7, 0x6, 0xeb1], &(0x7f0000000cc0)=[0x3, 0xf9, 0x2, 0x1, 0x40, 0xffff]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='teql0\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000e00)={0x0, @in6={{0xa, 0x4e24, 0x30473f44, @dev={0xfe, 0x80, [], 0x26}, 0x4}}, 0x7, 0x100000000, 0x10000, 0xacae, 0x1}, &(0x7f0000000ec0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000f00)={0x1603, 0x1, 0xfffffffffffffffb, 0xd9c, r4}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x210000, 0x0) setns(r1, 0x4000000) 12:27:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x2) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 12:27:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:13 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) finit_module(r0, 0x0, 0x0) 12:27:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) 12:27:13 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x0) 12:27:13 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x3901}) 12:27:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:14 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x29, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x3a0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:27:14 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b737", 0x85, 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) r3 = socket(0x1e, 0x4, 0x0) sync() socket(0x1e, 0x4, 0x0) recvmmsg(r3, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, &(0x7f0000007740)={0x77359400}) socket(0x9, 0x80000, 0xffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8) 12:27:14 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)) 12:27:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:14 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) [ 406.297356] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 [ 406.304753] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 [ 406.492320] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 12:27:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="892ce63374f2b34aa2f534cfe09099aff2526dc6ad1502b8cc21739e5ca051569b2dab5f32e32a93e55039be", 0x2c) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0xffffffffffffffff, 0x0, @loopback}, 0x1c, 0x0}, 0x1) 12:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 12:27:15 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:15 executing program 2: getpid() getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000740), 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 12:27:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea843069100000010000f0035020000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 407.630897] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 407.638743] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 12:27:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea843069100000010000f0035020000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 12:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) [ 408.196650] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 408.204382] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 12:27:16 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7372fac2f6f40794f27e4f434f052ae958f9b843c44990db481dd1bd2e5303ab5a72573984c8b703d506328872d618503f722f5411515f4e433e4d9d417a41369adda556c7668e627bdc7f19a8c01db036d16c3cfdd0a6d63e7e6f56b9272109860a0b1fb93495614b211a84f8bc457f0593c0e3d96d08540de070f29c9f59f1ed3ed66f41829f537faa9fd69b651ec7b3eb15451dff3e4563390be54c5e"], 0x9e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 408.511933] IPVS: ftp: loaded support on port[0] = 21 12:27:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000014, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 12:27:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82026d03000000653072"], 0x1) writev(r0, 0x0, 0x0) 12:27:16 executing program 2: getpid() getpgrp(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000740), 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 12:27:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) [ 408.793602] IPVS: ftp: loaded support on port[0] = 21 [ 408.807490] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:17 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:27:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:17 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xb, 0x0) 12:27:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 12:27:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x1) 12:27:17 executing program 1: 12:27:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:18 executing program 3: 12:27:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:18 executing program 1: 12:27:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:18 executing program 3: 12:27:18 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:18 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x400, 0x0, [], 0x0}) 12:27:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x2c, 0x8001, 0x0, 0x0, {0x4000000002}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 12:27:19 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:19 executing program 1: 12:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:19 executing program 3: 12:27:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:19 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:19 executing program 1: 12:27:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:19 executing program 3: 12:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:20 executing program 3: 12:27:20 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:20 executing program 1: 12:27:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:20 executing program 1: 12:27:20 executing program 3: 12:27:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 12:27:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:20 executing program 1: 12:27:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:20 executing program 3: 12:27:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 12:27:21 executing program 1: 12:27:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:21 executing program 3: 12:27:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 12:27:21 executing program 1: 12:27:21 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:21 executing program 3: 12:27:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:21 executing program 1: 12:27:21 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:22 executing program 3: 12:27:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:22 executing program 1: 12:27:22 executing program 3: 12:27:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:22 executing program 0: socket$inet6(0xa, 0x80003, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:22 executing program 3: 12:27:22 executing program 1: 12:27:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:22 executing program 3: 12:27:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:23 executing program 1: 12:27:23 executing program 3: 12:27:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:23 executing program 1: 12:27:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:23 executing program 3: 12:27:23 executing program 1: 12:27:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:23 executing program 3: 12:27:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:24 executing program 3: 12:27:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:24 executing program 1: 12:27:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:24 executing program 3: 12:27:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:24 executing program 1: 12:27:24 executing program 3: 12:27:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:25 executing program 1: 12:27:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:25 executing program 3: 12:27:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 12:27:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 12:27:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:25 