[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.950078][ T32] audit: type=1800 audit(1573132951.995:25): pid=11843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.973313][ T32] audit: type=1800 audit(1573132952.025:26): pid=11843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 84.032627][ T32] audit: type=1800 audit(1573132952.045:27): pid=11843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2019/11/07 13:22:47 fuzzer started 2019/11/07 13:22:52 dialing manager at 10.128.0.26:38585 2019/11/07 13:22:53 syscalls: 2397 2019/11/07 13:22:53 code coverage: enabled 2019/11/07 13:22:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/07 13:22:53 extra coverage: enabled 2019/11/07 13:22:53 setuid sandbox: enabled 2019/11/07 13:22:53 namespace sandbox: enabled 2019/11/07 13:22:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 13:22:53 fault injection: enabled 2019/11/07 13:22:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 13:22:53 net packet injection: enabled 2019/11/07 13:22:53 net device setup: enabled 2019/11/07 13:22:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/07 13:22:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:26:14 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x0) ftruncate(r0, 0x20000000) syzkaller login: [ 307.035628][T12010] IPVS: ftp: loaded support on port[0] = 21 [ 307.190045][T12010] chnl_net:caif_netlink_parms(): no params data found [ 307.249291][T12010] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.256592][T12010] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.265406][T12010] device bridge_slave_0 entered promiscuous mode [ 307.275490][T12010] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.282768][T12010] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.291558][T12010] device bridge_slave_1 entered promiscuous mode [ 307.324597][T12010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.337288][T12010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.370307][T12010] team0: Port device team_slave_0 added [ 307.379647][T12010] team0: Port device team_slave_1 added [ 307.447862][T12010] device hsr_slave_0 entered promiscuous mode [ 307.693003][T12010] device hsr_slave_1 entered promiscuous mode [ 308.162715][T12010] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.169954][T12010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.177833][T12010] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.185125][T12010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.217859][ T819] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.264299][ T819] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.469817][T12010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.527524][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.536368][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.549805][T12010] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.603926][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.614248][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.623311][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.630499][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.639682][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.649278][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.658392][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.665656][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.745526][T12010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.756457][T12010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.834206][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.844517][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.854509][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.864444][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.873955][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.883926][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.893562][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.902876][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.912626][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.921844][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.978809][T12010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.154592][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.163789][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.172679][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.180325][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da592"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:26:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x62, 0xa, 0xff00}, [], {0x95, 0x0, 0x6c}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:26:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='b'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:26:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 13:26:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x3c}}, 0x0) 13:26:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0), 0x8}) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x23d, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0xcd}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/242, 0xf2}], 0x1, 0x0, 0xffffff1c, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000bc0)=""/28, 0x22}, {&(0x7f0000000c00)=""/168, 0xa8}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/62, 0x3e}, {&(0x7f0000000dc0)=""/50, 0x32}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x2f}, 0x6}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0x2}, {&(0x7f0000000fc0)=""/4096, 0xa60}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 309.766625][T12065] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 13:26:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x450000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4621c3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f5110800010003010002080003", 0x1f) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:26:18 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/189, 0xbd}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_timedsend(r3, &(0x7f0000000040)="96d8025c63c6190ebe1edba85492bebfe0353de8912c88a6e1b353119e90277f003951c41b3ff03e9eee9eb587c5efc5a627c739a7d2926887cdc5388fa2eb", 0xff93, 0x8, &(0x7f00000000c0)={0x77359400}) dup2(r0, r1) r4 = gettid() tkill(r4, 0x1000000000016) 13:26:18 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f00000004c0)=""/204, 0xcc}], 0x4, &(0x7f0000001d00)=[@cswp={0x58, 0x114, 0x7, {{0x4, 0x2}, &(0x7f0000000100)=0x80, &(0x7f00000002c0)=0x887a, 0x0, 0x8, 0x8, 0x200, 0x20, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0x5, 0x8d7}, &(0x7f00000005c0)=0x8d, &(0x7f0000000600)=0xe7, 0x7fff, 0x0, 0x9, 0x7, 0x20}}, @cswp={0x58, 0x114, 0x7, {{0x6, 0x2a}, &(0x7f0000000640), &(0x7f0000000680)=0x598c, 0x6, 0xfffffffffffffff8, 0xe18, 0x8, 0x40, 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000006c0)=""/77, 0x4d}, &(0x7f0000000740), 0x3}}, @fadd={0x58, 0x114, 0x6, {{0xd475, 0x13}, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x101, 0x3, 0x8, 0x7, 0x0, 0x42, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0xb69}, {&(0x7f0000000800)=""/48, 0x30}, &(0x7f0000001c80)=[{&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/222, 0xde}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/124, 0x7c}, {&(0x7f0000001a40)=""/127, 0x22}, {&(0x7f0000001ac0)=""/154, 0x9a}, {&(0x7f0000001b80)=""/237, 0xed}], 0x7, 0x1, 0xfffffffffffffffe}}], 0x1d8, 0x200041c4}, 0x800) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000001f40)=ANY=[@ANYBLOB="7d8f38f6fb1d84e4349b9b7188d2ed282f7bc090ab3742c7747d19bbd6d54b12494c39f9e174422d728a"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(&(0x7f0000001fc0)=@filename='./file0\x00', &(0x7f0000001f80)='.', 0x0, 0x2f00, 0x0) 13:26:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/214) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@remote}]}]}, 0x24}}, 0x0) [ 310.881010][T12085] openvswitch: netlink: ct_state flags bb1414ac unsupported 13:26:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000004340)=""/4094, 0x1000}, {&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/108, 0x6c}, {&(0x7f0000002380)=""/119, 0x77}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000002400)=""/247, 0xf7}], 0x8, &(0x7f0000002580)=""/125, 0x7d}, 0x8}, {{&(0x7f0000002600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002680)=""/131, 0x83}, {&(0x7f0000002740)=""/122, 0xd}], 0x2, &(0x7f0000002800)=""/190, 0xbe}, 0x9}, {{0x0, 0x0, &(0x7f0000002b00), 0x1000000000000132, &(0x7f0000002b80)=""/83, 0x53}}, {{0x0, 0x0, &(0x7f0000003e00), 0x3, &(0x7f0000003e40)=""/59, 0x3b}, 0x1}, {{&(0x7f00000042c0)=@generic, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003f00)=""/130, 0x82}], 0x1, &(0x7f0000004000)=""/110, 0x6e}, 0x1f}], 0x5, 0x20014022, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004240)='/dev/snapshot\x00', 0x48080, 0x0) accept4(r6, 0x0, &(0x7f0000004280), 0x81800) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000004200)) utimes(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000041c0)={0xa, {0x4, 0x100, 0x10000, 0x101}, {0x0, 0x7, 0x7ff, 0x1}, {0x5, 0xffffffc1}}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) socket(0x0, 0x0, 0x0) getdents64(r3, 0x0, 0x0) 13:26:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="f08317000f0665670faefef30fc7f80f001766b8ab2f00000f23d80f21f86635000000800f23f866b9d709000066b80080000066ba000000000f30f2a4dfdef20f1efc", 0x43}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffffffffffffff9e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) prctl$PR_SET_UNALIGN(0x6, 0x34e0ac7a0c576e36) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0x1a8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sa={0xe4, 0x5, {{@in6=@local, @in6=@dev}, {@in6=@mcast2}, @in=@remote}}, @policy_type={0xc}]}, 0x1a8}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.174578][T12095] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:26:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f0000000000)="9adc01ce", 0x4) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) [ 311.390074][T12100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@setlink={0x3c, 0x13, 0x321, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_IFNAME={0x0, 0x3, 'lo\x00'}]}, 0x3c}}, 0x0) [ 311.647046][T12101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.746234][T12104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.760284][T12105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:19 executing program 0: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) unshare(0x2000200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x22, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') shutdown(0xffffffffffffffff, 0x0) setns(r0, 0x0) clone(0xf9224100, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xfc, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{@nsim={{0xfffffffffffffe20, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x10) [ 311.880495][T12108] IPVS: ftp: loaded support on port[0] = 21 13:26:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x20, 0x401, 0x800, 0x3f, 0x18, 0x9, 0x7, 0x9, 0x6, 0x7, 0xffffffff, 0x6}) sched_getscheduler(0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1ff, 0x10000) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000100)='$\x00', 0x0, r2) r3 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x4, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x700}}, {@max_read={'max_read', 0x3d, 0x80}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x4ce}}], [{@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fowner_gt={'fowner>', r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type'}}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x1af9a495f5ef9cca, 0x0, 0x31, 0x32, 0x63, 0x0, 0x50], 0x2d, [0x64, 0x32, 0x63, 0x65], 0x2d, [0x64, 0x35, 0xd24536badd55d74f, 0x35], 0x2d, [0x61, 0x35, 0x63, 0x31], 0x2d, [0x39, 0xa7, 0x353abb6e219ae9b, 0x39, 0x34, 0x36, 0x61, 0x35]}}}]}}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000005c0)={0x3f, 0x6, 0x10001, 0x6}, 0x10) r6 = syz_open_dev$radio(&(0x7f0000000600)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000640)) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000680)={0x7ff, 0x7, 0x2, 0x0, 0x400}) r7 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0xfff, 0x80101) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x38, r8, 0x709, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000840)={0x0, 0xdf7, 0x10, 0x1, 0x4}, &(0x7f0000000880)=0x18) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a00)=0x0) syz_open_procfs$namespace(r10, &(0x7f0000000a40)='ns/cgroup\x00') r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ftruncate(r11, 0x8) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000a80)={{0x4, @addr=0x4}, 0x8, 0x1, 0x8}) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001c00)={r12, &(0x7f0000000b00)="e8585fd02cd7e06ec4a39c04140af2921c74323650603bd609d47232409739fcef5c6ad1ac12e8d103c99f718f4688ed411b41514abd1901a157036eaf0a5f829f7dc178b0d7647011e43f7b11cf798a875efffc38038c496ac8416db6833d3c1dfa0f313db923f019e4cf4c80a45aab2ac806c611e4df57e1cc1c23602123539034e7f916d882cd87375080ddba0895092e310f3930aeade85f9405116940765bb938923c96f92416c8da45793a9a5eecef3387ecb109423b57a31f2157af8ceb74615eff0051f74da3743da2e68c0b1add", &(0x7f0000000c00)="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", 0x7}, 0x20) 13:26:20 executing program 0: stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) delete_module(&(0x7f0000000280)='/dev/radio#\x00', 0x1000) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r1, 0x0]) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000500)={0x80000001, {{0xa, 0x4e21, 0x8001, @ipv4={[], [], @empty}, 0x7}}}, 0x88) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000340)={0x7, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}]}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) futimesat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{0x0, r4/1000+10000}, {0x77359400}}) dup2(0xffffffffffffffff, r2) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) unshare(0x60020000) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000040)=""/40, 0x28, 0x40, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) [ 312.164170][T12116] IPVS: ftp: loaded support on port[0] = 21 [ 312.364010][T12117] IPVS: ftp: loaded support on port[0] = 21 13:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xfffffffffffffe54) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000001c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') [ 312.523547][T12117] chnl_net:caif_netlink_parms(): no params data found [ 312.593693][T12117] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.600915][T12117] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.609795][T12117] device bridge_slave_0 entered promiscuous mode [ 312.619924][T12117] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.627241][T12117] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.636162][T12117] device bridge_slave_1 entered promiscuous mode 13:26:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@dev, r2}, 0x93) connect$inet6(r0, &(0x7f0000000080), 0x1c) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') [ 312.668632][T12117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.681335][T12117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.757185][T12117] team0: Port device team_slave_0 added [ 312.768709][T12117] team0: Port device team_slave_1 added 13:26:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000090003fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) [ 312.867303][T12117] device hsr_slave_0 entered promiscuous mode [ 312.913034][T12117] device hsr_slave_1 entered promiscuous mode 13:26:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) bind$packet(r2, &(0x7f0000000340)={0x11, 0x3, r4, 0x1, 0xca, 0x6, @remote}, 0x14) [ 313.003045][T12117] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.178622][T12117] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.185921][T12117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.193720][T12117] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.200953][T12117] bridge0: port 1(bridge_slave_0) entered forwarding state 13:26:21 executing program 0: unshare(0x20400) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='..\x00') fstat(r1, &(0x7f0000001f00)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x48c098) [ 313.554450][ T3660] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.570650][ T3660] bridge0: port 2(bridge_slave_1) entered disabled state 13:26:21 executing program 0: write$smack_current(0xffffffffffffffff, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x4d, 0x2}, 0xffffffffffffff12) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x70) dup2(r0, r0) [ 313.659576][T12117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.748902][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.757571][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.781040][T12117] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.840622][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.850152][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.860084][ T819] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.867317][ T819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.996313][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.005731][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.014779][ T819] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.021949][ T819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.031420][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.041686][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.051895][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.063581][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.073179][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.083137][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.092767][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.102061][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.118400][T12117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.130938][T12117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.367832][T12117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.464441][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.473683][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.482934][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.491947][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.500310][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:22 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x400000, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e23, 0xfffffffe, @loopback, 0xf9b4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x4, @mcast1}}}}]}]}, 0x6c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, &(0x7f0000000300)=0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000340)="eb395c76ed5b6e1f9c56822053e47712", 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r6, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x2, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRES64=r5]], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="d2beccd4fbaf859427f5caf0dd1a062975ef"], &(0x7f0000000180)=0xa) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001ee7ff0126bd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) [ 314.695388][T12172] Started in network mode [ 314.699851][T12172] Own node identity ff020002000000000000000000000001, cluster identity 4711 [ 314.709394][T12172] Enabling of bearer rejected, failed to enable media [ 314.820301][T12172] Enabling of bearer rejected, failed to enable media [ 314.867374][T12172] Enabling of bearer rejected, failed to enable media [ 314.899905][T12176] Enabling of bearer rejected, failed to enable media [ 314.924620][T12172] Enabling of bearer rejected, failed to enable media [ 314.954847][T12178] Enabling of bearer rejected, failed to enable media 13:26:23 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0), 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @empty}, {0x6, @random="79583179ae5b"}, 0x4, {0x2, 0x4e20, @loopback}, 'sit0\x00'}) inotify_init1(0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3dac9a302269127bd8a15f8f0388f945b6753af07193595a4e6226822ee1a6c4807b5a6e35db35b0d1ccbbf4d94680f91df75640b984b5d4ed7fd79c677b939ec304e9ef82ac10f2bd2b6d29a21be57fc640b1a5adaf2f17cd627471f8c6d91eec9aed6233bb0f54f71cffe020c13a79a39000000000000000841029b78163e7904dcdb8c82e3c75479188088b933f5eb8dad9e99703965be493c4e5c8f22a1bc7e423a104ed108490c3378fafa288cf7afc958a4a96273b3c2a5d4628b329c2fab5af8dcf1071fdf6312ba41737f830632a4e50a7e416966ab6d4ca5e9fe1cf50000006c7fb1a2b4921d2b00305f0cc68c87fad36106ceeba4b52655d9d2819a16a21da7266a81726981574ba9fe212b6abc387e8309a2023fc85e2d8368b0c9dfac9dffacbbff885bf2ce09d7bab89a8889512f305eacf5fe41c01421d85d8c74abf423a6eac63a76ce29ebe37c4a98ad82d7107adbbd148c02e276910628c6141519615a27a0f5927f31490533a4a1648e49e640b604531cd14ba7f8cb407e322b5543b4d0881c7b32969791f8f20f41d99b23c5f7eb03fec21a9ddd299f1aeec21b1f77df19bacb4acc0a9bd8ff569977224906d29bdb71b8aa4baf934aef3bc11ca08b05cc2aa639c56dca95e269497f446612cfc16f835e7e65b38ff5d3c8a3"], 0x1}}, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 13:26:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x400000, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e23, 0xfffffffe, @loopback, 0xf9b4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x4, @mcast1}}}}]}]}, 0x6c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, &(0x7f0000000300)=0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000340)="eb395c76ed5b6e1f9c56822053e47712", 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r6, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x2, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRES64=r5]], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="d2beccd4fbaf859427f5caf0dd1a062975ef"], &(0x7f0000000180)=0xa) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001ee7ff0126bd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) [ 315.168088][T12185] Enabling of bearer rejected, failed to enable media [ 315.196912][T12185] Enabling of bearer rejected, failed to enable media [ 315.226738][T12185] Enabling of bearer rejected, failed to enable media 13:26:23 executing program 1: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 13:26:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0xf7, 0x1, 0xfe, 0x40, 0x7, 0x7, 0x0, 0xfd, 0x0, 0x0, 0xc2}, 0xb) prctl$PR_GET_FP_MODE(0x2e) shutdown(r0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) 13:26:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) shutdown(r0, 0x0) eventfd2(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='eql\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x406a00) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 13:26:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsync(r3) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) read(r4, 0x0, 0xf64de59132169f37) 13:26:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x8000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x300}}]}, 0x24}}, 0x0) 13:26:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@dev}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x52, 0x2, {{'cbc(aes)\x00'}, 0x80, "04929ceedcb4a72aaee2a150e53e1813"}}]}, 0x148}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x7, 0x4e21, 0x8001, 0x2, 0xa0, 0xb97259853ae87da4, 0xc, r3, r4}, {0x7, 0xffffffffffffff80, 0xffffffff, 0xd1a, 0x3, 0xffff, 0xffffffffffffffff, 0x100000000}, {0x10001, 0x6f, 0x8, 0x5}, 0x3, 0x6e6bba, 0x4, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4d6, 0xff}, 0xa, @in=@loopback, 0x3502, 0x0, 0x0, 0x9, 0x1, 0x2, 0xff}}, 0xe8) [ 315.922882][T12208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.948807][T12208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:24 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000240)={0x1, 0x5, 0xbf83, 0xf8, 0x1b, 0x5, 0x0, 0x9d, 0x41e, 0x8}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffffffffff00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff2c, 0x40, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x2, @remote, 0x80}, {0xa, 0x4e23, 0x4379, @dev={0xfe, 0x80, [], 0x1e}, 0x4008e7}, 0x2, [0xfff, 0xcd, 0x1, 0x7f, 0x7fe, 0x6, 0x93, 0x3cb]}, 0xfffffffffffffe1d) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) r8 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x80) ioctl$TCFLSH(r8, 0x540b, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 13:26:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x1) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x29}, @IFLA_LINKINFO={0x14, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xa, 0x3, {0x9}}}}}]}, 0x50}}, 0x0) [ 316.247598][T12216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.257282][T12216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1800000000000000f30000000200"/24], 0x18}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff54000007000000002a0100000000000000000400"/35], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:26:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='aufs\x00', 0x4, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000000)={0x2, 0x2, 0x3e, 0x7, 0x8}) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x8000, 0x10}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) poll(&(0x7f0000000100)=[{r5, 0x16}, {r7, 0x4}, {r8, 0x90}], 0x20000000000000f3, 0x80000001) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r10, 0x80044327, &(0x7f0000000140)=0x5) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x200, 0x0) 13:26:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) socket$pppoe(0x18, 0x1, 0x0) unshare(0x400) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0xfffffffffffffffe) 13:26:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x8, 0x4) syz_open_procfs(0x0, &(0x7f0000000340)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe)\x8e\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19?7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 ?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*|\x84\x8b\x1a\xd3o\x1d\x97ix\xe2Gq\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#') r1 = memfd_create(&(0x7f0000000b80)='keyringlo\x00\xf9\xe32\x10^\xef\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x03\x00\x00\x00\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdcb\xa6\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\x9f\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05\x00\x00\x00\x00\x00\x00\xf2\b\xd6\xfecP\xd6\xd32\xfd\xe7\x19\xea\xe2\x97\xb7\xb4\x00', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 13:26:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000600)=""/110}, {&(0x7f0000000340)=""/43}, {&(0x7f0000000680)=""/185}, {&(0x7f0000000740)=""/4096}, {&(0x7f0000001740)=""/129, 0x2e2}, {&(0x7f0000001800)=""/4096}], 0x1134) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="c0ff5399fc3a5eb3ac0000ec041c7f34ddf150f6a21da302020000"], 0x14}}, 0x0) read(r0, &(0x7f0000000240)=""/244, 0xf4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000500)=0x4) 13:26:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000320001830000000066f3069a08f8157414000100100001000800010000997bfbfd6f39000000c3000000c9614bc73aa85760801c76f00677c58b8c13f6d77b44618b1cb8d640fdfcfc750bdabda0380268b3aeff4a4147b04b62001c2992b75541e91141dc50153ebb97c49b094ac58ab4c1c1c841370da2881ce78bfd598f1834514e2a4ab8b79220330c2a461727f6ec6538245a6d772596525f98e89c2e8023222c89a45ffee88d25fc3a18f0c5942186b326fba2feb46f1d8cca610463260e2607a46470e27633b45665cb02584aae7f2021c72e2f8f08cb76244d28a96f052d00f74df478d4b1dca923b315883d90779589d1529aaade2d63e3159753e59da0ec1458af07e16f18fc9c21636f2e282d8e4cca4fba3e9dc669b1c96808d4a0baf39f90e7e4737b4520ee75884ba86702af0594e616ca5ad88a48ef48c3c519f4e2afc7a5ac1c69f4dd6f9875c9765e99592549c9707869368a77c3d8b3bc94bbfb8f82869b037b0fa2aa46b4ee886412037cfb47955109497462fc99943e81cb3c8c24934121e37826dcb0a505af31e374abc4e059ea801f98c461696edcf1505123d5d5a2b25b3f77cb33697fd11f1a464db4080ae291630a2578c0b6fdc05e46dd75864be8b0be239be938072b79caaa239657db1963bd13753a7de2fee6eb5fe5fc28074cf2aa51922ecfe26466877427f7e5e3085f2d0a3e89ba1df7b4f490b1133688236ba3e40c147fc17bf58a7d9169405753bfd7cfb4e1ddaaadb81ed25af4ee11df744b83948c700bea15ee5dd59f0909c0b70572a9db27a595054c5e0c529cc3bec5d6486f13687355b4d79794de14b791fce7ac67f54c21d7d4b76095bce348994a70c01d24251217e1e36871c5161b8cb2d9779bca161404f60f81fcb8b0d1"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmmsg$alg(r0, &(0x7f0000000180), 0x492492492492b1f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e23, @rand_addr=0x80000001}}) 13:26:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=ANY=[@ANYRES64=r3], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = accept$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000700)=0x6e) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) fcntl$lock(r10, 0x7, &(0x7f0000002000)) fcntl$lock(r10, 0x26, &(0x7f0000000040)={0x1}) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r14, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r14, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r14, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r14, &(0x7f00000002c0)=ANY=[], 0xfcb1) r15 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r15, 0x2) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r15, 0x84, 0x0, &(0x7f0000000200)={r17}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000001580)={r17, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000000540)={r17, @in={{0x2, 0x4e24, @multicast2}}, [0x5, 0x2, 0x7fffffff, 0x2, 0x971e, 0xff, 0xa7a3, 0x0, 0x0, 0x0, 0x26583e67, 0x4, 0x7ff, 0x7, 0x1]}, &(0x7f0000000640)=0x100) fcntl$lock(r10, 0x26, &(0x7f0000000180)={0x40001}) dup3(r9, r10, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x120, 0x0, 0x120, 0x0, 0x258, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f00000000c0), {[{{@ip={@empty, @local, 0xffffffff, 0x0, 'batadv0\x00', 'nr0\x00', {}, {}, 0x5c, 0x3, 0x1}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x5, 0xf5, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x0, 0x3, [0x16, 0x3b, 0x3e, 0x3e, 0x12, 0xf, 0x2d, 0x17, 0x0, 0x27, 0x37, 0x12, 0xa, 0x2c, 0x26, 0x37], 0x2, 0x9, 0xf5d8}}}, {{@ip={@empty, @rand_addr=0x6, 0xffffff00, 0xff, 'rose0\x00', 'lapb0\x00', {0xdbfd178296c49b25}, {}, 0x67, 0x1, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x20, [0x0, 0x10001, 0x4, 0x10001, 0x9, 0x8000], 0x81, 0x3}}}, @common=@unspec=@time={0x38, 'time\x00', 0x0, {0x0, 0x9, 0xc481, 0x12108, 0x0, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xffffffff, 0x4, 0x5e, 0x0, 0x3, 0x1, 0x7]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r18 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xa, 0x40000) ioctl$VHOST_SET_VRING_KICK(r18, 0x4008af20, &(0x7f0000000080)={0x3, r19}) 13:26:26 executing program 1: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="532632f90cfc3dbaf3dba4daf1aa7c4d9f1ebcaf38258b45cec12d00000101", @ANYRES32=0x0], &(0x7f000095dffc)=0x1b2) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140), 0x10) unshare(0x60020000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) [ 318.778838][T12255] IPVS: ftp: loaded support on port[0] = 21 [ 318.812216][ C0] hrtimer: interrupt took 77107 ns 13:26:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="240000000000000000000000070008000144100703000000000000009c38279dc2293d1c4ce51804c1c7d4f5b54095ac705e484591f193fd"], 0x28}, 0x0) 13:26:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x90000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x23b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(r0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 13:26:28 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x4c, 0x5ae12db9973d158d, 0x8, "47bd9d6404af3d08fd9dd03a332be8fe", "feda0c5224a21b371f9dd0c3ddf99e37393eea25dfa6d5c60c573fa2b115965175f72de0c2288007aa2e851b599efe3704e64a3665f5a3"}, 0x4c, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) epoll_create1(0xf24086bd7a55f357) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000001600853027467719c115e6752af1877c59b303e1e9d461657a876a6a515cf9b69c649797e6a9c7a4090f3576ee6d2d3d09930a747c49dd0999b9f60a5ca89203bafa3c871357560678154741f129d4177c88cfcc2204b99aee72386bfca77f1a10be0a5919df5be1427392bff8abebee"], 0x1c) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0x18) [ 320.022519][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.030192][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.037962][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.045619][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.053316][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.060878][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.069021][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.076736][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.084363][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.092604][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.100156][ T3660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.138847][ T3660] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 13:26:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x80000000, 0x1000}, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0xfff, 0x24) syz_emit_ethernet(0x31d, &(0x7f00000003c0)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x2e7, 0x2c, 0x0, @remote, @local, {[@hopopts={0x3c}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x94, 0x1, [0x3], "8d246d15de3ba3b767b2addf2b3fb6e9739671b30f671a1a0fe321e5a196782e946ddc97578b74b14f8a8e4dac8e1704b132540b9f46d1c53018cab7f8e877924ae76bc6bfbabaef4b255f77463ce810e9e40c6f2990fd5e16d8ab66375091d9a885b447e9188ea1ac7af8126d25234ba8a69d49a90e6abfb8f52c6dde3854c681763dc325fbaef6f5d7e117d25f9fcfc8375dfe"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x81], "d3ffbeb4f21935a5403dac073d651eb99b4fa9ed45da5df5df1504acd16d3f2286348b5303801abe6f9b08bc462d4335fc58080354c9c7a5d6f462d9bf0e2634f07e9b7048e30117d7c0070b3f0ead13793778965adebf1c97c50a64c1b6303498f00451d41c29afc08d62188dacf9d59f84a47f0871c553099009e5a90441230af56d8a2dadad0cc7b619f8886d70f1f9a9639b85bfb89ee9e456414df9e32c3c385bf9df6e4d0d23cb0ebdcda22cfcc703cb20749f53b7c91b967c3fe3f119a6f20cacbac930329b76aa"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "b8c40f7f981ae2abc15f114769920bdec49d69bf745d79d8abf1a629a38f0f10a75a7fedd034bfee229619a4988fd70eecff666d1eb02c5367e684894ade89d718ba44f64fd85504de67fe9e214df5abc37480a75ff77c38ebf2d789212e50cb071b428f6b764bac"}, {0x8, 0x88be, 0x3, {{0x6, 0x1, 0x20, 0x1, 0x1, 0x1, 0x7, 0x6f}, 0x1, 0x6}}, {0x8, 0x22eb, 0x0, {{0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x2, 0x0, 0x5, 0x0, 0x15, 0x1, 0x1, 0x1, 0x1, 0x1}}, {0x8, 0x6558, 0x5, "f2d6371a0bce069c349941e8cad2061923a80f34df0f601e94d149f6e0ba04000000bcfedc5238f65a5baa6354d8bc9cdc23b4426bdb95c969849a2bddeb78289e4807f9e5e2a1e4126e3ebf41e238e579abb75b998c8f64a82e68fbc70d0485850fb01cd866abb5a4ae3035fc1f5a4538137ec47c7a9c055467f00b95569cc338d9e6158e2a2b3dc51a4c3a47e2ab30f4ca0a7aa12426533c785c7250fb766ace312e60cc07cdece76ee24c18aeac16be522a468ded4f6201326674e830ff129f3e638319ec5ec98fb6d6997d8f98c4"}}}}}}}, 0x0) [ 320.186699][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.194422][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.201997][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.209708][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.217337][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.225180][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.232808][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.240356][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.248022][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.255838][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.263561][ T3660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 320.298378][ T3660] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 13:26:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000001c0)={0xffffffe1, 0x2, {0x2, 0x0, 0x196, 0x2, 0x9}}) r3 = socket(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x40000, 0x0) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="02081f050e00000027000400000025bd70000435000005001a007f000001000000000000000000000000fe8800000000000000000000000000010900943602000100000004d46c06a7010000002087023a004e220000010018000826d348e9374393d0e5b3237f000001ff0f00060000"], 0x70}}, 0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc080661a, &(0x7f00000003c0)={{0x2, 0x0, @reserved="ce687d59454b946319ef7a371d36a9d02c54ba0456226a5df0aa5e0a0f51325a"}}) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}, 0x1}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000480)="ed8dad20ddcd055ad9655390f2683a69fd98ad96da223478c4b77c94d74007c678b032d20275d8fad6f005a2600461a6c4737eaa4298c4c809147fb65175d75407d1fc79fbb00e4276bd2294d10fddc75a787de664b1c5196ad8a549daa6919aaafbbebdc939169aa9301c28c8f4c3e553b247d35dd57ee15e57c9f4ccd33cdfd287e7b1866f31b201237d20ffb4ffdda3970b9d62990af3", 0x98}], 