executing program 1: 12:27:25 executing program 3: 12:27:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 12:27:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:25 executing program 1: 12:27:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 12:27:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:26 executing program 3: 12:27:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 12:27:26 executing program 1: 12:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 12:27:26 executing program 3: 12:27:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:26 executing program 1: 12:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:27:26 executing program 3: 12:27:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 12:27:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:27 executing program 1: 12:27:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:27:27 executing program 3: 12:27:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:27 executing program 1: 12:27:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:27 executing program 3: 12:27:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:27:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 12:27:27 executing program 1: 12:27:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:27 executing program 3: 12:27:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:27:27 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1200, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 12:27:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 12:27:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x1, &(0x7f0000001fd8)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], 0x0, 0x5, 0xc3, &(0x7f0000000100)=""/195}, 0x48) 12:27:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) 12:27:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) [ 420.086971] binder: 15095:15099 transaction failed 29189/-22, size 4608-18 line 2896 [ 420.185552] binder_alloc: binder_alloc_mmap_handler: 15095 20ffc000-21000000 already mapped failed -16 12:27:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:27:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) [ 420.262374] binder: 15095:15113 transaction failed 29189/-22, size 4608-18 line 2896 12:27:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:27:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100000105404) 12:27:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 12:27:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 12:27:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:27:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:27:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x10, "cb4677f94498a49685c07d8334f1c9b3"}, 0x0) 12:27:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCCONS(r1, 0x541d) r3 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/22) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x7, 0x7, 0xeb, 0x4, 0x5, 0x101, 0x9, 0x5, 0x5, 0x3, 0x401, 0x4}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000240)='net/connector\x00') ioctl$KDDISABIO(r5, 0x4b37) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000280)=0x92) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f00000002c0)=0x9) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) unlink(&(0x7f0000000340)='./file0\x00') fcntl$addseals(r1, 0x409, 0xa) write$binfmt_elf32(r4, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x80000001, 0xfff, 0x3, 0x3, 0x3e, 0x0, 0x2d7, 0x38, 0x48, 0xda6, 0x100, 0x20, 0x2, 0x8000, 0x55d3, 0x2}, [{0x70000006, 0x0, 0x10001, 0x0, 0x3, 0x400, 0x7fff, 0x9}], "5bb3604c278e51e626bacb266440de0ef0efb7fe38cd8075c769f715e579ea041fe0262086d6ae8859b8432d306f9e03212dd01970273eb95e4b538fdc424fb10014325a3c1a3a29ecb0c1b5c5ce8206f711b2c876da527468b4571d67d576ffca64cc17e881fb49d629151030e3e4b6008ee6d2784752b6f87ec91b9b1725f06b3a4be9369f5a14761ffad6fd9391ae1554a9c0c59dc19efc23122ddd487f47b360f94eda791abd44a0d576d5e5cce6945f1375d5f9db77a0d52f1b4722026cfee84fcc5d24fbcc01a5a68078c6d3bff5ccd65600"}, 0x12d) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000004c0)) shmctl$IPC_RMID(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000500)) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000540)=0x8) pwritev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600)="47d433626f8f5af599d5919ac4684b222c43c4909c2354bd28a33e43440ba3df08ee780f1e6d2813ea5fddf890cdaf8459eb2d323e7f0a2850d12ceeeefaa47edef8d7729057705e87fea744b8e3632725be677dd75a354923eb1c0e84aaacb080b9c30e02a9cc8b13a48101dff7264f8e9f5f12ca407fe6f62044be9ac0e0a5b1ff53de606591aba7a6aab70db10c9102580579f8bbe253ea67c1e5af39fb58", 0xa0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x400000, 0x62) pipe2(&(0x7f0000000740), 0x80800) write$binfmt_elf64(r4, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffff17aa, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x3, 0x3e, 0x7, 0x38d, 0x40, 0x8b, 0x2f3, 0x10000, 0x38, 0x1, 0x3ff, 0x2, 0x8000}, [{0x70000000, 0xff, 0x3, 0x8c0, 0x9, 0x6, 0xff}, {0x70000007, 0x8, 0xd36, 0xa000000000000, 0x1, 0x3, 0x100000000, 0x1}], "622ad666335d432fa82764c1fa9b2c046a6c97b8d60a8c1dc7d7b663c7c9b9b2dafa5fffc4128d83b0d6f6ce6fedfaf305b87dff78f2c994effce69332d901a2", [[], [], [], [], [], [], [], [], []]}, 0x9f0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000001280)={0x6}) accept4(0xffffffffffffffff, &(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000001340)=0x80, 0x800) getsockopt$sock_timeval(r8, 0x1, 0x15, &(0x7f0000001380), &(0x7f00000013c0)=0x10) 12:27:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:27:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0, 0x3}, 0x20) 12:27:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:27:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCCONS(r1, 0x541d) r3 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r1, r3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/22) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x7, 0x7, 0xeb, 0x4, 0x5, 0x101, 0x9, 0x5, 0x5, 0x3, 0x401, 0x4}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000240)='net/connector\x00') ioctl$KDDISABIO(r5, 0x4b37) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000280)=0x92) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f00000002c0)=0x9) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) unlink(&(0x7f0000000340)='./file0\x00') fcntl$addseals(r1, 0x409, 0xa) write$binfmt_elf32(r4, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x80000001, 0xfff, 0x3, 0x3, 0x3e, 0x0, 0x2d7, 0x38, 0x48, 0xda6, 0x100, 0x20, 0x2, 0x8000, 0x55d3, 0x2}, [{0x70000006, 0x0, 0x10001, 0x0, 0x3, 0x400, 0x7fff, 0x9}], "5bb3604c278e51e626bacb266440de0ef0efb7fe38cd8075c769f715e579ea041fe0262086d6ae8859b8432d306f9e03212dd01970273eb95e4b538fdc424fb10014325a3c1a3a29ecb0c1b5c5ce8206f711b2c876da527468b4571d67d576ffca64cc17e881fb49d629151030e3e4b6008ee6d2784752b6f87ec91b9b1725f06b3a4be9369f5a14761ffad6fd9391ae1554a9c0c59dc19efc23122ddd487f47b360f94eda791abd44a0d576d5e5cce6945f1375d5f9db77a0d52f1b4722026cfee84fcc5d24fbcc01a5a68078c6d3bff5ccd65600"}, 0x12d) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000004c0)) shmctl$IPC_RMID(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000500)) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000540)=0x8) pwritev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600)="47d433626f8f5af599d5919ac4684b222c43c4909c2354bd28a33e43440ba3df08ee780f1e6d2813ea5fddf890cdaf8459eb2d323e7f0a2850d12ceeeefaa47edef8d7729057705e87fea744b8e3632725be677dd75a354923eb1c0e84aaacb080b9c30e02a9cc8b13a48101dff7264f8e9f5f12ca407fe6f62044be9ac0e0a5b1ff53de606591aba7a6aab70db10c9102580579f8bbe253ea67c1e5af39fb58", 0xa0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x400000, 0x62) pipe2(&(0x7f0000000740), 0x80800) write$binfmt_elf64(r4, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffff17aa, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x3, 0x3e, 0x7, 0x38d, 0x40, 0x8b, 0x2f3, 0x10000, 0x38, 0x1, 0x3ff, 0x2, 0x8000}, [{0x70000000, 0xff, 0x3, 0x8c0, 0x9, 0x6, 0xff}, {0x70000007, 0x8, 0xd36, 0xa000000000000, 0x1, 0x3, 0x100000000, 0x1}], "622ad666335d432fa82764c1fa9b2c046a6c97b8d60a8c1dc7d7b663c7c9b9b2dafa5fffc4128d83b0d6f6ce6fedfaf305b87dff78f2c994effce69332d901a2", [[], [], [], [], [], [], [], [], []]}, 0x9f0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000001280)={0x6}) accept4(0xffffffffffffffff, &(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000001340)=0x80, 0x800) getsockopt$sock_timeval(r8, 0x1, 0x15, &(0x7f0000001380), &(0x7f00000013c0)=0x10) 12:27:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x51, 0x0, 0x0, 0x2d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x9e}, 0x48) 12:27:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, 0x0, 0x0) 12:27:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 12:27:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/86) 12:27:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) exit(0x0) 12:27:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, 0x0, 0x0) 12:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x32, 0x100000105404) 12:27:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 12:27:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 12:27:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, 0x0, 0x0) 12:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) write(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) 12:27:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0), 0x4) socket(0x1e, 0x0, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xa88) 12:27:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 12:27:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x109}, 0x20}}, 0x0) 12:27:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r1, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0, 0x3}, 0x20) 12:27:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:31 executing program 2: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0xf0ff7f00000000) 12:27:31 executing program 3: 12:27:31 executing program 0: 12:27:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x26) 12:27:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:27:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 12:27:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000200)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4000000000000005, 0xc3, &(0x7f0000000340)=""/195}, 0x21) 12:27:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) dup2(r0, r1) 12:27:31 executing program 4: 12:27:31 executing program 3: 12:27:31 executing program 1: 12:27:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:32 executing program 2: 12:27:32 executing program 0: 12:27:32 executing program 2: 12:27:32 executing program 4: 12:27:32 executing program 3: 12:27:32 executing program 1: 12:27:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:32 executing program 2: 12:27:32 executing program 0: 12:27:32 executing program 3: 12:27:32 executing program 4: 12:27:32 executing program 0: 12:27:32 executing program 2: 12:27:32 executing program 1: 12:27:33 executing program 3: 12:27:33 executing program 0: 12:27:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x10, 0x0}, 0x10) 12:27:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="120000000000000000b370000000000002000000000000000000000040"]}) 12:27:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:27:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0x10) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb2) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffffc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 12:27:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90563190405000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 12:27:33 executing program 3: 12:27:33 executing program 2: [ 425.330135] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 425.387647] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 425.433079] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 425.443036] CPU: 0 PID: 15350 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 425.450019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.459429] Call Trace: [ 425.462114] dump_stack+0x173/0x1d0 [ 425.465824] dump_header+0x1e7/0x1960 [ 425.469751] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 425.475039] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 425.480582] oom_kill_process+0x322/0x1180 [ 425.484890] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 425.489717] ? oom_kill_memcg_member+0x140/0x140 [ 425.494654] out_of_memory+0x1250/0x1d00 [ 425.498801] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 425.504075] memory_max_write+0x51e/0x820 [ 425.508313] ? memory_max_show+0x1b0/0x1b0 [ 425.512721] cgroup_file_write+0x44a/0x8e0 [ 425.517661] ? cgroup_seqfile_stop+0x150/0x150 [ 425.522311] kernfs_fop_write+0x569/0x840 [ 425.526527] ? kernfs_fop_read+0x9a0/0x9a0 [ 425.530832] __vfs_write+0x1e2/0xc20 [ 425.534640] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 425.540067] ? __sb_start_write+0x10c/0x230 [ 425.544462] vfs_write+0x481/0x920 [ 425.548091] __se_sys_write+0x17a/0x370 [ 425.552148] __x64_sys_write+0x4a/0x70 [ 425.556374] do_syscall_64+0xbc/0xf0 [ 425.560254] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 425.565499] RIP: 0033:0x458079 [ 425.568752] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 425.587985] RSP: 002b:00007fca23d6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 425.595775] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 425.603102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 425.610430] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 425.617768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fca23d6f6d4 [ 425.625190] R13: 00000000004c7445 R14: 00000000004dcfe8 R15: 00000000ffffffff [ 425.633008] memory: usage 1936kB, limit 0kB, failcnt 0 [ 425.638337] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 425.645428] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 425.651648] Memory cgroup stats for /syz1: cache:0KB rss:80KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:152KB inactive_file:0KB active_file:0KB unevictable:0KB 12:27:33 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e744000b4000000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) 12:27:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB='c'], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) 12:27:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 12:27:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x4}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:27:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) [ 425.671861] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=11129,uid=0 [ 425.686778] Memory cgroup out of memory: Kill process 11129 (syz-executor.1) score 8983000 or sacrifice child [ 425.697178] Killed process 15348 (syz-executor.1) total-vm:72580kB, anon-rss:100kB, file-rss:34816kB, shmem-rss:0kB [ 425.710488] oom_reaper: reaped process 15348 (syz-executor.1), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB 12:27:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x1) 12:27:33 executing program 4: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x2f72cbb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 12:27:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) [ 425.991050] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 426.000898] CPU: 0 PID: 11129 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 426.007904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.017333] Call Trace: [ 426.020013] dump_stack+0x173/0x1d0 [ 426.023693] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 426.028943] dump_header+0x1e7/0x1960 [ 426.032831] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 426.038098] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 426.043648] oom_kill_process+0x322/0x1180 [ 426.047974] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 