0x1, &(0x7f0000000580)="ebd7a5d1cc6350e4b37ae999ce844a24ae62e70b8b48986b9d201c6f1189455fd96ea667e564d1c90be654d8137ed706d70b0b0f611dde4adca135", 0x3b, 0xc089}, 0x60885) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x8081) ioctl$MON_IOCX_MFETCH(r8, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x9}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000000c300000a000000", @ANYRES32=r6, @ANYBLOB="080008800000000014000200000000000000000000000000000000011400010000f70000000000000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) r9 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r9, r10) keyctl$clear(0x7, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r12, 0xc008561b, &(0x7f0000000600)={0x2, 0xbb6}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 13:26:28 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x4c, 0x5ae12db9973d158d, 0x8, "47bd9d6404af3d08fd9dd03a332be8fe", "feda0c5224a21b371f9dd0c3ddf99e37393eea25dfa6d5c60c573fa2b115965175f72de0c2288007aa2e851b599efe3704e64a3665f5a3"}, 0x4c, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) epoll_create1(0xf24086bd7a55f357) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000001600853027467719c115e6752af1877c59b303e1e9d461657a876a6a515cf9b69c649797e6a9c7a4090f3576ee6d2d3d09930a747c49dd0999b9f60a5ca89203bafa3c871357560678154741f129d4177c88cfcc2204b99aee72386bfca77f1a10be0a5919df5be1427392bff8abebee"], 0x1c) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0x18) [ 320.516665][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.524939][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.532788][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.540361][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.548262][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.555965][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.563641][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.571232][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.578898][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.587390][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 320.595108][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 13:26:28 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0xfeccefe3d22bfb05, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f0000000240)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb388}, @generic={0x1d, 0x2, 0x8, 0x7, 0xfd}, @ldst={0x1, 0x2, 0x587f98ff78227f3a, 0xe, 0x3, 0x1, 0x10}, @func, @jmp={0x5, 0x0, 0xd, 0x5, 0x1f, 0x0, 0xfffffffffffffff0}, @func], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x60, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x5) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket(0x80000009, 0x400000000000003, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$caif_stream(0x25, 0x1, 0x1) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x145) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000300)) [ 320.702923][ T31] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 13:26:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d4629a43084dc1840039649673b73383b717e127c6a36da871a86cc8c8dda870000000002000100000000000000cc0080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:26:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x220180) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) [ 321.037496][T12293] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.065337][T12294] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f00000007c0), &(0x7f0000000340)=0x80) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:26:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r6, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x78, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0x101}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @mcast2}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r7, 0x3f}, &(0x7f0000000200)=0x8) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 13:26:29 executing program 2: r0 = socket(0x2, 0x0, 0x54) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x100) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0xa8, 0x6, 0x800, 0x2, 0x9}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x28, 0x19, 0x8, 0x70bd29, 0x25dfdbfe, {0x1c, 0xb0, 0x80, 0x8, 0x0, 0x1, 0x0, 0xa, 0x6500}, [@RTA_MULTIPATH={0xc, 0x9, {0x7628, 0xf8, 0x40, r3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x8000) accept4$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80000001}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xffff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1000}, @NETCONFA_IFINDEX={0x8, 0x1, r3}, @NETCONFA_IFINDEX={0x8, 0x1, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x100000001, 0x10000) openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self\x00', 0x102c0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000700)=0x8000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r7, 0x4040aea4, &(0x7f0000000740)={0xffffff95, 0x3, 0x3, 0x9, 0x101}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)={0x0, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r8, 0x9, 0x9}, 0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f0000001880)=@add_del={0x2, &(0x7f0000001840)='caif0\x00'}) openat$random(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/urandom\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001900)={{{@in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000001a00)=0xe8) r10 = shmget(0x1, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r10, 0xd, &(0x7f0000001a40)=""/16) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000001a80)={{0x4, @addr=0x1}, 0x8, 0x10000, 0xfff}) r11 = syz_open_dev$vcsn(&(0x7f0000001ac0)='/dev/vcs#\x00', 0xffffffffffffffe0, 0x133502) getsockopt$ARPT_SO_GET_REVISION_TARGET(r11, 0x0, 0x63, &(0x7f0000001b00)={'NETMAP\x00'}, &(0x7f0000001b40)=0x1e) r12 = openat$cgroup_subtree(r4, &(0x7f0000001b80)='cgroup.subtree_control\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000001bc0)=[r4, r12], 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/full\x00', 0x66139e806990e7b0, 0x0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/cachefiles\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r13, &(0x7f0000001c80)={0x0, 0x7}, 0x2) 13:26:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket(0x15, 0x80005, 0x0) pipe2(&(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 13:26:29 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x6) stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x4c}}, 0x0) sendmsg$sock(r2, &(0x7f00000007c0)={&(0x7f0000000580)=@xdp={0x2c, 0x15852c79518fbd63, r5, 0x40}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)="74f49c625c78db8ed77c946a84d4f09298c1ef8a191055925bdd5f011dcc8e009ff32d4495f88a1ec349bdce957503c32fe69372dcf2166761637397c157650506b0d77161dfa37169f060d7526d4b23161a130eb17343ee6afef2fee0a31104dd3f27b56b9e15ced8c511b633f65023e1f9e4", 0x73}, {&(0x7f0000000340)="4852eb", 0x3}, {&(0x7f0000000680)="1fae7a47fc0ded43226a59af1ce84747dfee99363c8645be454b93290fc63dff69c16ee5e51ba9a630b0048f17b9645881538e6e58c74fc8c34380bc8d7cd05a67c2b934756ae89175307a47af475ac4153c5244cec221259fe6fce07ca5b8e905b2e1ce7d8665779d1c4dd89b15dd9af19bebc8dcc5d6dcf7e844f7599d3a9994685c8abbd2f9eef629790ce347ade84e79b2fead1a32ace95ae88f4ae2a11d0600bc6f25c0567d72697bb41688d7a928cf64a92ab929d5838a4edb827aed3efdc4ecc6b54ec8dfed5a6b9919d3e5b5b6202c2dd030dac6ab13df77da0ed06c9ea64687b661236a637bafca62e6449588af05c9", 0xf4}, {&(0x7f00000009c0)="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", 0x1000}], 0x4}, 0x80) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @empty}, &(0x7f00000002c0)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x22}, @remote, @empty}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r12, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) getsockopt$bt_hci(r11, 0x0, 0x1, &(0x7f0000000480)=""/219, &(0x7f0000000300)=0xdb) sendmsg$DEVLINK_CMD_PORT_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000ec6f520d01db1cbfc69422c7db4746517d45983c03d3a07781c88bd8f9391fc0ed5800f8393dd169a4be1b1d3ab62883f66183c0e1b5d2fab49b0393345f5de417c0649087f1a9be3fc12670a13aeb56d9c97d0d5916259a6da7481af27f7d5c050000b6ab0e42db00"/132, @ANYRES16=r10, @ANYBLOB="0500000000000000000005000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6ce7a773e60c478e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000840)={0x54, r10, 0x200, 0x0, 0x25dfdbfd, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10}, {0x10, 0x2, {'netdevsim'}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000002, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000038cf9e0993e8d40e0fc61064fee9aafdb13822cc7dcc801f44", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) [ 321.693848][T12311] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 13:26:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=@getsadinfo={0x27c, 0x23, 0x220, 0x70bd27, 0x25dfdbff, 0x0, [@algo_auth={0xe8, 0x1, {{'sha3-256-generic\x00'}, 0x4f0, "8d4c4e15ec3f55f88c0650dc02f005fb3ce301a5502ffb43602a7c8f2b8531b2d7fe3eacd412c13713f1d53f86dbf6fe2d062bebcfc4be60c118ebec0673a763ac202b086ad64d4099ac79a8d238571b8297e24fb44e323e4f6bf7198a308b74bc3d0502b83c6ad2414028957fb66cfe89062b18b65cfca9e41ae9054b3065dbee24c1ece5c05d588dbdd9e809a050a91b1a3ff81581de49709c6cad9b15"}}, @offload={0xc, 0x1c, {r3, 0x2}}, @lastused={0xc, 0xf, 0x800}, @replay_thresh={0x8, 0xb, 0x5}, @srcaddr={0x14, 0xd, @in=@broadcast}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd27, 0x70bd26, 0x70bd2c, 0x70bd2d, 0x2f2c, [0x3]}}, @algo_aead={0x12c, 0x12, {{'aegis128l-aesni\x00'}, 0x6f8, 0xc0, "274bf10c75f467ab51ebdb3a7b5ab27d449a6d3b8a1113c1ec348f368f580c9c2d5ff3a934bdee8366d9bcea5ec9cec4cc996180d4a12cfe898259faae86ebe9cb618ef868eaedc3458f30eb5a2fc6b403833bc818768f91c8d03d0f4b8dfee2c04d298c55fe7eb78c9c1ca34450ef17fec2b378e6358d9502bc7ce4b67e48acd846e14510b8b1525dc1443d550f41cb202025cdb23b3bf230e25bc0ba5ff537e4185930f8ed5885923c17e640e2948c991e0bf3ac28bf765be086bfebd01b5162dcfe4c80ce77f7d1331e8172243305d23d13b98fd73a8f95bbb1c97f1560"}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdf6, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c00000001b0021020000000000000000fe8000000000000000000000000000005f00000100000000000000000000000000000000000000090000000000812bb96e4825339bf81bf8c3803022b19c7931fc86c24077ec254d7ded6b1998f3b52068bf27d69eb51b59893ebab47f4e6460b688224dbe7a778bf397f0e781d3f4e35c76859990a9b69260aa599d822dbcccd442ae75d4ac6108156f6a9bf8b9be96f2f170a67c9c62febe5c177cee3f56e2df8c8c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000100"/120], 0xc0}, 0x8}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x109ae) [ 321.826351][T12312] IPVS: ftp: loaded support on port[0] = 21 13:26:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket(0x15, 0x80005, 0x0) pipe2(&(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 13:26:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x800) r4 = getpid() r5 = getpgid(r4) getpgid(r5) sched_getparam(r5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x9, 0x4, 0xffffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000100)={r9, 0x9}, &(0x7f00000001c0)=0x8) sendmsg(r6, &(0x7f0000000000)={0x0, 0xffffffffffffff1e, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a004000fe02000000010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1319, 0x0, 0x3aa}, 0x0) 13:26:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 322.203424][T12312] chnl_net:caif_netlink_parms(): no params data found 13:26:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1ee) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22}, 0xbd079cca7b358a22, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='vcan0\x00', 0x53, 0x0, 0xfe00}) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 322.306625][T12312] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.313970][T12312] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.322959][T12312] device bridge_slave_0 entered promiscuous mode [ 322.351465][T12312] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.358770][T12312] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.367785][T12312] device bridge_slave_1 entered promiscuous mode [ 322.412038][T12312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.426707][T12312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.476756][T12312] team0: Port device team_slave_0 added [ 322.496392][T12312] team0: Port device team_slave_1 added [ 322.618070][T12312] device hsr_slave_0 entered promiscuous mode [ 322.663308][T12312] device hsr_slave_1 entered promiscuous mode [ 322.692975][T12312] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.822921][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.829302][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.073920][T12312] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.081674][T12312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.089508][T12312] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.096795][T12312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.142844][ T3660] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.184933][ T3660] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.504877][T12312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.577251][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.586104][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.602547][T12312] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.648126][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.658217][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.667470][ T819] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.674705][ T819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.803617][T12312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.814831][T12312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.844647][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.854241][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.864265][ T819] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.871439][ T819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.880788][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.891044][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.901323][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.911493][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.921288][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.931391][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:26:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x80) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6001002e00280600fe800000000000000000000000000000fe8000000001000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00200009078000000000000000000000000f5ffffffffffffff0000"], 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x20000) 13:26:32 executing program 1: unshare(0x8000400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x7, 0x3f, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x1) msgget(0x2, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000400)=0x9, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0xfffffd66, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) r6 = fcntl$dupfd(r3, 0x0, r3) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r8, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r8, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2080}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000b196016191988571b466eae505000075fc4fd78e10ca23c8c0982f7d09000000ac1414bb800000017f000001ac14141000000000ac1e2dad0753898baa2c1731023289a26210b5fb11204760c957b0ec3544daef0242005e4536634bfb92fd7383cf90691834073a9f50d568b9dbfe493a99d21c0d641f7da14dea568b47c1cd035b1401ba65c890231aaac39b80a996b228454aeb2bac4501922ce66a5aafda9c836e9579740b10d2360f872044120eb3d4f3f4e233540000000000000000"], 0x1) r11 = openat(r6, &(0x7f0000000040)='./file0\x00', 0x808080, 0xd) ioctl$DRM_IOCTL_FREE_BUFS(r11, 0x4010641a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[0x2]}) [ 323.941200][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.950536][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.960468][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.970032][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.154542][T12359] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.164451][T12359] Enabling of bearer rejected, failed to enable media [ 324.206850][T12312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.235002][T12363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 324.277979][T12359] Started in network mode [ 324.283304][T12359] Own node identity ff020002000000000000000000000001, cluster identity 4711 [ 324.292453][T12359] Enabling of bearer rejected, failed to enable media [ 324.431228][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.440868][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.449843][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.457605][ T819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x575) socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x4e22, 0x8, @local, 0x8000}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/125, 0x7d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = getpid() getpgid(r5) prlimit64(r5, 0xe, 0x0, 0x0) capget(&(0x7f0000000100)={0x20080522, r5}, &(0x7f0000000140)={0xfffffff7, 0x0, 0x5dd6428b, 0x8, 0x10001, 0x80000001}) fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000000)={0xffffffffffffffff, 0x6}) fcntl$dupfd(r6, 0x0, r6) sendmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 324.484705][T12376] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.494266][T12376] Enabling of bearer rejected, failed to enable media [ 324.510789][T12374] Enabling of bearer rejected, failed to enable media [ 324.566616][T12358] ion_buffer_destroy: buffer still mapped in the kernel 13:26:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0xb}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r1, r0, 0x0) tkill(r2, 0x15) [ 324.816572][T12389] input: syz1 as /devices/virtual/input/input5 13:26:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85e87f6c7c0002000000000000000000536b8f5e00000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 13:26:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0xc06) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000180)=[@dead_binder_done, @exit_looper], 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x28, 0x2a, 0x200, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x10, 0x7}, {0x0, 0xc}, {0x8, 0x4}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400}, 0x4) [ 324.955339][T12396] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 13:26:33 