426.052804] ? oom_kill_memcg_member+0x140/0x140 [ 426.057651] out_of_memory+0x1250/0x1d00 [ 426.061798] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 426.067078] try_charge+0x21cd/0x39c0 [ 426.071001] mem_cgroup_try_charge+0x7df/0xf50 [ 426.075670] mem_cgroup_try_charge_delay+0x7e/0x140 [ 426.080768] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 426.086052] handle_mm_fault+0x58f8/0xa4d0 12:27:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, 0x0, 0x3a) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000008711d400000000000000000000e47f380000000054e1b70761b0cb5a85"], 0x2a) [ 426.090396] __do_page_fault+0xdfd/0x1800 [ 426.094645] do_page_fault+0xe9/0x5c0 [ 426.098531] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 426.103271] ? page_fault+0x2b/0x50 [ 426.106951] ? page_fault+0x8/0x50 [ 426.110567] page_fault+0x3d/0x50 [ 426.114079] RIP: 0033:0x472c4d [ 426.117327] Code: 54 55 53 48 81 ec 28 21 00 00 8b 8f c0 00 00 00 85 c9 0f 85 4d 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 01 00 00 <48> 89 bc 24 00 01 00 00 48 89 fb 41 bd 00 00 00 00 c7 84 24 e0 00 [ 426.136410] RSP: 002b:0000000000a4d5c0 EFLAGS: 00010246 12:27:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) 12:27:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) [ 426.141870] RAX: 0000000000a4d6e0 RBX: 0000000000710f20 RCX: 00000000ffffffff [ 426.149231] RDX: 0000000000a4fc90 RSI: 00000000004bd7c1 RDI: 0000000000710f20 [ 426.156799] RBP: 0000000000a4fc60 R08: 0000000000a54ef0 R09: 00000000004bd7c1 [ 426.164120] R10: 000000000269d940 R11: 0000000000000246 R12: 00000000004bd7c1 [ 426.171457] R13: 0000000000a4fc90 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 426.179297] memory: usage 1512kB, limit 0kB, failcnt 24 [ 426.184828] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 426.191651] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 426.198287] Memory cgroup stats for /syz1: cache:0KB rss:80KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:0KB active_file:0KB unevictable:0KB [ 426.218610] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=11129,uid=0 [ 426.233563] Memory cgroup out of memory: Kill process 11129 (syz-executor.1) score 8983000 or sacrifice child [ 426.243982] Killed process 11129 (syz-executor.1) total-vm:72316kB, anon-rss:100kB, file-rss:35712kB, shmem-rss:0kB [ 426.256781] oom_reaper: reaped process 11129 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 12:27:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002a40)={&(0x7f0000002400), 0x10, 0x0}, 0x0) 12:27:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x22, &(0x7f0000000140)=r0, 0x4) 12:27:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 12:27:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:27:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000f, &(0x7f00001c9fff)="03", 0x1) 12:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") semget(0x3, 0x0, 0x0) 12:27:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') ioctl$FICLONE(r0, 0x40049409, r0) 12:27:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="4f3108c5817aceeeaf7441008cb100fd81", 0x11}], 0x1, 0x0) 12:27:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:27:35 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) 12:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) wait4(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000500)={@local, 0x62, r4}) connect(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) close(r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) getpid() ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000700)={0x7ff, 0x6, 0x2cf, 0x2, 0x80000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000780)=ANY=[@ANYBLOB="0000000000000000000000000000cffd000900000000000000a0a1fff479000000000000000000000000e4ffffffffffffff0000000000d0008009626f2d3684120d1b42d9c766bf56b1d40d8f83a68de67b435b81b8f411f383e8a0a8ad1393f5cb39725dc86d9c3d89d77ceeb67f02ded1ddea86451f6c54d77903a78e9c51c97130786bd54863a6afcd82c097e1da79f2d9fb34ac45466f7abe716c4976fcd1a985da66829f32bd1700f927436a768edf623f5550b9894d7ae6d03864ef50d230edd3ebd620a69f7831dad3adfa3249e12120ce480af115fd387ed4e591ad2000000000000000"], 0x1) 12:27:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 12:27:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:27:35 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, 0x0, 0x0, r1, 0x0, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x1ff, 0x0], 0x4, 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "27a23742"}, 0x0, 0x0, @offset, 0x4}) 12:27:35 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x0, 0x0, @raw_data}) 12:27:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 12:27:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:36 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 12:27:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)) 12:27:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)) 12:27:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) 12:27:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 12:27:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x0}, 0x10) 12:27:37 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, 0x0, 0x0, r1, 0x0, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x1ff, 0x0, 0x1ff], 0x4, 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 430.579643] IPVS: ftp: loaded support on port[0] = 21 [ 430.849074] chnl_net:caif_netlink_parms(): no params data found [ 430.890529] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.897141] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.906102] device bridge_slave_0 entered promiscuous mode [ 430.914318] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.920822] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.929058] device bridge_slave_1 entered promiscuous mode [ 430.955276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 431.074528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 431.098546] team0: Port device team_slave_0 added [ 431.106172] team0: Port device team_slave_1 added [ 431.184881] device hsr_slave_0 entered promiscuous mode [ 431.262361] device hsr_slave_1 entered promiscuous mode [ 431.303057] device bridge_slave_1 left promiscuous mode [ 431.309022] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.363635] device bridge_slave_0 left promiscuous mode [ 431.369287] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.295268] device hsr_slave_1 left promiscuous mode [ 434.356953] device hsr_slave_0 left promiscuous mode [ 434.417291] team0 (unregistering): Port device team_slave_1 removed [ 434.428711] team0 (unregistering): Port device team_slave_0 removed [ 434.439513] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 434.468612] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 434.547006] bond0 (unregistering): Released all slaves [ 434.648593] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.655223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.662466] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.668953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.678479] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.686127] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.743171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.763170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.771048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.782618] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.794967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.804081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.813705] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.820176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.835670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.844524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.852912] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.859452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.897818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.912137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.926016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.935872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.946456] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.962565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.972077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.996093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 435.006078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 435.020182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.028835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.038014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.046638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.073332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.091429] 8021q: adding VLAN 0 to HW filter on device batadv0 12:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 12:27:43 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, 0x0, 0x0, r1, 0x0, 0x88, 0x4}, 0x0, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x1ff, 0x0, 0x1ff], 0x4, 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) wait4(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000500)={@local, 0x62, r4}) connect(0xffffffffffffffff, 0x0, 0x0) close(r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) getpid() ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000700)={0x7ff, 0x6, 0x2cf, 0x2, 0x80000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 12:27:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000080)={{0x1}}) 12:27:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000080)) 12:27:43 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x101, 0x0, 0x0, r1, 0x0, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x1ff, 0x0, 0x1ff], 0x4, 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:27:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000008711d400000000000000000000e47f380000000054e1b70761b0cb5a85"], 0x2a) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:27:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x80000001) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x1276, 0x0) 12:27:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000140)={0x0, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x600}, 0x2c) 12:27:43 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x290) getuid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) read(r0, 0x0, 0x3a) 12:27:43 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) 12:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) unshare(0x40000000) 12:27:44 executing program 4: clone(0x802102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'hwsim0\x00', @ifru_mtu}) 12:27:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000580)) 12:27:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:27:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0xc208ae62, 0x0) 12:27:44 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:44 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) inotify_init() syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:27:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80041284, &(0x7f00000000c0)) 12:27:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000580)) 12:27:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 437.119957] IPVS: ftp: loaded support on port[0] = 21 12:27:45 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 437.431869] IPVS: ftp: loaded support on port[0] = 21 12:27:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f00000000c0)) 12:27:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=0x0) 12:27:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000580)) 12:27:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 12:27:45 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000005c0)='systemproc^$+em1systemem1\x00\xe2\x05p\x87)\x02\b\xb7\x86\xbc\x93\xaeG\xceW\x86TrI\a\xf5D\xb8\xbf\x00\v\x1e\x8d\x84\x0e\xac\x05(!C\xa6g\xd2\b\xd6\x16\xa1m\x15\xefh\x1d\x12\xe0\xed\xbaO\x18\xb6c\xc6\x16u\x17B\xeb\xde\xfc)b\xd8\xd7\x85j\xaa\xa0\x15\x90\x80\x953\xb2\xe3?df\x1a\xa7\xf0\xa2\x80\xfd|\xdc\x0e\x01\xf3\xb5\xa0_\x97\x1a\x97F\r\v^\xe5:j?\xdc\x8dI\xfcx\x14=L(h\x90\x10\x0f\xb0\x1e\xa6\xeb', 0x95, 0x0) 12:27:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000000000500e, 0x0) 12:27:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000580)) 12:27:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000000580)) 12:27:46 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000580)) 12:27:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:27:46 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:27:46 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) 12:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') 12:27:46 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1040800) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x290) r2 = getuid() getegid() lstat(0x0, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000340)={{0x101, r2, 0x0, 0x0, 0x0, 0x88, 0x4}, 0x59c6, 0xffffffffffffffe0, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xfffffffffffffffe, 0x1ff, 0x0, 0x1ff], 0x4, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) memfd_create(&(0x7f0000000040)='\xc8)\x00', 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe1380100, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:27:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc08c5336, &(0x7f0000000080)) [ 438.698906] ptrace attach of "/root/syz-executor.4"[11871] was attempted by "/root/syz-executor.4"[15664] 12:27:46 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="4f3108c5817aceeeaf7441008cb100fd8167", 0x12}], 0x1, 0x0) 12:27:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x9) 12:27:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 12:27:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 12:27:47 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r7, 0x4, 0x40400) close(r2) write$FUSE_WRITE(r7, &(0x7f0000000240)={0x18}, 0x18) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 12:27:47 executing program 2: setgroups(0xfffffffffffffe2d, 0x0) 12:27:47 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 12:27:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000440)="4dae4b41f9cbf04de1a524a2c49de92863dd4d2df583b18cb36453e2b13a25e5af375b93c8ea1dcf1ee2a9175570cbb6bcfa5df500f99e11b92e1db2db0a1d590c89d631d83a09174a2be46f91d5026b"}) 12:27:47 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0xf9f, 0x37a) r1 = dup3(r0, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) creat(&(0x7f00000002c0)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x4, 0x8}}, 0x14) creat(&(0x7f0000000000)='./file0\x00', 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 12:27:47 executing program 0: r0 = eventfd(0x81) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) read(r0, &(0x7f0000001200)=""/244, 0xf4) [ 439.448656] binder: 15703:15705 got reply transaction with no transaction stack [ 439.456586] binder: 15703:15705 transaction failed 29201/-71, size 0-0 line 2801 12:27:47 executing program 1: r0 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) ftruncate(r0, 0x0) 12:27:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)='M'}) 12:27:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'vet\x00\x01\x84\x81\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 12:27:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 12:27:48 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aa000086dd60b4090000303a0702024300600000000000ffffe0000002ff0200000000000000000000000000013a0090780007040060b680fa00003278c028dd00000000000000ffffffffffff00000000000000000000ffffac14ffbb2b56345c7c6d7a6055c4caa164f91697676230bc70d5ed2f220ae5eefde06c2cf5bcafa0afbc2cbeacc524000900000000000000000068c5078b808383602aa3275ad8a48e6066e70aa71333efa5afa8b75fc37b938c85bf1dce6fc5b1c1d42895387c7f9f97fab51c20fbe6cd784c"], 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) 