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket(0x1e, 0x4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$inet(r3, &(0x7f0000000300), 0x0) connect$tipc(r1, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'gre0\x00'}, 0x18) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0xfff, 0x4) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x800, 0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r1, &(0x7f0000000080), 0x0, 0x84) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 13:26:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) r6 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r6, 0x0) flistxattr(r5, &(0x7f0000000300)=""/156, 0xfffffffffffffca4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6cf900006c87520e315df24202daf62fd41a641984db24f01b5471ea2fd6b11ad0fc04", @ANYRES16=r7, @ANYBLOB="050000000000000000000300000058000100100001007564703a73797a300000000044000400200001000a00000000000000ff02000200000000000000000000000100800000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/103, &(0x7f0000000080)=0x67) r8 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r8, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r8, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) r10 = dup(r8) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) getsockopt$inet_int(r9, 0x10d, 0xcb, 0x0, &(0x7f0000000000)) 13:26:33 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00702b16403bdc57a94c99fbd84d42e24a1b0400f8f2d404c3d9882a2a72741de095c062c4", @ANYRES16=r2, @ANYBLOB="050000000000000000000300000058000100100001007564703a73797a300000000044000400200001000a00000000000000ff02000200000000000000000000000100800000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000480)=""/158, 0x9e}], 0x2, 0x2) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0xc6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000080)=0x10) 13:26:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000340)=ANY=[@ANYBLOB="080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000e53943ba3e556076ec8c00341b48e3000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000ea000000000000000000007f4acb4533666b8a"]) capset(&(0x7f00000018c0)={0x19980330}, &(0x7f0000001900)) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470000056e0000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00"/72, 0x35}], 0x1) 13:26:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) capset(&(0x7f0000000080)={0x39900612}, &(0x7f00000000c0)={0x5, 0x3f}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000140)={0x200, 0x8, 0x8, 0x804}) rename(&(0x7f0000000100)='./file0/file1/file0\x00', &(0x7f0000000280)='./file0/file0\x00') [ 325.423720][T12419] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 13:26:33 executing program 1: creat(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000780)={"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"}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:33 executing program 0: set_thread_area(&(0x7f0000000140)={0xc8, 0x20000800, 0x6401, 0x1, 0x3, 0x1, 0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x300983, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x9, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, 0xcb73f0de2cf2932d, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80000000, 0x20000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000100)={0x6, 0x8, 0x2, 0x5, '\x00', 0x2}) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="fc"], 0x1, 0x0) msgrcv(r4, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5, 0x8}}, 0x10) keyctl$setperm(0x5, r2, 0x400) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 13:26:33 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/69) r5 = socket(0x80000000000000a, 0x3, 0xfd) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$P9_RWRITE(r6, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x3}, 0xb) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 325.814503][T12436] MPI: mpi too large (181568 bits) 13:26:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x6, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000ac0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000b00)={0x0, 'syz1\x00'}) 13:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01d96766c7442400b06700006766c7442402ab0000006766c744240600000000670f011424baf80c66b830645c8066efbafc0ced9b660f3880036766c744240074a826846766c74424020000c0fe6766c744240600000000670f011c24baa10066b8e95b000066ef0f01f7f30f09f298", 0xfffffffffffffc3b}], 0xd0, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 326.123760][T12451] debugfs: Directory 'vcpu0' with parent '12451-4' already present! 13:26:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [{0x173a, 0x0, 0xed74}, {}, {0xa00, 0x0, 0x7fff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:34 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)={0x0, 0x7}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008108042b80ecdb4cb92e0a480e180b000000e8bd6efb120009000e000d00430000f1050005001204", 0x2e}], 0x1}, 0x0) [ 326.217869][T12454] debugfs: Directory 'vcpu0' with parent '12451-4' already present! 13:26:34 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001000000000000800190000000000"], 0x44}}, 0x0) 13:26:34 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 13:26:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x4e21, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0e7c68c7fd5709d492ff92e77073a8fd"}, r1}}, 0x48) [ 326.483315][T12465] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 326.516428][T12469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:34 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x3000)=nil, &(0x7f0000005000/0x3000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x210400) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x100) [ 326.567491][T12469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.594631][T12469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.646335][T12469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.685761][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66576c65308b0255b7c300dcf76acd68e9f5867fe7c0eb8bfd0576987a7dfaa8236ad561069ecca85c7d5c0707e8bf"], 0x34) sendto$inet(r2, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980cfd42119cc4e104030000000000000000000000000000c7da274f645e0cb0f667b785285986dc3679176aa30d00a76d677cdb48db1ec4d93595f9c4265eab08aa681630c376d629d0f1f763e1eb29259b844eff04fed285d46fb872a513ea17b857c89529eafb008e6f73d0eb7e2b6dc4a8453125d7fab426410a77893609bfcb657843d1b76a75dc1a63634a73cf9dd5e0a17a6c7beb6b289d7a48caa8682d8abdb13bb8b504f9adfba488157341ba6e0ae5939336107f5d129109cdbd2da4f1d3bd6cce9660e207e3b6a21d017ce6cbb10c92b86a98c55c8aa1be26b063e5749f64ef312497fc3611ee03883192fa1935c91793b08ce4acc38b9e6afa8701b2e12ccae06e02cf"], 0x24) 13:26:34 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x3000)=nil, &(0x7f0000005000/0x3000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f00000000c0), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x210400) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x100) [ 326.727864][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000080)={0x2, 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 13:26:35 executing program 1: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0x81593eb4bd478635, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r4, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000040)=0x80, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r7, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2044000}, 0xffffffffffffff02, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffd54, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x405b84c697d1ae46) 13:26:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea00000000000000f0de1f23768a3a8b0000000500000000000000000000000000000000000000e6010000000100000000000000b0f088e88306c76797de10d04cef204674b0834604aa3cffee9c974a37a5cb808cf9d6c97b94d6a5a0d4edc1deeceeddfac37c195f714301b75b512155df43b45f772fda2ff805f3884c453bae183b524d97a28121220e99251b52eb41c16b7b"], 0xb8}}, 0x4) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10470189aaf32bc54580ca0000000800b8d400a0629099e82bd246c6d2c8a932ac69dfd58f9a1397a054335eafd189e322e6f93dec293352960999e39f69953285fcd60ae1363ba2e9cfd1ed05197bf18888a6d08bb75cad70b3d774f399da08e324"], 0x10}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000240)={0x8cf8, 0x0, 0x2016, 0x8, 0x0, {0x2, 0x81}, 0x1}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) io_setup(0x3, &(0x7f0000000440)=0x0) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r8, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) io_cancel(r6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f0000000480)="3aff2831e98a4f61f6a222762b41a101f215f881302f0067cc7d9210b3b717be8d2ddc1d42621d08515e7cf18afee30792a1e99cea42d13e6ff8e6f2a117d70a4746d4bf9ecba9134270999245f315e6cd0d845cb02431b42a486994768f23580d22830cd289eb06f155782ae76c3bbeded6c23abbcdae1af482a70891d3ba0a", 0x80, 0xfffffffffffffe01, 0x0, 0x2, r0}, &(0x7f0000000540)) setsockopt(r3, 0x7, 0xffff, &(0x7f0000000100)="502a5d8acf56a70918c372a6ee5faa938eb428fe4aa00fd72c00a22c8e852efae7195b70dc2797d39b608088952956b0820bf273725dbb901f9b6772c8b1d3741e1c315fa6e147816d70caccf412ea9294be1baafa9fe3ea00f851a2a4eddd787d164c8d9b5d880118587fdf2d8bab842f68a35c953a92283547b4286cfcc76c7332fe2c88c43dc81971a7eb9f53597615ea3a51a551fda61ee2b0823fb0dce1f8d534b167f12c5691ce79f0108c18a96dadf8913da154325284b4106dbf1b802bcaa2331ae6e904044ebb380c63fdc5b12cd210912f7abc92771e93beb8b5d49330278ba0", 0xe5) 13:26:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="740000002400f3a732f569e200db000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0xa71999ac02fb4bfe, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 327.078890][T12498] Started in network mode [ 327.083864][T12498] Own node identity ff020002000000000000000000000001, cluster identity 4711 [ 327.092982][T12498] Enabling of bearer rejected, failed to enable media [ 327.118188][T12501] Enabling of bearer rejected, failed to enable media [ 327.126957][T12503] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.141908][T12503] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.155379][T12498] Enabling of bearer rejected, failed to enable media [ 327.168894][T12501] Enabling of bearer rejected, failed to enable media 13:26:35 executing program 0: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x406, r4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r5, &(0x7f00000001c0)=[{{r6, r7/1000+30000}, 0x2, 0x5, 0x1}, {{r8, r9/1000+30000}, 0x2, 0x101, 0x7}, {{r10, r11/1000+30000}, 0x3, 0x80, 0x8000}, {{0x0, 0x7530}, 0x16, 0x7f}, {{0x77359400}, 0x0, 0x0, 0x3ff}, {{0x77359400}, 0x15, 0x3ff, 0x1}, {{}, 0x2, 0x8000, 0x8001}, {{0x0, 0x7530}, 0x14, 0x8, 0xfffffff9}, {{0x0, 0x2710}, 0x14, 0x9, 0x5}], 0xd8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x8242, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x0) unshare(0x60020000) [ 327.181271][T12508] Enabling of bearer rejected, failed to enable media [ 327.206584][T12507] Enabling of bearer rejected, failed to enable media 13:26:35 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000480)='TIPCv2\x00', 0x7) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r9, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r8, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1a4010404}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdc0b}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xac}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x2008001}, 0x8114) keyctl$link(0x8, r6, r7) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r10, r11) r12 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)='vmnet1d&ppp1(}:\x00', r10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000200)=@chain={'key_or_keyring:', r12, ':chain\x00'}) sendto$inet(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = socket$netlink(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r18, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r19, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) splice(r0, 0x0, r8, 0x0, 0x19404, 0x0) 13:26:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x1000, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfc}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.354345][T12513] Enabling of bearer rejected, failed to enable media [ 327.440470][T12516] Enabling of bearer rejected, failed to enable media 13:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x41cb3ed3}, 0x20) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0xa50, @mcast2, 0x1ff}, 0x1c, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) [ 327.504336][T12516] Enabling of bearer rejected, failed to enable media 13:26:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0x1bf06936eda1c07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x10, @dev}]}, 0x40}}, 0x0) 13:26:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100e10a74d2efa91d2c94094a6675c58", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KIOCSOUND(r8, 0x4b2f, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="00080080000000000300000008000100753332005800020014000500000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x3}, 0x1, 0x0, 0x0, 0x90}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_FREQUENCY(r12, 0xc02c5638, &(0x7f00000004c0)={0x1, 0x3, 0x400}) getsockname$inet(r11, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000440)=0x10) r13 = socket(0x10, 0x6, 0x7) sendmmsg$alg(r13, &(0x7f0000000140), 0x4924b68, 0x0) [ 327.685779][T12527] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 327.706944][T12527] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 13:26:35 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x1) 13:26:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x702) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x20}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 13:26:36 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x40, 0x202401) write$P9_RLERROR(r0, &(0x7f0000000100)=ANY=[], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) fchmod(r9, 0x6) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r8, 0x88, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x80, @remote, 0xfc000000}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x101}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r10, @ANYBLOB="d400000074002479372a4a09ec0cb25bb39f6c88ca41adebc709effe7f761bc9221a515d4a025d95f8e76ef62df8067b9b1fca04c590989eccbbff9ae128781115e22ef2e1e10cf0719fbacc8367f93b8138313893fc55e2fe485db403d260823c68b2a4228d91977b9403028c7e3ec453f33f7ff842a810f2450c03b987e142cdde46ff56f0e3cc88463d1e539f280c749fa4bfc5d3958f0d6646a8bd31e6aba88fc2d5d2e33c077ce27de5d929a60c7f5d33cec71a668da56d9edab3b82f6cb2909349856368a26f224940c9bef49cb3f54c0c9a22096d"], &(0x7f0000000340)=0xdc) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002300db490b827d854d03ab04d61a550140000000000000000004000000080009000a000000"], 0x1c}}, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 13:26:36 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_emit_ethernet(0xf5, &(0x7f0000000280)={@random="000000bb00", @remote, [{[], {0x8100, 0x3, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0xbb, 0xdab11decff886b16, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x3}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0x0, 0xffff}}, {0x8, 0x6558, 0x0, "3b66ebe1df57ee59db6fd6fc629ff4b6a61adebe39f145f876a343f161584223f719aed8e318f3a842083b2fd31f3c1cdba82c701a32421f3b1864c9bb555705ed50ed3627abff1409e75fce51d1c8fdc020c46103ba69cf943dc5d324ba8a17f97cec7c5619e4fdae87ac9bbb04113dc67c74e7238307"}}}}}}}, 0x0) 13:26:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x820, 0x9b, 0x93, 0x81, 0x5e, 0x3, 0xe0, 0x6, 0x4b, 0x2, 0x0, 0xe0}, {0x6, 0x2, 0x40, 0xc8, 0x7, 0x7f, 0x6, 0x2, 0x2, 0x65, 0x2, 0x5, 0x3}, {0x4, 0x5, 0x0, 0x9, 0x4b, 0x9, 0x80, 0x0, 0x7f, 0x6, 0xf7, 0x9, 0xae}], 0x2}) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0xc) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000226bd7000ffdbdf25030000000c00060000000000000000002400070008000100", @ANYRES32=r7, @ANYBLOB="00000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0c0006000100000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x60008070}, 0x4000) r8 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$IMCTRLREQ(r8, 0x80044945, &(0x7f0000000140)={0x100, 0x5, 0x0, 0x1e01}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:26:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080006"], 0x3}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000900)=0x0) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) r10 = socket$netlink(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r11, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) fcntl$getownex(r2, 0x10, &(0x7f0000000f40)={0x0, 0x0}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r17, 0xb704, &(0x7f0000000f80)=0x0) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r21, 0x8903, &(0x7f0000001080)=0x0) getresuid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r24, 0x0, r24) r25 = socket$netlink(0x10, 0x3, 0x10) r26 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r25, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r26, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) r28 = fcntl$dupfd(r27, 0x0, r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) r29 = socket$isdn(0x22, 0x3, 0x10) syz_open_dev$vivid(&(0x7f00000013c0)='/dev/video#\x00', 0x2, 0x2) r30 = socket$inet6_tcp(0xa, 0x1, 0x0) r31 = fcntl$dupfd(r30, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = fcntl$dupfd(r32, 0x0, r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001440)={&(0x7f0000001400)='cpuset\x00', r35}, 0x10) syz_open_dev$video(&(0x7f0000001480)='/dev/video#\x00', 0x1, 0x2000) r36 = getpid() getpgid(r36) prlimit64(r36, 0xe, 0x0, 0x0) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r39 = socket$tipc(0x1e, 0x2, 0x0) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) r41 = fcntl$dupfd(r40, 0x0, r40) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x400200) r42 = socket$netlink(0x10, 0x3, 0x10) r43 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r42, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r43, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r44 = socket$netlink(0x10, 0x3, 0x10) r45 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r44, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r45, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x10) r47 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r46, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r47, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r48 = epoll_create1(0x80000) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) r50 = fcntl$dupfd(r49, 0x0, r49) ioctl$PERF_EVENT_IOC_ENABLE(r50, 0x8912, 0x400200) r51 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7e, 0x7e, 0x3, [@datasec={0xc, 0x6, 0x0, 0xf, 0x2, [{0x1, 0x81, 0x9}, {0x5, 0x4, 0x6}, {0x4, 0xff, 0x4}, {0x5, 0x0, 0x7}, {0x3, 0xfffffff7, 0x8001}, {0x4, 0x0, 0x7}], 'N~'}, @var={0xb, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x1ff}}]}, {0x0, [0x2e]}}, &(0x7f0000001700)=""/166, 0x9b, 0xa6, 0x1}, 0x20) r52 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c40)={&(0x7f0000001c00)='./file0\x00'}, 0x10) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) r55 = openat(0xffffffffffffffff, &(0x7f00000031c0)='./file0\x00', 0x0, 0x8) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) r57 = fcntl$dupfd(r56, 0x0, r56) ioctl$PERF_EVENT_IOC_ENABLE(r57, 0x8912, 0x400200) r58 = getpid() getpgid(r58) prlimit64(r58, 0xe, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003280)={0x0, 0x0, 0x0}, &(0x7f00000032c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r61, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r62) sendmmsg$unix(r1, &(0x7f0000003380)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="31a064f7fdcbbd5e917b269718eb25f60f54befe441e41c21a408279450e5e8d073b3e7392fc4182c33a0602f8e0c737240fde8c2a0e0754a0553c2aca184c07", 0x40}, {&(0x7f00000003c0)="5da5c98ce2a39045a83f46dab449218fba5e79e6cbd42c21d207a4a33eb3d9fb1908889ac754e6ecac1f211c844ce2aa839f8fa0835ba7ec361d3c626acc0cc7ac2fd79e8e6e6da048dde652bec71cffa4ac866d494e29b85169cdc9b1e6fb3857b43f8e66fef5a61bc33e75a063c4603c747b6c47000b65a63f6f4810a4ce59e5e298b4d4b17cf910968277c26883eda77fef5cba0e9f64b7b36193c3ca80baa926d4abd88774378a72da0a072e7ab07236825a175545cf461aed5dbdf5f696425337e354", 0xc5}, {&(0x7f00000004c0)="e7dc5dac867b31c896e1881a1f54349d9cc25a8c27e8254d402f741fa98e98d3932dfd261c1b34185bb5f51a4ad321b6f88df6c4cfcac5f97b766ce045c3983b2fcbe2f0564fe60a85fc70739f24132ad8ee335bc18156a5ec6a82aa9bf51c96b54997c7fb4cd65d07eb9174a1b9a95f16938b5cda6222a5e43f6d3ebb78dd4ef4c7f0f66d5dcd77bd931970dda2864f61a2f6138849f8e54e44c65b2360ffd4470b32bfe629377d0444347ddb5188ebb6ad39dd3cae369e6a07e7242c28c272e5", 0xc1}, {&(0x7f00000002c0)="1a0c5d91d9144b571862ebe18209f4512d7d47ef8813030e1e391f62573d27047993084bf47452b75071972beff10d2b04b284465a9aacb5d5c88b5062784d06fb0293ab3dfab2c869", 0x49}], 0x4}, {&(0x7f00000005c0)=@abs={0x3, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)="2b6973711174d93e2b68dc3037b04b3cf6ddcd57fcc2050ed2d8a629acf824b96b0679ca6061bd79d12221f6b4dd0850bacf051a4aab42c313296b163f55ea0aac44c5dc7796dcc3a724ce378a49ef042d1437dcc0ac57f75bc381e941afcff246c1de10b508180d13f796a3232b1c8720fb146ee72e8fa77dab5da9d8b243c82b922f4f81d1dbebaf7173c02451858ddefcd2c23e340ad8c9bd2a1f", 0x9c}, {&(0x7f0000000340)="faa86b7fd314f88f212d3c1626d40ac1b0b2dac6860334bf695bb218497ceb9b0f804c5d47f171cb2507d9ea75cb60003302b9b54517b2ef2e67ae8ec9", 0x3d}, {&(0x7f0000000700)="d506f4b5e02d318fd2c15eaaca5c798ed5ae8679e5be76d32efe1638d9472ff252d64650e616e6450af11276439ebeaf864804f0e7a89be7b349339656e1aae6ce970d32132643dcf36c8fce9dc0ee4c5c9dbff6928b473d1a25589e52bf4abf906bd92339b8e66e9c503b1190637f845e2956d35daf0bc3d9eac43f034fe5fee51e77e85893b8394dbc2b8d46e3bc253cd38c85774be4d4fafd6a477caea8278cfbbf202899bf1dc2033f2cb44ec41dc573c6874ce6361b72b3", 0xba}, {&(0x7f00000007c0)="1d2c3d170180b67c2155c89635a31f4dc53df9ab3863e35d2108bf7f179a9ae39d929dda21907c4cd565d7b67de4fb102fcb30626aa4ad5c1b397cfde5ed0222f2d0a434b1de0b3d30", 0x49}, {&(0x7f0000000840)="0ca35cc4687dc9a2fa331c775313fd611bdb6b085c358dd92dc7e964c7417fc77f2b9380c9d043f5", 0x28}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x20, 0x10}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000ac0)="99fbab412d99682d26bfc20f1ff10d592067c76f420914584a5640409fe4bde3a3884ec76b1e52dbc6397766deeb6bd97bdb7a99ccea33a228cd18b4e2e72404c72c58fb60932411ab75d6184737b8304fa4225f9fdaafe497157eb0d3887ae3af981313b9aacc58d7de7e9414d48bf730e9861648b067362d4c70960760490a8619e61ad065041c44409aa713a60d29681a0c8363e88a70eff6ef4fd2481b6bfe5d756103e8954870ce39fcaef4", 0xae}, {&(0x7f0000000b80)="8f65264cd4506a57e4ae0100784d49973246e3a739604ebba3c57d52411ffb30aaf5884185c9532d7053aa43c389358de8e9834fa33783e7919e99291ef52b148f2ccbea1d98c6452d62630b0300535d769c9949ce2d800f534e026eadbf34e4956d59e50a8ff09c2da39a", 0x6b}, {&(0x7f0000000c00)="a79ba5855ab4b53ec951bc8452d8abefae37857fa1c2261e6f82b8e1cd00c3d705a5cec5a61c04c37e7172f765d45edd55c9659dfea7982f5f45f3c9eb4318f7a1fc6fbf5174029bf640ca1d2dc8b560a291d52f094952c6cad56323367c32e5e99d2a98ff2c8931d9cc592a9ac844207675930edc20c70cfe8f8226746288e83b5b1130c345210b7d20624c55e562880ec02c76faac9517505a5c668941314a11767c68dee13440214319157620b34459e7ee3918c592c074533256f99bae62f8108780805b5b5e373d502409e5d406019cecad5c0d17140e076ea61fccde59dace6c645676ee8f0b8c362cc9d7e95b43ea3b", 0xf3}, {&(0x7f0000000d00)="6229976bf3bc44aeaa24b1d1e4557311d33808690621b7fcd165bb16b53073d2ce28d91decc9a216719d324609072a29fb88b28766d9a80ea21b26527a3dfd9ad4d57b3072c302eaf50d775174a7cb970fc6561f0703e9dd51711808c4df025a895be64d810abc128599042adf9c9b289b2d8c04", 0x74}, {&(0x7f0000000d80)="22e7", 0x2}, {&(0x7f0000000dc0)="18c464e9602c59a7e50d0c81ed49e8a2cd8f6f7044d9b773659b6eab1bb938df7d71cf9ef506a2929f131fdd5f4638a7d34030a579eeee2ed9f07a5ecc287bfbfc93b18e496b6e6db3b01dd76abecb73ce08097ec9ae05b4edda6aa0a9d7cb121d0be469e6cc4d2d2da0f6520140055e124db144a36085dc416b54135f29c5693492b02bc758e6f03b3721422533f276311e39f6d4b0e53a31710e85c2a6555bc76d96f8da276679bdb0647a8606f2a4ff387f160952106abc85f2c10b9cb2c272d5f547", 0xc4}], 0x6, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x24, 0x1, 0x1, [r10, r3, r12, r13, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23}}}, @rights={{0x28, 0x1, 0x1, [r24, r25, r28, r2, r3, r29]}}], 0xa8, 0x3583a977de1df063}, {&(0x7f0000001240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000012c0)="508aa80c10b5b93c8ff9d8aa6c6f53b16c17b56dff01e85cca784eedb045855b9354cdf207ff4faf2b739719e4e37e3ec2e948035e9da8f943908ff45729a36542858de808067216c2e4be2bab2a6e1160ff7b1ac4b56d9c116129af0df1015b07b40f427251c21313c685f42ab0ffdee4d59b9c3c11ba46056684e1e3627f738d52247718a07a6aa282bff639b445b2a446ad79fe5ddb5eba9bfbaef4971e319ec1fd6fd52d62cc94bc0ec093b4839860efd9d64cd646", 0xb7}], 0x1, &(0x7f0000001800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r18, r62}}}, @cred={{0xfffffffffffffe6c, 0x1, 0x2, {r36, r37, r38}}}, @rights={{0x30, 0x1, 0x1, [r39, r1, r3, r41, r42, r44, r46, r3]}}, @rights={{0x1c, 0x1, 0x1, [r48, r50, r51]}}], 0x90, 0x536b93674859b55c}, {&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001940)="81ea85d8bee3e13870da3584cdb49ed8a86645479c8b35153ac01d92f5102407916aef5f69e8bf16a12b306188305b4466a87cbd87", 0x35}, {&(0x7f0000001980)="94548194ee214d46a237caa1e57af3e2f6de93e87392331517d886a2678d93e764f2c2eb08e51b181ecdfa4a8ed2e35579c3c40f7494ef8444736937d373616147e1893fa7ded0de1d6b512fabcb2f06657759e1d8898fb04cb89769b1c719f3d33218baa9a80084d343263a3fb2b568b57cca1cb64e3868604e16193912", 0x7e}, {&(0x7f0000001a00)="42fcb664aed3ec7fcd09a8b7181a3d84d4ff195944a960bae722ea31b9d1dbfde1601cc1f0cff159798ebc36ad", 0x2d}, {&(0x7f0000001a40)="fc1f53b6dee66a43afc4726c7cc2210703c65b066ca7d7db9cbc1e7b946ea6e5a58a1d0e4394ed4d4c7d9236a98744eb9ae9bda563200cf0c88acc81add8e2f431bbca4c189caf698420f666fd20979622ce0e668d13e3223d18a48a6c8bbe9622eb6d856396323d08ab82", 0x6b}, {&(0x7f0000001ac0)="84abf9500ddb96900b20d10e2e580e8a7a25fa5361d7a1d42d7d7df6f1e2d33fe4f80cdc86a714b57d4af6ab505caaa2254f4f114add1686c6904b", 0x3b}, {&(0x7f0000001b00)="723a7a08d9a07a414cd2ae63ac1d2b9cee5666a7c82f6a2be3e4b070f43d18726f5de06efde4ab98ceb43b54f8d8652969f2ba2fb5644d43e6f086ebaba5f2e7722e80a1f4553d609d1a88", 0x4b}], 0x6, &(0x7f0000003300)=[@rights={{0x24, 0x1, 0x1, [r52, r0, r54, r55, r57]}}, @cred={{0x1c, 0x1, 0x2, {r58, r59, r60}}}], 0x48, 0x40000}], 0x5, 0x20040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 328.468691][T12558] Enabling of bearer rejected, failed to enable media 13:26:36 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x3, @output={0x1000, 0x1, {0x6, 0x7f}, 0x7, 0x200}}) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="955a000094cdf6522ac680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r4, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x90220, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xc71, @mcast2, 0x200}, @in6={0xa, 0x4e21, 0xfffff801, @mcast1, 0x5}]}, &(0x7f00000003c0)=0x10) r10 = getpid() r11 = getpgid(r10) getpgid(r11) clone3(&(0x7f0000000640)={0x0, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000740), 0x28, 0x0, &(0x7f0000000500)=""/87, 0x57, &(0x7f0000000840)=""/198}, 0x40) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) r14 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x380840, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r11, r12, 0x7, r13, &(0x7f00000006c0)={r14, r16, 0x527}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000400)={r9, 0x6, 0x8, [0xc6, 0x9, 0x800, 0x9, 0x0, 0xac, 0x0, 0xf3de]}, 0x18) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 328.539469][T12552] Enabling of bearer rejected, failed to enable media 13:26:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4afa430e4d3d4bad, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r6, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) dup2(r10, r2) [ 328.829251][T12566] Enabling of bearer rejected, failed to enable media 13:26:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/363]}, 0x1e3) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140), 0x0, [{}]}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000d80)="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", &(0x7f0000001d80)=""/4096}, 0x20) 13:26:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x84000, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4010090) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000040), 0x0) r3 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x1000}, {0x5}], r4}, 0x18, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 13:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0xfd03d6183bd75506, 0x4, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0xa}, 0x10) write(r1, &(0x7f0000000040)="240000001a005f0214f9f4070009040011000000ff020002000200000800040003000000", 0x24) 13:26:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x80010, r0, 0xfffff000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 13:26:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) keyctl$get_keyring_id(0x0, r1, 0xcddc000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x525, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) close(r2) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) 13:26:37 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x94000, 0x4) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000000c0)={0x8, @tick=0x6, 0x3f, {0x7, 0x7}, 0x8, 0x2, 0x1}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendfile(r4, r5, 0x0, 0x82d) 13:26:38 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x104080, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="c68de51019a8ac2bc8443264d171b4b3e57f27b992913730af97276fa1e3e06808742b6113ca79f81005b85f77944546fc06b54e900b6444cc7f27aac5932b697f2fdc6b8845a48cb6bb69c6ed4d1a2e3f620a9eede5690bde61ba20c0a0395a391a6c8243676cb5b09ab216202bd50e93d7ddcc912697cbcc6f66700646e8a392e7e63b98fef11049c4c7c2ce1a5db4144b8c52e462fb91715b56071ebb74a339bfe6ee4c0b67ce4f41dfa769334b45e0d399a63d77be56396e15839feffce77ae649271cbcc00f590105cf74e5937217999172d6001da537d522bbda427381c26d44d97da424e01c257d9cf1acec53264e97d37f859c", 0xf7) 13:26:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="80fd03090003", 0x6}], 0x1, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x400, 0xfffffffb}}, 0x30) 13:26:38 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x7, 0x1, 0x6f, 0x5, 0xfc, 0x4f, 0xe4, 0xff, 0x7, 0x7f, 0x2}, 0xb) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000180)={0xd1d, 0x6c9, 0x5, 0x2, 0x3, 0xe4, 0x3, 0xff, 0x6, 0x1, 0x80000000, 0x3}) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') 13:26:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\x00\x7f\x87\n0\x8b\x1e:y\x8f\xa7\x88p\xf2\xfcE\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbu)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\x9b\xac\xfe\x12\x9e\r(K\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x33821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f0000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='nolazytime\x00', 0x0, 0x0) 13:26:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f00000002c0)={0x100, 0x7a, 0x8, 0x5, 0x1, 0x2df, 0xffff7fff, 0x10001, 0x2, 0x0, 0x3f, 0x2, 0x0, 0xffff, &(0x7f00000001c0)=""/213, 0x1ff, 0xc98, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000080), 0x4) r5 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r6, &(0x7f0000000000)="1400000052001f3814f9f407000904000a000710", 0x14) 13:26:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffffffffffff, 0x110800) accept(r3, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x30}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x21) [ 330.610521][T12618] Enabling of bearer rejected, failed to enable media [ 330.640630][T12621] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:26:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x10, 0x8, "f2464fc9df60e5acdb84c8481e9c88d9b58ae3638962a6308828332bcc264f582a4dc33b1a72b8eb032a1c00d2cf0aaeb748dedfab0acf8af3fa0691b774a324", "f37a3b2fd9e997db2fd68fa70853c8b2ce1bc9ee67173c02603c3fc66ae6906d", [0xc48, 0x4]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) ppoll(&(0x7f0000000040)=[{r5, 0xa3539bb054db9fe1}], 0x1, 0x0, &(0x7f00000000c0)={0x8}, 0x8) dup2(r4, r5) r6 = gettid() tkill(r6, 0x1000000000016) [ 330.761755][T12621] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:26:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x5, {0x8000}}, 0x18) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0xfffffffffffffe9c, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x100000000000111}}, 0xfffffe71) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r7}}, 0x18) [ 330.924696][T12630] Enabling of bearer rejected, failed to enable media 13:26:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000005500010000000000c5000000000000009500000000000000d612ea25852c9b648c0d44aade20a413bcb58e1f1d2f6dbbc4e8f507b211c290c1f4c7700388"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffc1}, 0x48) 13:26:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfc00000000000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="b27f14e600b61863a006b89f15703459"}]}}}]}, 0x60}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) getpgid(r2) 13:26:39 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xfff}, 0x28, 0x66271c9fa9a4ad75) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000611098fe6002000007000000000000009500000000000000736e590e169a99d7d99a03b4031c2407028f4e249a629b50bc984d27e6c8072c8d09a1684eae141094006d51aedfe504c92b446a7265860f810d3671d80bb3bd35c82a5166d88c7f609c2fe8175a859cb3eaf27506635fe96c47a94de9e7"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:26:39 executing program 1: socket$kcm(0x2, 0x0, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(r1, &(0x7f0000000040)={0x108, 0x75, 0x2, {0xfd, "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"}}, 0x108) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast1, 0x0, 0x0, 'dg\x00'}, 0x2c) socket$can_raw(0x1d, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xb, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000180)={0x8, 0x1, [{0x8001, 0x0, 0x1ff}, {0x81, 0x0, 0x4}, {0x6, 0x0, 0xfff}, {0x0, 0x0, 0x7fff}, {0x5, 0x0, 0x800}, {0x6, 0x0, 0x9}, {0x1, 0x0, 0x6}, {0x8, 0x0, 0x400}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 13:26:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) unshare(0x20400) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) [ 331.252656][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:26:39 executing program 1: r0 = socket(0x1, 0x800, 0xf5) socket$caif_stream(0x25, 0x1, 0x3) write(r0, &(0x7f0000000200)="1f0000000104ff00f13b549000110009f30501000b000640c136d1e1d567f8", 0x1f) 13:26:39 executing program 2: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:26:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000240)='.