12:27:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 12:27:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'vet\x00\x01\x84\x81\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 12:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:27:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 12:27:48 executing program 2: syz_genetlink_get_family_id$nbd(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x10c, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x3}]}) 12:27:49 executing program 3: 12:27:49 executing program 1: 12:27:49 executing program 5: 12:27:49 executing program 2: syz_genetlink_get_family_id$nbd(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x10c, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x3}]}) 12:27:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:27:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x5d, {0x2, 0x0, @initdev}, 'brIdge_slave_1\x00\x03'}) 12:27:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU\x9f\xff\xff\xff\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x11, 0x0, 0x7fff) 12:27:49 executing program 0: 12:27:49 executing program 2: 12:27:49 executing program 5: 12:27:49 executing program 4: 12:27:49 executing program 2: 12:27:50 executing program 0: 12:27:50 executing program 3: 12:27:50 executing program 1: 12:27:50 executing program 4: 12:27:50 executing program 5: 12:27:50 executing program 0: 12:27:50 executing program 2: 12:27:50 executing program 1: 12:27:50 executing program 4: 12:27:50 executing program 3: 12:27:50 executing program 5: 12:27:50 executing program 0: 12:27:50 executing program 4: 12:27:50 executing program 2: 12:27:50 executing program 3: 12:27:50 executing program 5: 12:27:50 executing program 1: 12:27:50 executing program 0: 12:27:51 executing program 4: 12:27:51 executing program 2: 12:27:51 executing program 5: 12:27:51 executing program 3: 12:27:51 executing program 1: 12:27:51 executing program 0: 12:27:51 executing program 4: 12:27:51 executing program 1: 12:27:51 executing program 3: 12:27:51 executing program 2: 12:27:51 executing program 5: 12:27:51 executing program 0: 12:27:51 executing program 4: 12:27:52 executing program 2: 12:27:52 executing program 3: 12:27:52 executing program 5: 12:27:52 executing program 1: 12:27:52 executing program 0: 12:27:52 executing program 4: 12:27:52 executing program 5: 12:27:52 executing program 3: 12:27:52 executing program 1: 12:27:52 executing program 2: 12:27:52 executing program 0: 12:27:52 executing program 4: 12:27:52 executing program 5: 12:27:52 executing program 2: 12:27:52 executing program 1: 12:27:52 executing program 3: 12:27:52 executing program 0: 12:27:53 executing program 5: 12:27:53 executing program 4: 12:27:53 executing program 2: 12:27:53 executing program 1: 12:27:53 executing program 0: 12:27:53 executing program 4: 12:27:53 executing program 3: 12:27:53 executing program 5: 12:27:53 executing program 1: 12:27:53 executing program 2: 12:27:53 executing program 0: 12:27:53 executing program 1: 12:27:53 executing program 4: 12:27:53 executing program 3: 12:27:53 executing program 5: 12:27:53 executing program 2: 12:27:54 executing program 4: 12:27:54 executing program 0: 12:27:54 executing program 1: 12:27:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 12:27:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 12:27:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xd90]}) 12:27:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xbf}}) 12:27:54 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffd33}, 0x7ac7ade7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 12:27:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x2000ffc, 0x40000000000081) 12:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0xda0]}) 12:27:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 12:27:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 12:27:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0xf) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x3d37e3cc71de1d35) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000380)=0x2, 0x4) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x10000011d) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xffffffffffffff61, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 12:27:54 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socket$inet6(0xa, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) times(&(0x7f0000000200)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) sync() recvmmsg(r1, &(0x7f0000007680)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/65, 0x41}], 0x1, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f0000000300), 0x0) sendfile(r0, r0, &(0x7f0000000540), 0x8) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa06, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c080000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000100"]}, 0xa7e) 12:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x570]}) 12:27:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xae64, 0x0) 12:27:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1260, &(0x7f0000000040)) [ 447.185861] kernel msg: ebtables bug: please report to author: entries_size too small 12:27:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4000009f]}) 12:27:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1265, &(0x7f0000000040)) 12:27:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x400000b0]}) 12:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x8030ae7c, &(0x7f0000000080)) 12:27:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x8, 0x2, 0x3, &(0x7f0000000300)}) 12:27:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0xc008aeba, 0x0) 12:27:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0}) 12:27:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 12:27:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x800) 12:27:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000000005016, 0x0) 12:27:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x572]}) 12:27:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x8010aebc, &(0x7f0000000080)) 12:27:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x560]}) 12:27:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) 12:27:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) 12:27:56 executing program 0: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x30, 0xfffffffffffffffe, 0x4, [{0x0, 0x8, 0x8, 0x7, 'oom_adj\x00'}]}, 0x30) writev(r0, &(0x7f0000000040), 0x0) getuid() fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000580)=0x10004157c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa4a}, 0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:27:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000000005001, 0x0) 12:27:56 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000580)) 12:27:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4d0]}) 12:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0xb, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x30) 12:27:57 executing program 2: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x30, 0xfffffffffffffffe, 0x4, [{0x0, 0x8, 0x8, 0x7, 'oom_adj\x00'}]}, 0x30) writev(r0, &(0x7f0000000040), 0x0) getuid() socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000580)=0x10004157c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa4a}, 0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:27:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') read$FUSE(r1, 0x0, 0x9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000001180), 0x1383) 12:27:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 12:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:57 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 12:27:57 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0xfffffffffffffd33}, 0x7ac7ade7) r1 = open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x1, 0x1, 0x10000}) 12:27:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) 12:27:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000300)=@ipx, 0x80, 0x0}, 0x2000) 12:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:57 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000000005) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgro}p.clone_children\x00', 0x2, 0x0) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:27:57 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x0, 0x0) 12:27:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:27:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:27:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) 12:27:58 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:58 executing program 5: 12:27:58 executing program 0: 12:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:58 executing program 2: socketpair$unix(0x1, 0x40400000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r1, &(0x7f00000000c0)=0x202, 0xdd) 12:27:58 executing program 5: 12:27:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x40000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x7ffffff7) 12:27:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), 0x0) 12:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:59 executing program 5: 12:27:59 executing program 0: 12:27:59 executing program 1: 12:27:59 executing program 3: 12:27:59 executing program 2: 12:27:59 executing program 0: 12:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:27:59 executing program 5: 12:27:59 executing program 0: 12:27:59 executing program 3: 12:27:59 executing program 5: 12:27:59 executing program 1: 12:27:59 executing program 2: 12:27:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:00 executing program 0: 12:28:00 executing program 5: 12:28:00 executing program 2: 12:28:00 executing program 3: 12:28:00 executing program 1: 12:28:00 executing program 0: 12:28:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:00 executing program 3: 12:28:00 executing program 5: 12:28:00 executing program 2: 12:28:00 executing program 0: 12:28:00 executing program 1: 12:28:00 executing program 2: 12:28:00 executing program 3: 12:28:00 executing program 5: 12:28:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:00 executing program 0: 12:28:01 executing program 1: 12:28:01 executing program 2: 12:28:01 executing program 3: 12:28:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:01 executing program 5: 12:28:01 executing program 0: 12:28:01 executing program 3: 12:28:01 executing program 2: 12:28:01 executing program 1: 12:28:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:01 executing program 2: 12:28:01 executing program 5: 12:28:01 executing program 3: 12:28:01 executing program 0: 12:28:01 executing program 1: 12:28:01 executing program 2: 12:28:02 executing program 5: 12:28:02 executing program 3: 12:28:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:02 executing program 1: 12:28:02 executing program 2: 12:28:02 executing program 0: 12:28:02 executing program 3: 12:28:02 executing program 5: 12:28:02 executing program 1: 12:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:02 executing program 2: 12:28:02 executing program 3: 12:28:02 executing program 5: 12:28:02 executing program 1: 12:28:02 executing program 0: 12:28:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:02 executing program 3: 12:28:03 executing program 5: 12:28:03 executing program 1: 12:28:03 executing program 2: 12:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:03 executing program 3: 12:28:03 executing program 0: 12:28:03 executing program 5: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getrandom(&(0x7f00000000c0)=""/71, 0x47, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 12:28:03 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000240)) 12:28:03 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "57a44d9bc20e15bb05aa810462823c9c74a2018d51a9e6a0445c28aae6e1fc82"}) 12:28:03 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xffffffff000, 0x5d) 12:28:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:03 executing program 0: clone(0x107ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) setpgid(r0, 0x0) 12:28:03 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)) 12:28:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xd9cf) 12:28:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000004000)=""/4096, 0x1000}], 0x1, 0x8000000000) 12:28:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@empty, 0x0, r1}) 12:28:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 12:28:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) 12:28:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='attr/prev\x00') pread64(r0, 0x0, 0x0, 0x0) 12:28:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:28:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:04 executing program 3: munmap(&(0x7f000001d000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 456.322618] ptrace attach of "/root/syz-executor.3"[16471] was attempted by "/root/syz-executor.3"[16472] 12:28:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1) 12:28:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(r0) 12:28:04 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6000) 12:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000004000)=""/4096, 0x1000}], 0x1, 0x0) 12:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x36, 0x1f}}) 12:28:05 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vxcan1\x00', 0x1}, 0xfffffffffffffc74) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:28:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x127c, &(0x7f0000000000)) 12:28:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:05 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x9a, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x72) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 457.339920] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:28:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000001800120008000100736974000cb02aa7cffb3e81994a0002000800050000000000"], 0x1}}, 0x0) 12:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:28:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, 0x0) 12:28:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3) fcntl$setstatus(r1, 0x4, 0x42803) 12:28:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x127c, &(0x7f0000000000)) 12:28:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x80, 0x1f8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup2(r0, r0) write$P9_RCREATE(r3, &(0x7f0000000080)={0x5}, 0x18) 12:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/route\x00\x13\x9c\xcfu\xe9\x1a\f$\x03&\x8e\x81\xc4\xc4K\xb7M\xb9\xf7\xd2\x82t\xa2\xf3K\x04`j\x8ev\xd4B\xd0lvO\xa8\xdeY\xe6\xf5B\x98\xe4\x7f\xadl\xd7>q\xa5\x80\xfa\xaa{T\x04\x84\xcf\xa0\x97/\xff\xcf\xd3V\xf2\xdb\x85\xd2\xd8\xb6m\x81C\x14@\xfb\x10dXvC\xd7-=\x14>\x88RwA\xcc\xcf\x9dY+\xe1-S\x8a\xdb\x87M&=\x11\x81B\xfcb]v.