\x00', 0xc0000080) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/119, 0x77) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r4, 0x10, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x42000}, 0x91) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034f", 0xc8, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) [ 331.660540][T12661] Unknown ioctl 1075883590 [ 331.685935][T12661] Unknown ioctl 1075883590 13:26:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x1, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r2 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffff8, 0x8200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1103, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r6, 0xc1205531, &(0x7f0000000480)={0x5, 0x4, 0xfffffe00, 0x2f02, [], [], [], 0xfffffffc, 0x3, 0x2, 0x8, "0d611a1e66e49ced21d4714f2aeb4ed7"}) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r7, 0x2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={r9, 0x0, 0x0, 0x5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r9, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={r9, 0x5, 0xfffffff9, 0x5, 0xfa, 0x7, 0x4, 0x400, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x7fff, 0x8, 0x7ff, 0x8001, 0x5}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r10, 0xffffffff}, 0xfffffffffffffe6e) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100697036746e6c000014000200080012000000000008000f0001000000"], 0x3}}, 0x0) [ 331.708627][T12661] Unknown ioctl 1075883590 [ 331.731337][T12661] Unknown ioctl 1075883590 [ 331.744358][T12661] Unknown ioctl 1075883590 [ 331.763574][T12661] Unknown ioctl 1075883590 [ 331.773381][T12661] Unknown ioctl 1075883590 13:26:39 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0xc000) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r5, 0x0, r7, 0x0, 0x4ffe2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r10, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) [ 331.788006][T12661] Unknown ioctl 1075883590 [ 331.802078][T12661] Unknown ioctl 1075883590 [ 331.813027][T12661] Unknown ioctl 1075883590 [ 331.836790][T12661] Unknown ioctl 1075883590 [ 331.864290][T12661] Unknown ioctl 1075883590 [ 331.883513][T12661] Unknown ioctl 1075883590 [ 331.899915][T12661] Unknown ioctl 1075883590 [ 331.946166][T12661] Unknown ioctl 1075883590 [ 331.951954][T12661] Unknown ioctl 1075883590 [ 331.965452][T12661] Unknown ioctl 1075883590 [ 331.971243][T12673] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.993075][T12661] Unknown ioctl 1075883590 [ 331.997728][T12661] Unknown ioctl 1075883590 [ 332.012476][T12661] Unknown ioctl 1075883590 [ 332.021643][T12661] Unknown ioctl 1075883590 [ 332.032477][T12661] Unknown ioctl 1075883590 [ 332.044160][T12661] Unknown ioctl 1075883590 [ 332.071060][T12661] Unknown ioctl 1075883590 [ 332.084895][T12661] Unknown ioctl 1075883590 [ 332.102502][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:26:40 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000200)=0x3ff, 0x2) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r7, r6, 0x0, 0x2) 13:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000380)={0x0, "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"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:40 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) accept(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0xa970790f6081ba5e) 13:26:40 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80a40) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x100, "ca937abd9ff1d6bd3b04ebecac47795373b641bf087889371d8e16ee61ef92c3", 0x6, 0xec17, 0x6, 0x91fa, 0xc9, 0x2, 0x3, 0xff, [0x8, 0x6, 0xf8000000, 0x3ff]}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x5, 0x0, 0x2024, 0x4, 0x7, 0x3}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1f, 0x81) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000240)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x1fe, 0xa47ed213fde8b2fb, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000380)={0x2, "bd2240fa5272bd4bd6da31926f08356a913910600d5c494cd9157fafdd6f58f4", 0x3, 0x9ee, 0x0, 0xa0002, 0x0, 0x2}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x90808001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x58871211e26d9a09, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40832) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000540)={0x20000008}) r6 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x7, 0x0) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000680)={0x1}) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000700)=0x1c, 0x80000) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000740)={'team0\x00', 0x9}) fcntl$getflags(r0, 0x1) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_GET_NESTED_STATE(r8, 0xc080aebe, &(0x7f00000007c0)={0x0, 0x0, 0x2080}) r9 = openat$cgroup_ro(r1, &(0x7f0000002840)='pids.current\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000002880)={0x7fffffff, 0x20}) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000028c0)=""/57, &(0x7f0000002900)=0x39) pipe2$9p(&(0x7f0000002f80)={0xffffffffffffffff}, 0x1000) clone3(&(0x7f0000003100)={0x4000000, &(0x7f0000002fc0)=0xffffffffffffffff, &(0x7f0000003000), &(0x7f0000003040), 0x2d, 0x0, &(0x7f0000003080)=""/43, 0x2b, &(0x7f00000030c0)}, 0x40) r12 = socket(0xd, 0x80000, 0x4) getresuid(&(0x7f0000003140)=0x0, &(0x7f0000003180), &(0x7f00000031c0)) stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003840)={0x0, 0x0}) r16 = getuid() getresgid(&(0x7f00000038c0), &(0x7f0000003900), &(0x7f0000003940)=0x0) r18 = io_uring_setup(0xc55, &(0x7f0000003980)={0x0, 0x0, 0x4, 0x0, 0x23d}) r19 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/cuse\x00', 0x2, 0x0) r20 = socket$inet6_udp(0xa, 0x2, 0x0) r21 = gettid() r22 = geteuid() stat(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003f40)={&(0x7f0000003f00)='./file0\x00', 0x0, 0x10}, 0x10) r25 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003f80)='/proc/self/attr/current\x00', 0x2, 0x0) r26 = open$dir(&(0x7f0000003fc0)='./file0\x00', 0x200, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004000)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004040)=0x0) fstat(0xffffffffffffffff, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = io_uring_setup(0xccc, &(0x7f0000004180)={0x0, 0x0, 0xb, 0x0, 0xfc}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004200)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004240)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000004340)=0xe8) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000004600)={0xc, 0x4, 0x4, 0x1000, {0x77359400}, {0x6, 0x4b847dfee79dfa40, 0x2, 0x88, 0xb6, 0x80, "40f52c68"}, 0x2, 0x2, @fd=0xffffffffffffffff, 0x4}) r36 = socket$inet_udplite(0x2, 0x2, 0x88) r37 = syz_open_dev$sndpcmp(&(0x7f00000068c0)='/dev/snd/pcmC#D#p\x00', 0x20, 0x40) r38 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006900)={0x0, 0x0}) r40 = getgid() r41 = creat(&(0x7f0000006ec0)='./file0\x00', 0x50) r42 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc1c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007040)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000007000)='/dev/audio#\x00'}, 0x30) r44 = getuid() r45 = openat$ion(0xffffffffffffff9c, &(0x7f0000007080)='/dev/ion\x00', 0x10000, 0x0) r46 = fsopen(&(0x7f00000070c0)='ext4\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000007100)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000007140)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000007240)=0xe8) r49 = getegid() fstat(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0}) r51 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007540)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000007640)=0xe8) getgroups(0x6, &(0x7f0000007680)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000076c0)=0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000007700)=0x0) lstat(&(0x7f0000007740)='./file0\x00', &(0x7f0000007780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000007800)=0x0) getresuid(&(0x7f0000007840), &(0x7f0000007880), &(0x7f00000078c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007900)={0x0, 0x0, 0x0}, &(0x7f0000007940)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000007980)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000007a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000007a80)=[0xee00, 0x0]) sendmmsg$unix(r9, &(0x7f0000007b40)=[{&(0x7f0000002940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000029c0)="565d02204fe5b68878a3a2e66c1c93992cb13e6def1b8a13febd453fd156a5be17f69bddf9225f666573571f258accb5cca518402a3cea2169c8d1b98fe7b36f45f0441221d8b768c9c07b583ca5f43f502326b414cb658e972636c7047572be629b48e8b390acac9844870dc6bd3e4b391bdff92187f31c31bb3eeae8143e36f0bb7a2d074c018792bc7196d050696ddc950527366055217cf36df0eb04d94eabbdf26bdffc0ca6c4778b91", 0xac}, {&(0x7f0000002a80)="ebd81e1d81ba0d720a981cf618def37063e9eafbf6d46770f3ca1d5a1cdc88ecfacb7d6841c4dcf8f2a7eb46fb37aedd6e4303cab532226b370e66cbf103b9cbd32ee6d1c334bef0ebe9f97e1b7c185303b56302149732ec56caf5d63f4b38e6a5dd4d81367c4cfa0263a2cc610898bb7e63ff46", 0x74}, {&(0x7f0000002b00)="5cde8f7aeef1d96b058da68bc34102d4e1a1c312523c98dd41c19b042e60d38dc5515cc8dfa5cb900a46deeb8289d7d3931f07c4", 0x34}, {&(0x7f0000002b40)="5c7e31c87c5439c69d930545bf082c7d30c9b5bc27a27984d5f290b83ebb5cf1d01574856381a562886dcb8f3f70a3f7e37349ddf51ac3a3f62959a78d115f5dc5668cb2006e6845c057453ecc85e7f91e4ce9d7493649ba48e5b264710584fecb3e81b6fbcc1a52c8c57acd0520739dc795962addc38c417c490ef7811664257adb41ebef8420afefd045fdc6678b7d0269ec7ccf2b22c703ad4724b6a6519bc309f4", 0xa3}, {&(0x7f0000002c00)="3f3a078af8b5718f5e52cd11225562801d58f6d4b1e30fd88817e5cbf84f0509f3c4ff32158851edbd1c36e16cd65be692013eb153a14b1217839d38de022073a81c6e0efdb0879ac710d9bcc980a24a833ee9c93d8088eb7d3ef83d60a3e00bd26e8e5c0cc2a9aaae0736f5abe206e9445550b192c38bfed98322efe1ac57059b9be33b5804105de0e6be85e2199da3ace24caad79361f9008baa52b83a21083c9b5b5ff21a22e54e055105b7b0d9b58234aa4e", 0xb4}, {&(0x7f0000002cc0)="938a5d6bddae841f32e9da67f47df7ec7ecc413c16789c96f5eea146e4f7360bef0988dcfd8651a50bcad84303dbcb6818e6b48ee7b7d6f116bb8105114d386ab75290565115a96f3b0a1ed3aa72beaf4782450fafe112a9336f4cac112215ab8a6d51c230fb0d51595584c9ea9fcf3d2cb41104e0", 0x75}, {&(0x7f0000002d40)="46cecfbdf2da00cf4c246cfaa52470a11118b56c75c0b96c3c16d04f7166c4d3e3a8660d59f7f72fa317df64dd712d83b6e1b52a3f943357c737b5249e1aae2417871f6890bfaf8e0bb246c2b558ab28762279b22e410cb27cd84488b0956c6f9908707d84ff6a564cf6bd287f20e647fe763aa79e06a07206c59095f030a3bdaadf0f2f7a66b65b0d89aa8482cd3405127b20c7b094ae73a111ba26219ad62798b6becdf8acbcb248709c57b09cdb1e3c57760f117336a6", 0xb8}, {&(0x7f0000002e00)="fb25db7c6c68aec1029daa69ddc875ac1b1b9ab845595c7bd94a4f19be52b071dc3f285edfb8f65303860fe4c433454e849166dddfc485381227de28351f2834e7585bd8d0dd9ad1ced8e220e5a2512fec45cc86fad9f5be9f03efa0675ac927d5e621f49cc4d81c63b399765fbdd7dada43fd1879131eaff0050e69868df5e5f18633d4aea10ed889dc22a30be0df1c811cee20b817db87517e19119c4c27e9272f8cb491bb78602a05d08c1fc900757d67b2b5e018b6767e7a3486051d5ccf7af200c231ca3c5f03e51f8f8bef44bdcdf69411af8f196d6b3b3c10610915c0a02f65d31d4a67ccd159731f", 0xec}], 0x8, &(0x7f00000032c0)=[@rights={{0x1c, 0x1, 0x1, [r5, r10, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, r14}}}], 0x60, 0xc080}, {&(0x7f0000003340)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000037c0)=[{&(0x7f00000033c0)="acc6d57249bde202e789bc55a74be960cac1131abaf4f4deb715ec93852d0326d8c229ab60d0c0f2e3fc1892a66787e799792b7ee85ec0b8228e4c9f2dc5aa70e5d6eabf3dc8359a4fe7e32b8699887ec3cf767264291dfdc0adeb1f83781280679f98197756c2a5695ce8a5b92837ae81fe2beacb1b134fd875f8da8e4a40c31afb1366269c8591ade43f753e8be433b11ef98f5309105057ad41201238f505c642278717dbf537d08270581ca763b8338487ab13dbd8d651497e07d186e9e855b65e762866be03d63de861ece148876055f43d3044d22ccd3301d84d392a4575dd90", 0xe3}, {&(0x7f00000034c0)="ff2ca32a0dea1669925cb87b80148112ae7873fcb15b6116f93133451e06f9ac082bc760a14a704925fae733d5b9377d03308678f099356bd12173f1a03c50da1c28c61071c46463c8d5f5b1a449910322efde29c89f8c805c45869c68cce64328e78e09b0403cf29ec6d39970601ffba00f7493e4fca499b7376fc9dee0f9f11e02ef47e1bfcd2587ea0a44c23c245835df27864a085ed104", 0x99}, {&(0x7f0000003580)="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", 0xff}, {&(0x7f0000003680)="0ce54a19dc4018f16fe5b89d372c7e009b47cf668bc3a72f7215baa877d7df0868bb8a", 0x23}, {&(0x7f00000036c0)="401d8eddd4062b289eb7a9b26f268db669317c645dddf5a1c5d90dd5ad890fed6dd0a93f5b42cf4f598cb31f6cc90e6f5a3d9d65df08b1cd15501aa90638d7ec53496623e2c6017a15a5ba6714caae8f280f744c1d1e118ee39a4167e2a513dbb0a6b1d277a021045846293c8331bea94d9aaab312fab65b7122497245316162b411ca23c13dd936a6e115eff4c0b8975bf3279649467bcfbf532453bc264a691ed1dc3a5bd2222ab3d60230d6cdfeb7dea79c35740e9d327ad16e2dccf6a902c30a8b96ddbc7d636343372132840089ca1ef71aaf6c7499be3473f01696e68aa03fc9b4a64010527d80262ed42842a4dfa4", 0xf2}], 0x5, &(0x7f0000003b00)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x20, 0x1, 0x1, [r18, r19, r20, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}], 0x60, 0x20040060}, {&(0x7f0000003b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000003c00)="d5f9b16dfb72b69869cca9e0d99598d465f2106d3df3c0e006", 0x19}, {&(0x7f0000003c40)="e8fea589f042c7b6d2b20c7f65afa3fe3430fef9e4287ed4738d9049d7d98055781683e2a50013c7dba8d0", 0x2b}, {&(0x7f0000003c80)="0997162e13ca514649ceeb9f43681a20252e35800a2aa7c708a6773722c8b7ede9c32313c4f61071caa1fc493fe35a50df6641ffde8131daab872a1be74c243fb211631d05720c8fd7097c75c7f75b69384da256000190643069533772b0c70ec6b3a3dd857a9ecd3a49d46108a163fd", 0x70}, {&(0x7f0000003d00)="eace7b5c9015274b65b15a4a3587c0e72727735da8a778408edc42097ea40785d656caa587088e8c6f8674aeaabd920ca35c8546d5957d8d10df49c697c88f4d52cc4fea2ad6dafa06f7afb374eb686f5084cfe3e3680cab99d795a01a9abf30f43e9e0d3dde63b6a317a2a707bdd8d1a266b9539fd2efc646ff299d773d86987698e19ff7042e7b255f07eaf8ddd89ba152071363a96162865ce23bebcb7bb95fa059fcb2a9fedfb6c205a5f357cc104a70ffea605e649a9ece6b0e33bda9164866801c5bdae872d8839ab57d7b933c4430b44e3091892ec7505b", 0xdb}, {&(0x7f0000003e00)="2ce3d24ad168b5929b13070ba5b4d9cd9b90da78328691eefa874a51221d3ba885e717ce9b108557da889e16aee2744f17910119a3a49e35f4ccbc32dc9a84d680252beb56d1cce3ac5c629eb8d14a66dd0589df21c9254ff77344b49bb87db3c62ab56b11e4b4440bb4e4142eb0e74fa679", 0x72}], 0x5, &(0x7f0000006940)=[@rights={{0x18, 0x1, 0x1, [r8, r24]}}, @rights={{0x14, 0x1, 0x1, [r25]}}, @rights={{0x1c, 0x1, 0x1, [r9, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [r8, r26, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @rights={{0x14, 0x1, 0x1, [r31]}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r34}}}, @rights={{0x20, 0x1, 0x1, [r35, r8, r36, r1]}}, @rights={{0x1c, 0x1, 0x1, [r37, r6, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, 0xee01, r40}}}], 0x128, 0xd09f59fc1836d3a6}, {&(0x7f0000006a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006e40)=[{&(0x7f0000006b00)="d2040016213ccdb01513ff2c293ae7c3992ca76237ee7b5518d54724d17b0fda5528610f63188e7a780ce8fb06ad7844e9682dc80ed2efa528e3ad38110174f415ed7f0811b85204186e724a409036f986b7836b68ed7b628a2caaeba091472eed8c643392830213db6e8bc658712d068997b167474dc2e4d6a6bed20476bab35c7de32e8378f4bb561ec7f052bec8399a6d8c77acde89be70b76bcaafba616c8db91cd58940d406ab5d1163805200eea3b0398811887852ff6c4631a49cf0e97c2dd69f7ad82cbec3d9a5e00890fc7b0b8fa8b8202495dbb6053f25c0ed640eb07a0ad9ad072dcc4c6b5025c9fe0a05967312", 0xf3}, {&(0x7f0000006c00)="3c3def641c029ba46ea8a204cbc6a57e395b70ce21eddca1988a0a79223331d36ebf8a2a554ad5c36a", 0x29}, {&(0x7f0000006c40)="4f02d66dc06f00d8fb1dda34737c0c5430e7dbc67116d570a88413b932f67e40d8538ee7dbf2c2c3e7cd33a139da26c000881818b71e9cc37b51571bb78a1d4e38f46b2ac80c79faaff569f0b7a83fa195bb4fdf183cb1050c83ac01478d28adf1aa8951e5cc18dc312e58fd045ce1427260d802a94b5f054ed1cf70bbe1a657f304a3f7d7b44fb8b25ddce9dc309fe4b11b001cf618a51be4b6acdb", 0x9c}, {&(0x7f0000006d00)='R', 0x1}, {&(0x7f0000006d40)="19599531afa7979c618629180ff9d1df6f05951aa347ae64367585f3548b9ff2381bceb0ff90000160d4807790f955523c6a78960d39ef3133d087444122d235dcce38d73e555d46c5144532ab470996abc02a3da13d49eef14275022149dede8a0c3827fc21368d838c16aa0fa75c55287c2e04fda1355639f8cd709a37755874a683fed1c041d2d569962a7b9dee6daa8df33f4e5ed64e8c940cde26d621c5e5c8cd329cf0a58c3fdf51b7c5b16fe3e680e0e2c11e817178ca0cd0a0b1f8d4dd5991489a011330254531f55575007d79f60eafc5154330ccf21a4a614b84192b06c1ba", 0xe4}], 0x5, &(0x7f0000007300)=[@rights={{0x1c, 0x1, 0x1, [r2, r41, r42]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r45, r46]}}, @cred={{0x1c, 0x1, 0x2, {r47, r48, r49}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r50, r51}}}], 0x98, 0xc08d}, {&(0x7f00000073c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007500)=[{&(0x7f0000007440)="daa913b3f625195c167ff31f8a6102b36309280d1767e5846f2f552f47", 0x1d}, {&(0x7f0000007480)="a62897936c45ebae669e8b3fe732ba5f1d95c16723c65ebaad4db4435f7d4cb50b5b8060c7a06cdb2a31e75883264b92e67c4f6f60a3904acba21e4217c2cd662341f77309cd8a093c91cefc8bd6d444549e05e983d0645525a56dcc89d33e781a20fb87b0b7e1ffd9ed2dd1439ffea92a2dba5c19c0d0e038", 0x79}], 0x2, &(0x7f0000007ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r52, r53}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @cred={{0x1c, 0x1, 0x2, {r57, r58, r59}}}, @cred={{0x1c, 0x1, 0x2, {r60, r61, r62}}}], 0x80, 0x4000000}], 0x5, 0x2) 13:26:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000300000058000100100001007564761aa74ebae4ea60c7cd11703a73797a300000000044000400200001000a00000000000000ff02000200000000000000000000000100800000200002000a00000000000000ff010000000000000007b6c0ac166e912b09ce312484e92378293c20af6c4ec902c731b548ec8da16042ed9633dba4f084f8b72f60540969b4a455a858aa8f70f0bec3b49e1e2ec4ec2da532b88a9ddcf09dca17b1dcf7ecdfa2035e3a1b782fca7c625495cb6b89d01465ef8173bebd58426719ec87869da389f284c43ec96d22963c05a188ad5485bd872d8f436c1314a7a31fb08eb5163f23cd959e2d3346ba4fa5276d"], 0x6c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c800000010003b0e00"/20, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYBLOB="22dc85ef00d42349e8766d358340c1c9f0e1258bd958c72ef1d694d226b1d8f94a45f55c2e1de1c0546d6dacae1591ee98e19ed4997ed22c30018f29875b6f5a82efc29ccd2b1e42bf3626dbf9dc415ca29a7ef50f220695c101730153e00a1ed7cc67d9549c2f5e93feb9f2c98f484acf15d19a284690b17707277d956706c90873c1864c87929781dd2c5806e38152e3ced3ed7197daaf235e02d94b2cf9c734a7d4b2ec4313af9f3ad583a8cd2f223a5e4cf907dcc078a331d5f0d7cae92b53c2a7e1725ca8f3cd4726c564467dce8608c79144c497ae385b131b8147"], @ANYRESOCT=r4], @ANYBLOB="030000000000000008000a00", @ANYPTR, @ANYBLOB="a000120008000100677265009400020008000700e000000108000600e0000001080006007f00000108000700e0000001080007000000000008000700ffffffff0400120008000e00000000000800110000000000080017000000000008000100", @ANYRES32=0x0, @ANYRES16=0x0], 0x7}}, 0x0) 13:26:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f00000000c0)={0xd8a, 0x1000}) sendmmsg$inet6(r2, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a306ba23dbd69ec2ed6890159a7e4ff7011c5c126abe5841ae89210d12435cbfb218f275b6f9a35c35e2148cffeceb3fa6d57ecf6bc3dd5c279d6233487991aed2b947e112f3f96a16e99b31b0c76cc3b5436511cec965ebdb9689c50cc9f716ae77cea79f80b52291fad1b98db7bb75549d854cb072d568ecc2cd051bc3e25d8972349ce90652fdf72c8bdfb1e9c3f9a47387b8c7037afacab72d7af57209fb2f915befd"], 0x6a) [ 332.702998][T12696] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.712574][T12696] Enabling of bearer rejected, media not registered [ 332.760528][T12698] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.770479][T12698] Enabling of bearer rejected, media not registered 13:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101001, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000300)={{0x0, 0x0, @identifier="6f6c231e02929feb8a362cfc9076b21c"}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x6, 0x10000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0xfffffffd, 0x74c6, 0x2, 0x38414262, [0x401, 0x7], [0x4, 0x10000], 0x55871cb42423dc2f}}) 13:26:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:41 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x20, 0x101) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x1, 0x8}, {0x0, 0x6}, 0x7, 0x1, 0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 333.147225][T12709] IPVS: ftp: loaded support on port[0] = 21 13:26:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4080) 13:26:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4, @loopback}}, 0x0, 0x7, 0x0, "a7771869912dda0c63c2a66726f8cfafd62c98de7ba44947a79015f0fe5791311b2a93987a938fdedfce7bbba4fec2d8b09c41fb233245f271b79e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x2010, r2, 0x40f27000) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xffffffff, 0x4) io_setup(0x24, &(0x7f0000000000)=0x0) r3 = socket(0x10, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040), 0x67859035}]) io_destroy(r2) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff02000000000007000000000000000180009078000904006037ed310c00000000000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) [ 333.512094][T12709] chnl_net:caif_netlink_parms(): no params data found [ 333.630836][T12715] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 333.671106][T12709] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.678504][T12709] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.687541][T12709] device bridge_slave_0 entered promiscuous mode [ 333.705742][T12709] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.713072][T12709] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.721953][T12709] device bridge_slave_1 entered promiscuous mode [ 333.758747][T12709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.772718][T12709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000080)=0x4) [ 333.838162][T12709] team0: Port device team_slave_0 added [ 333.873987][T12709] team0: Port device team_slave_1 added 13:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_tcp_int(r2, 0x6, 0x1a, &(0x7f0000000300)=0x1, 0xfffffffffffffff3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e27, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000500)={[], 0x1ff, 0x3b, 0x10001, 0x0, 0x80, 0x0, 0x3000, [], 0x4}) close(r3) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) poll(0x0, 0x0, 0x0) pwritev(r5, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r6 = socket$netlink(0x10, 0x3, 0x8) writev(r6, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd0000001001010003040000008e00000004fcff", 0x72}], 0x1) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) read(r5, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r4, 0x4, 0x0) sendfile(r4, r5, 0x0, 0x80003) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000180)={0x4, 0x2d, 0x10, 0xb, 0x2, 0x5, 0x1, 0x15e, 0xffffffffffffffff}) [ 334.022118][T12709] device hsr_slave_0 entered promiscuous mode [ 334.094368][T12709] device hsr_slave_1 entered promiscuous mode [ 334.151766][T12709] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.165943][T12742] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 334.397344][T12742] QAT: Invalid ioctl [ 334.706622][T12742] QAT: Invalid ioctl [ 334.839183][T12709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.968814][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.977590][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.999551][T12709] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.050998][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.060965][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.070068][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.077380][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.223638][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.233124][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.242592][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.251609][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.258854][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.267378][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.277496][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.287804][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.297802][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.364702][T12709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.375295][T12709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.543346][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.552879][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.563307][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.573076][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.582446][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.592279][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.601559][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.624277][T12709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.855927][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.865346][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.873119][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000140)={0xd389, "661fd6308a02af824acf737887607dee8c6b436904456a21c65bf4bcae74220d", 0x5, 0x400, 0xffffff00, 0x4, 0x4, 0x1, 0xffffffff, 0x5}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x975101881f5ebc2e, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x7) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:44 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000000c000000000000000000000005000000000000000a004b64557d52909bc42232b000000000003f00000000000000000000ffff0000000000000000000f796f0d19f1390600d800020000007f0000010000000000000000220001"], 0x5e}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:26:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = semget$private(0x0, 0x2, 0xeb) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f0000000100)=""/20) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @u32}]}, 0x1c}}, 0x0) socketpair(0x1, 0x80006, 0x7f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080)=0x8000, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r5, 0x0, 0x80000000, 0xa) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) 13:26:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0000, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/26) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000340)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) [ 336.603896][T12792] Enabling of bearer rejected, failed to enable media [ 336.617913][T12803] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 336.629071][T12794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.709993][T12794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.902804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.025285][T12792] Enabling of bearer rejected, failed to enable media 13:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r7, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r9, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r8, @ANYBLOB="34fc6187e6d438a0ae6422d9264739a50d76a2b5fff5d06cf6fe2c42e1d7702952d3942a23722d2a85b8b75e6cba5c79945a7dc52a79ee93cf688316d978ca7dd9131ebb64cc4882e3541e0aaa16673e4319d2bb48f4", @ANYRES32=r4, @ANYRESDEC=r7], @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:26:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'security.', '$(wlan0\x00'}, &(0x7f00000001c0)=""/194, 0xc2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000ffff0000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000002800210400"/20, @ANYRES32=r8, @ANYBLOB="07000000fffffffffffff000080001006270660034000200300001002c00000016000c000100766c616e0000000004000200140006004ebadaf223ff566545a1652c830000000000"], 0x60}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80400001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x91}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) accept$packet(r10, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x4c}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa0080}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r4, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r11}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r14}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x40044890) r15 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r16 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r16, r15, &(0x7f0000000000)=0xc000ffb, 0x100003) 13:26:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) [ 337.287003][T12824] Enabling of bearer rejected, failed to enable media [ 337.320894][T12824] Enabling of bearer rejected, failed to enable media [ 337.336182][T12823] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 337.362029][T12824] Enabling of bearer rejected, failed to enable media 13:26:45 executing program 3: mq_timedsend(0xffffffffffffffff, &(0x7f00000002c0)="8c76ab233babc62c3312808920f33fa7e8b4a54afdc779a05e9240e8e33cc45d7ea60ecc3d8deff2013d585cd1159924e17276637cbb38df27d8fb3adba270104354fb81c4cbdd3830d54b8195c94bb1d3adc2c0cf328e4c182abeadd6981f61908a0ad783f9ebe2d5f18dda47afb35a4d8d8ba9f17008edc209400af065c21ef88554852feb721f50b880615d39afe355e560", 0x93, 0x7ff, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r6, 0xc1205531, &(0x7f0000000100)={0x100, 0x1000, 0x6, 0x3, [], [], [], 0x1, 0x0, 0x0, 0x8, "916f26ad0489e00d3f2fb994d7b1d844"}) r7 = fcntl$dupfd(r4, 0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x3, 0x3ea, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200005ee], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x40, 0xc, 'bridge_slave_1\x00', 'netdevsim0\x00', 'veth0_to_bridge\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xa62c212e1dae2efd, 0x0, 0x7f, 0x1fe], 0x9e, 0xd6, 0x10e, [@m802_3={'802_3\x00', 0x8, {{0xfc, 0xf801, 0x8, 0x2}}}], [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}], @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x5, 0x8, 0x809b, '\x00', 'nr0\x00', 'team0\x00', 'nr0\x00', @local, [0xff, 0x1fe, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x1f}, [0x0, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xd6, [@cpu={'cpu\x00', 0x8, {{0x9, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@local, 0x10}}}}, {0x11, 0x40, 0x809b, 'dummy0\x00', 'batadv0\x00', 'veth1\x00', 'team0\x00', @local, [0xff, 0x0, 0x0, 0x0, 0x0, 0x1fe], @broadcast, [0x0, 0xff, 0x101, 0x0, 0x0, 0xff], 0xae, 0x10e, 0x146, [@time={'time\x00', 0x18, {{0x8, 0x8001, 0x1351b, 0x6807, 0x3, 0x0, 0x1}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@STANDARD={'\x00', 0x8}], @snat={'snat\x00', 0x10, {{@dev={[], 0x27}, 0x13}}}}]}, {0x0, '\x00', 0x3}]}, 0x462) io_uring_setup(0x98e, &(0x7f0000000240)={0x0, 0x0, 0x959c9d1912fc59c6, 0x0, 0x1ed}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$netlink(r7, &(0x7f0000000000), 0xc) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000040)='proc\x7f!wlan1(+wlan0\x00', 0x13) close(r0) openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x2000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r10, 0x40047459, &(0x7f0000000400)=0x2200004) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) [ 337.416468][T12824] Enabling of bearer rejected, failed to enable media [ 337.451930][T12832] Enabling of bearer rejected, failed to enable media 13:26:45 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={0x0}) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x2) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r2, 0x0, 0x22, &(0x7f00000000c0)=0xfffffff8, 0x4) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xdb4, 0x400) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001f3ff010000f7ec00000000000000"], 0x18}}], 0x1, 0x0) [ 337.507330][T12833] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 13:26:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffff, 0xf28d7109153c79b0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x8, 0x5, 0x50dc, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0x7, 0x0, 0x80, 0x2}, &(0x7f00000001c0)=0x18) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000040000000000000003040200"/32], 0x20) 13:26:45 executing program 2: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x1, 0x88) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace55236a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 13:26:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x24200, 0x0) getsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x3ff, 0xba841) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RATTACH(r5, &(0x7f0000000040)={0x14, 0x69, 0x2, {0xd0, 0x1, 0x3}}, 0x14) 13:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x2000}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x19}}]}}}]}, 0x40}}, 0x0) 13:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listxattr(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) r1 = dup(r0) msgget(0x3, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0xb) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x2) ftruncate(r2, 0x2007fff) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c0000005f26b3e99f8d6d7691677d2bbea47407f506e6eed280c55a5d021a1a85d47295570d76e0e0f44e6e21b0ea4758f494f3f6e92545d8b74e9ef86932400f33375dc150320c5150251d", @ANYRES16=r4, @ANYBLOB="050000000000000000000300000058000100100001007564703a73797a300000000044000400200001000a00000000000000ff02000200000000000000000000000100800000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) sendfile(r1, r3, 0x0, 0x100000000) [ 337.927207][T12853] IPVS: ftp: loaded support on port[0] = 21 13:26:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "eb61782d5802c62a", "ad73baf49f4b000000e74700", "b45382db", "ff40ffff1000"}, 0x38) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) close(r0) [ 338.064907][T12858] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:26:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01e50000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x0, @broadcast}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x1cf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="f7931e3866b8c0e400000f23d80f21f86635800000400f23f8baa100b001ee66b9c10a000066b845ed1b3066bace5a57190f300f0d7cb9f08351c20066b8005800000f23c00f21f8663503000d000f23f8640f7fa509000f01c4f20f79f3", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x92, 0x2, 0x1}, 0x80000001}}, 0x18) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{0x487}, "3478b8f0d54353ac", "1c3bdb9ee78360964962308de9ede999", "18627124", "05d487dda45fe5d5"}, 0x28) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="e1", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) keyctl$dh_compute(0x17, &(0x7f0000000240)={r5, r7, r4}, &(0x7f00000009c0)=""/257, 0x101, &(0x7f0000000040)={&(0x7f0000000280)={'sha3-384-generic\x00'}}) [ 338.343558][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:26:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000080)=0x20000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r11, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r13, 0x84, 0x1e, &(0x7f0000000300)=0x6, 0x4) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 338.619090][T12877] Enabling of bearer rejected, failed to enable media [ 338.671935][T12879] Enabling of bearer rejected, failed to enable media 13:26:46 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000d30008001b000000000008000a0000000000"], 0x30}}, 0x0) [ 339.028558][T12886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.108713][T12886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.120501][T12886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.167285][T12886] device bridge_slave_0 left promiscuous mode [ 339.177083][T12886] bridge0: port 1(bridge_slave_0) entered disabled state 13:26:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 339.278316][T12886] device bridge_slave_1 left promiscuous mode [ 339.293832][T12886] bridge0: port 2(bridge_slave_1) entered disabled state 13:26:47 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/pr\xa01m\x01C\xa1|Q0neUi\x00', 0x4000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0xc0045878, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="fe541c69b690f98ea73a9f199b3cb2"], 0x1) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ustat(0x1000000100000001, &(0x7f0000000000)) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xbea, 0x10000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[], 0xfcb1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r5, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001580)={r7, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000200)={r7, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r9, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendfile(r8, r2, &(0x7f0000000140)=0x10000, 0x1ff) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) 13:26:47 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r1 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, r2) setreuid(r0, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) getegid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r6, &(0x7f00000002c0)=ANY=[], 0xfcb1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r7, 0x2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={r9}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000001580)={r9, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={r9, 0xf9}, 0x8) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'syzkaller0\x00', 0x422}) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{}, {r11, r12/1000+10000}}, &(0x7f0000000180)) [ 339.462965][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.469962][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 339.528718][T12886] bond0: (slave bond_slave_0): Releasing backup interface [ 339.740141][T12891] IPVS: ftp: loaded support on port[0] = 21 [ 339.886268][T12886] bond0: (slave bond_slave_1): Releasing backup interface [ 340.091886][T12886] team0: Port device team_slave_0 removed [ 340.192980][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.199386][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.245630][T12886] team0: Port device team_slave_1 removed [ 340.343199][T12906] IPVS: ftp: loaded support on port[0] = 21 13:26:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="dd544666801ace0093649ed886a022488d9777d69ecdede8e3fc2d01513cd7e50eba2f08096792863c883bed", 0x2c}, {&(0x7f0000000180)="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", 0xfd}], 0x2, &(0x7f00000002c0)=[{0xc8, 0x108, 0x80000001, "61eaf500e2206995965fd0738353e7839f3ab77647df54ce99d08867e685f50364c128e749b52a299996d4ebcdd5576647bbcbdad1d995ca0e767d26b45b50068d5c4a12885ca880d6685d11266ba05d59cfc4ec14b3e37c750d705f1a896fa14e46cd6907214a68ef043fbd5a94c67d4dfae2819010ba12894d7188a5d41d4aa9622555db972363126da034488dcd5228d07772b064ba72e3d01f5f63a20077db87233b7615be4d99f1b2b67b0fbed97b765812f3"}], 0xc8}, 0x4000) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8004, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="afa099c46b4aaa5e409e4485", 0xc, 0x0, 0x0, 0x0) 13:26:48 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) read$usbfs(r0, &(0x7f0000000180)=""/35, 0x23) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000040)={0x3}) [ 340.502864][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.509337][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.737872][T12907] Started in network mode [ 340.742519][T12907] Own node identity ff020002000000000000000000000001, cluster identity 4711 [ 340.751632][T12907] Enabling of bearer rejected, failed to enable media 13:26:48 