\xfe\x01\xf1\x80]\x85J\xc3\x80\t0\xb8\xc2#\xf8\x7f#\x9a\xa8\x92p\xae\x92\x0e\x03\x90\xa8\x8e4\n\xb9\x90n$\xf1i$\xd2\xce\xbar\x95\x96\x9b\xda\f3\x196\xdd\xa3') read$FUSE(r0, 0x0, 0x9a) 12:28:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) [ 458.012804] net_ratelimit: 8 callbacks suppressed [ 458.012826] protocol 88fb is buggy, dev hsr_slave_0 [ 458.023596] protocol 88fb is buggy, dev hsr_slave_1 [ 458.029647] protocol 88fb is buggy, dev hsr_slave_0 [ 458.035629] protocol 88fb is buggy, dev hsr_slave_1 [ 458.041828] protocol 88fb is buggy, dev hsr_slave_0 [ 458.047675] protocol 88fb is buggy, dev hsr_slave_1 12:28:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) 12:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005016, 0x0) 12:28:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:28:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, &(0x7f0000000080)) 12:28:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) [ 458.663296] ptrace attach of "/root/syz-executor.0"[16576] was attempted by "/root/syz-executor.0"[16580] 12:28:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) 12:28:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x47f]}) 12:28:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 12:28:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) 12:28:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:28:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 12:28:07 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:28:07 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227a, 0x0) [ 459.491154] ptrace attach of "/root/syz-executor.5"[16603] was attempted by "/root/syz-executor.5"[16604] 12:28:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f0000000080)) 12:28:07 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227a, 0x0) 12:28:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:28:08 executing program 0: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x30, 0xfffffffffffffffe, 0x4, [{0x0, 0x8, 0x8, 0x7, 'oom_adj\x00'}]}, 0x30) writev(r0, &(0x7f0000000040), 0x0) getuid() socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000580)=0x100040000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa4a}, 0x14) fcntl$dupfd(r1, 0x0, r1) 12:28:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x40) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)) 12:28:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 12:28:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:08 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x227a, 0x0) 12:28:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:28:08 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) 12:28:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x47f]}) 12:28:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x301, &(0x7f0000000040)) 12:28:09 executing program 2: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) 12:28:09 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) [ 461.136814] ================================================================== [ 461.144255] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 461.149990] CPU: 0 PID: 16663 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 461.157214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.166601] Call Trace: [ 461.169225] dump_stack+0x173/0x1d0 [ 461.172978] kmsan_report+0x12e/0x2a0 [ 461.176990] __msan_warning+0x82/0xf0 [ 461.180854] memchr+0xce/0x110 [ 461.184144] tipc_nl_compat_link_set+0x121/0x1550 [ 461.189018] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.194283] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 461.199325] tipc_nl_compat_doit+0x3aa/0xaf0 [ 461.204472] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.209729] tipc_nl_compat_recv+0x1ae7/0x2750 [ 461.214549] ? tipc_nl_node_dump+0x1300/0x1300 [ 461.220659] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 461.225720] ? tipc_netlink_compat_stop+0x40/0x40 [ 461.230583] genl_rcv_msg+0x185f/0x1a60 12:28:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f0000000080)) 12:28:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x47f]}) [ 461.234629] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 461.240153] netlink_rcv_skb+0x431/0x620 [ 461.244418] ? genl_unbind+0x390/0x390 [ 461.248638] genl_rcv+0x63/0x80 [ 461.252046] netlink_unicast+0xf3e/0x1020 [ 461.256294] netlink_sendmsg+0x127f/0x1300 [ 461.260602] ___sys_sendmsg+0xdb9/0x11b0 [ 461.264811] ? netlink_getsockopt+0x1460/0x1460 [ 461.269614] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.275104] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 461.280956] ? __fget_light+0x6e1/0x750 [ 461.285009] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.290350] __se_sys_sendmsg+0x305/0x460 [ 461.294577] __x64_sys_sendmsg+0x4a/0x70 [ 461.298698] do_syscall_64+0xbc/0xf0 [ 461.302448] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 461.307661] RIP: 0033:0x458079 [ 461.310969] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 461.329979] RSP: 002b:00007fee181f9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 12:28:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) [ 461.338032] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 461.345325] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 461.352725] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 461.360101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee181fa6d4 [ 461.367389] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 461.374699] [ 461.376338] Uninit was created at: [ 461.379910] kmsan_internal_poison_shadow+0x92/0x150 [ 461.385765] kmsan_kmalloc+0xa6/0x130 [ 461.389594] kmsan_slab_alloc+0xe/0x10 [ 461.393506] __kmalloc_node_track_caller+0xe9e/0xff0 [ 461.398623] __alloc_skb+0x309/0xa20 [ 461.402359] netlink_sendmsg+0xb82/0x1300 [ 461.406698] ___sys_sendmsg+0xdb9/0x11b0 [ 461.410777] __se_sys_sendmsg+0x305/0x460 [ 461.414945] __x64_sys_sendmsg+0x4a/0x70 [ 461.419066] do_syscall_64+0xbc/0xf0 [ 461.422882] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 461.428094] ================================================================== [ 461.435549] Disabling lock debugging due to kernel taint [ 461.441016] Kernel panic - not syncing: panic_on_warn set ... [ 461.446934] CPU: 0 PID: 16663 Comm: syz-executor.2 Tainted: G B 5.0.0+ #15 [ 461.455259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.464978] Call Trace: [ 461.467598] dump_stack+0x173/0x1d0 [ 461.471347] panic+0x3d1/0xb01 [ 461.474618] kmsan_report+0x293/0x2a0 [ 461.478450] __msan_warning+0x82/0xf0 [ 461.482287] memchr+0xce/0x110 12:28:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) r4 = msgget(0x0, 0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000032c0)=""/90) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x3de) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r6, r7, 0x0, r3, r0) sendfile(r3, r5, 0x0, 0x8000fffffffe) 12:28:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1267, &(0x7f0000000080)) [ 461.485538] tipc_nl_compat_link_set+0x121/0x1550 [ 461.490421] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.495657] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 461.500699] tipc_nl_compat_doit+0x3aa/0xaf0 [ 461.505132] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.510387] tipc_nl_compat_recv+0x1ae7/0x2750 [ 461.515018] ? tipc_nl_node_dump+0x1300/0x1300 [ 461.519634] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 461.524710] ? tipc_netlink_compat_stop+0x40/0x40 [ 461.529598] genl_rcv_msg+0x185f/0x1a60 [ 461.533644] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 461.539136] netlink_rcv_skb+0x431/0x620 [ 461.543243] ? genl_unbind+0x390/0x390 [ 461.547173] genl_rcv+0x63/0x80 [ 461.550511] netlink_unicast+0xf3e/0x1020 [ 461.554797] netlink_sendmsg+0x127f/0x1300 [ 461.559105] ___sys_sendmsg+0xdb9/0x11b0 [ 461.563294] ? netlink_getsockopt+0x1460/0x1460 [ 461.568007] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.573242] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 461.578624] ? __fget_light+0x6e1/0x750 [ 461.582641] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 461.587861] __se_sys_sendmsg+0x305/0x460 [ 461.592071] __x64_sys_sendmsg+0x4a/0x70 [ 461.596174] do_syscall_64+0xbc/0xf0 [ 461.599943] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 461.605178] RIP: 0033:0x458079 [ 461.608385] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 461.627654] RSP: 002b:00007fee181f9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 12:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(0x0, 0x7fffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 461.635381] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 461.642752] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 461.650122] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 461.657412] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee181fa6d4 [ 461.664694] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 461.672770] Kernel Offset: disabled [ 461.676404] Rebooting in 86400 seconds..