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 13:26:48 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) set_tid_address(&(0x7f0000000000)) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) [ 340.991039][T12926] IPVS: ftp: loaded support on port[0] = 21 13:26:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="dd544666801ace0093649ed886a022488d9777d69ecdede8e3fc2d01513cd7e50eba2f08096792863c883bed", 0x2c}, {&(0x7f0000000180)="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", 0xfd}], 0x2, &(0x7f00000002c0)=[{0xc8, 0x108, 0x80000001, "61eaf500e2206995965fd0738353e7839f3ab77647df54ce99d08867e685f50364c128e749b52a299996d4ebcdd5576647bbcbdad1d995ca0e767d26b45b50068d5c4a12885ca880d6685d11266ba05d59cfc4ec14b3e37c750d705f1a896fa14e46cd6907214a68ef043fbd5a94c67d4dfae2819010ba12894d7188a5d41d4aa9622555db972363126da034488dcd5228d07772b064ba72e3d01f5f63a20077db87233b7615be4d99f1b2b67b0fbed97b765812f3"}], 0xc8}, 0x4000) r3 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8004, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="afa099c46b4aaa5e409e4485", 0xc, 0x0, 0x0, 0x0) 13:26:49 executing program 0: r0 = getegid() lstat(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1, 0x57) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x110000, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x0]) r2 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000100)={{0x1f, r3, r5, 0xffffffffffffffff, 0x0, 0x8, 0xffe0}, 0x100, 0x80, 0x9}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_subtree(r6, &(0x7f0000000080), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) [ 341.222714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.229014][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.295298][T12932] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:26:49 executing program 1: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0], &(0x7f000095dffc)=0x1b2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r8, 0x1000}, 0x8) unshare(0x60020000) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 13:26:49 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd000000000000da9b7e824be4af9490dc00ffff020000000000000000000000000001860090780007080060c5961e0000000003040000000000000000000000000001030400000000000066c99061bc1d8dd4f700c20400000000c2040000000004010305020000c204000000000000000000000200"/158], 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044dfe, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000140)=""/129, &(0x7f0000000000)=0x81) [ 341.543864][T12932] 8021q: adding VLAN 0 to HW filter on device bond1 [ 341.644904][T12932] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:26:49 executing program 0: r0 = getegid() lstat(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1, 0x57) getpeername(0xffffffffffffffff, &(0x7f0000000500)=@hci, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x110000, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x0]) r2 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r5) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000100)={{0x1f, r3, r5, 0xffffffffffffffff, 0x0, 0x8, 0xffe0}, 0x100, 0x80, 0x9}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_subtree(r6, &(0x7f0000000080), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 13:26:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES64, @ANYBLOB="050000000000000000000300001a8df2faceb53e7373b6b6aef90058000100100001007564703a73797a300000000044000400200001000a18000000000000ff02000200000000000000000000000100800000200002000a00000000000000ff0100000000eeffffffffffffff000100000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getpeername(r3, &(0x7f0000000d40)=@hci={0x1f, 0x0}, &(0x7f0000000dc0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1, 0x3f, &(0x7f0000000740)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000006d00000000000000720af0fff8ffffff71a4f0ff000000003f000000000000005d400300000000006504000001ed000004000000000000006c44000000000000630a00fe000000000f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fee5bef71548aed0d600c095199fe3ff3128e599b0eaedbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208d3bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e2438ec649dc74a28610643a28d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28c0a707255e3b834d66e3d43544bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70200000080da58fcd0e06dd31af9612f2460d0b110080739d81943445f533987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f9f8ae6ec3541bdcc9aa5aee2545227553c2a8f24771c4b6a89cd5b17b0a6041b8bc908f523000200000000000026a4040996e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4bea33f4afd6f90f9fb0d1254fb9f1a6fccbbebede3de20b28dacc9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000e00)={0x0, 0x2}, 0x10}, 0x70) r5 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x6) [ 341.843070][T12947] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 342.067095][T12947] 8021q: adding VLAN 0 to HW filter on device bond2 13:26:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x3, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) connect$inet6(r2, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x0, 0x0, 0x0) 13:26:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x5a67d292824f1183}, 0x0) 13:26:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=""/151, 0x362, 0x8d, 0x1}, 0x20) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f0000000440), 0x400000000000211, 0x0) 13:26:51 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semop(r0, &(0x7f0000000000)=[{0x2, 0x9, 0x1000}, {0x2, 0x1, 0x3000}, {0x2, 0x2, 0x1800}, {0x3, 0xd2, 0x1800}, {0x2, 0x5, 0x800}, {0x1, 0x8, 0x1800}, {0x6454d459d2bbce87, 0xa2c7}, {0x1, 0x1ff, 0x800}, {0x0, 0x1, 0x1800}], 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c2d0f4d30ebcce8b498f8bb0016001a00010014000b000000000000000000000000000000000008001b00000000008156280511812771efb23873251e4680b83d4b291620e95467ec062dbfaca02097ecf6b6f93dde47c0eb80301f4faafc10b03fe971a96720ced62d28c1d489902daef448c4bb1c3c898ca02bb066dfe04189f3edf641d937f742a7de9993f280dc9050a71f44b010005f5c"], 0x44}}, 0x0) [ 343.111543][T12962] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.164003][T12969] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000040f9ffffffff01000100000000000000100000380002"], 0x39) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:26:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x3, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) connect$inet6(r2, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x0, 0x0, 0x0) 13:26:51 executing program 1: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000000)="ac90186b4052f4ea35aff87a0554c6482b4c1299") ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 343.429690][T12981] bond0: (slave bond_slave_1): Releasing backup interface 13:26:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delsa={0x34, 0x11, 0x3, 0x0, 0x0, {@in6=@dev, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) connect$inet6(r2, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x0, 0x0, 0x0) 13:26:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7ff, 0x40) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @local, @multicast2}, &(0x7f0000000380)=0x31b) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000240), 0x4) shutdown(r0, 0x1) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 13:26:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$vsock_stream(r5, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x4c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$netlink(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r11, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) fcntl$dupfd(r10, 0x0, r2) accept$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x1c) 13:26:51 executing program 4: modify_ldt$read(0x0, &(0x7f0000000000)=""/84, 0x54) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x300, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000010}, 0x20004804) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='SEG6\x00'}, 0x30) ioprio_set$pid(0x2, r2, 0x9) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000440)=@v2={0x2, @aes256, 0x0, [], "1f1446cfa5f3ff2feb4f945a7ed6427d"}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000004c0)={0x7fff, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000500)={0x80000000, r5}) getsockopt(0xffffffffffffffff, 0x5, 0x1, &(0x7f0000000540)=""/4096, &(0x7f0000001540)=0x1000) r6 = syz_open_dev$dri(&(0x7f0000001580)='/dev/dri/card#\x00', 0x4, 0x10000) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000015c0)=0xb1, 0x4) r7 = fcntl$dupfd(0xffffffffffffffff, 0xc93ba227797b060f, r4) sendmsg$nl_route(r7, 0x0, 0x4008000) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x1b1000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001640)={0x0, 0x700}, &(0x7f0000001680)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f00000016c0)=@assoc_value={r9, 0x1}, 0x8) r10 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x200000) r11 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, r11) recvfrom$unix(r8, &(0x7f0000001740)=""/38, 0x26, 0x21, &(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e) r12 = syz_open_dev$mice(&(0x7f0000001800)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r12, 0x84, 0x19, &(0x7f0000001840)={r9, 0x7}, 0x8) r13 = syz_open_dev$admmidi(&(0x7f0000001880)='/dev/admmidi#\x00', 0x100000000, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r13, &(0x7f0000001900)={0x12, 0x10, 0xfa00, {&(0x7f00000018c0)}}, 0x18) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, r10, 0x744d8000) getpeername$netlink(0xffffffffffffffff, &(0x7f0000001940), &(0x7f0000001980)=0xc) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r14, 0x84, 0x1e, &(0x7f0000001a00)=0x20, 0x4) [ 343.718142][T12994] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 343.737422][T12984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.784539][T12981] bond0: (slave bond_slave_1): Releasing backup interface 13:26:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r2, 0x5427) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000001e00817478d12876ca81410007020000080001000000020000000020000000", 0x23}], 0x1}, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x74) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) 13:26:52 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1770, 0x180180) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000040)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x0, 0x3, "2f180b7723599347a4eb8fd35a8322c8d1cc1098c07797a229bafbde2a317604", 0x7fff, 0x200, 0x3, 0xc67, 0x10}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)={0x67446698, 0x0, 0x3, 0x0, 0x0, "446b9ac84f29bcfb606cd31ef0a682eafdb229c604ce9c2bfbc67951e89753a7c9742e183855563b1d9235e3bf51c7f88ea60e98c01cbad6d3b9348b7c56c7cd4bc5974db1821353cc6f1b7c0120b3eb79f4fe60ad5498a12ee3b371cfe5506731110b37d8b116920de865c1e1903660684a"}, 0x82) syz_open_procfs(0x0, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 344.024055][T12994] Enabling of bearer rejected, failed to enable media 13:26:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x12, 0x81, 0x9, 0x37, 0x83f0, 0x2, 0x3e, 0xcd, 0x2de, 0x38, 0x213, 0x4, 0xd2ad, 0x20, 0x2, 0x56, 0x2, 0x100}, [{0x6, 0x800, 0x81, 0xfff, 0x7fff, 0x8, 0x22a17858, 0x10001}, {0x3, 0xfffffff9, 0x8dd2951, 0x80000000, 0x7, 0x1, 0x40000000, 0xfffffff9}], "794b699b721e145dc25e6362912a5fe21f0c71cef2edda9485da3baad7c5d478847bbd727c8e9fbae32a1cc609547addf73fe9b9c42bad4b0575e66a4e59423a982beb1fc71f0f97ff271520741f15c012d68856c6c2391639e1c97bb79e8fb2a470531659500314", [[], []]}, 0x2e0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x1, 0x80) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x200, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32, @ANYBLOB="032b019e5d4774ae200108000000005de4c8bab454b0f9acff904a42560991f2a30ee52077aba5a9dd048c06968eaeb32cc3ee2dadba8c2e718eec8757314c84f7b16aba723ac9e4a1a78d2aed2119e8ec59bdd4cd30f98619685e4c77a870b5f65f51920603e43b99e00256ca9ec55e5f1ba344cc55589a97c02236327ba2428ae2d6b240f8128725bab7be567949d1217444a38bc198ea32cefd0618d990780eb24c"], 0x3}}, 0x8080) [ 344.136289][T13002] Enabling of bearer rejected, failed to enable media [ 344.297098][T13011] Enabling of bearer rejected, failed to enable media [ 344.339554][T13008] IPVS: ftp: loaded support on port[0] = 21 13:26:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x201, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8699) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)=""/83, 0x53}, &(0x7f0000000180), 0x78}, 0x20) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x29a, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000190007041dfffd946f61050002000300fe0200000002080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 344.423338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.429606][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:26:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") io_setup(0x2, &(0x7f0000000200)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000000c0)=0xbc) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r1, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0x65}]) 13:26:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffc6e, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x7, 0x1, 0x2}]}}}]}, 0xfffffffffffffd50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) [ 344.486738][T13015] IPVS: ftp: loaded support on port[0] = 21 [ 344.521281][T13014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.672926][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.679354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.133085][T13028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.166168][T13026] IPVS: ftp: loaded support on port[0] = 21 13:26:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000180)) r3 = socket(0x10, 0x800000000080003, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0x88b51e3f43074736, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="f59cc8fb16cfddcf326d1e968d", @ANYRES16=r5, @ANYBLOB="050000000000000000000300000058000100100001007564703a73797a30470e000000000000200001000a0000000000000000ff010100800000fc9d4c78ffffffffffffffffff0100120000000000000075329a08f0e73ac696af000000010100000000562e9dd8a7893a2d52a3417475cf0c57e03fccbec0d4040000d5f54371e628c73bc47218c296697914cc3e1561db1f8f789f7064fda124f14b8249db73ff86adc07baaf3"], 0x3}}, 0x4000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x4000000) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 345.227856][T13015] chnl_net:caif_netlink_parms(): no params data found 13:26:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, 0x0, 0x104}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x6, 0x9dd, 0x9, 0x22}, 0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="8500ff9500000000000000009c752eba6528eaa52f3f9f8a03b2a767eb17847d4971bfc1d8de4569a04de1883a9b0030cb732b62f2d56bd3d566814943181dbd4870d6e8648818195c2765ec70c22eb80b674746921a2e44210d2ca3cb3437dcccbc90afaec5a3"], &(0x7f0000e6bffc)='GPL\xfb', 0x1, 0x42f, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f0000000200)={0x20, 0x1, 0x0, {0x0, 0x1c9c380}, 0x9, 0x200}) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x82400, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt(r13, 0x6, 0x1ff, &(0x7f0000000040)=""/36, &(0x7f0000000140)=0x24) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) fcntl$dupfd(r12, 0x406, r14) sendfile(r10, r11, 0x0, 0x80000001) 13:26:53 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x100000000000011a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00\xc6c\x89\xf2\xa6\x9c\xb1\xc9\x01\xe9\x95\xfa\xe8\x00\f\xe8\x95\x01\xde\xb2\x10r9`:\xc9e\x9a\xc0q\xc8a\xeb\n#\xfcY\xaf\"c\x82\x04\x00\x00\x001!\xb4\x8dY\x9d\xa3\x00\xf5\xedA0\x94') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mlock(&(0x7f00005f6000/0x3000)=nil, 0x3000) sendfile(r2, r1, 0x0, 0x8001) [ 345.383536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.389870][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 345.400668][T13015] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.408457][T13015] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.417504][T13015] device bridge_slave_0 entered promiscuous mode [ 345.486190][T13015] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.493900][T13015] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.503155][T13015] device bridge_slave_1 entered promiscuous mode 13:26:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000507000000000000000000010000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="140012000c000100626f6e64000000000400025a221a47786e717100"], 0x3c}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926e1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 13:26:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9800000038b93a949b80f7931b43b5c5f04d9d430ad4a5374c8f2cc78d7b2feb9d4dca023139820031586a59ff661d164f414f782941609d33673664943595624926e7c3876833cdfb46ef5252491ad90564cdedce212dc3c30dce3957cd18c7a2bcc3e6f88f979473b0e30447ccdc41ac4810475376b08642c342cd7a102b37754309f61f9956abc194c46b673a3d4805e388eaf5447266267c9d153438cd2bacd1d35cfa690a913268403f8e9cca2a", @ANYRES16=r6, @ANYBLOB="00012abd7000fedbdf25040000002c000300080001000000000008000100020000000800050000000003080007004e2000000800030003000000080004000000008044000300080007004e240000080008001f0000000800080000000000080005007f00000108000400070000000800050000000000080008000000000008000100030000000c0001000800080006000000"], 0x98}, 0x1, 0x0, 0x0, 0x8010000}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x600000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f00000005c0)={0x4, 0xe2, 0x1400000000000}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x4c}}, 0x0) userfaultfd(0x800) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x7de2721c5d255eec, &(0x7f0000000240)={@loopback, r10}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) [ 345.692564][T13015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.713415][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.719769][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.737347][T13015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.906596][T13015] team0: Port device team_slave_0 added [ 345.927190][T13015] team0: Port device team_slave_1 added [ 345.945546][T13049] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 346.047037][T13015] device hsr_slave_0 entered promiscuous mode [ 346.103142][T13015] device hsr_slave_1 entered promiscuous mode [ 346.143312][T13015] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.183251][T13053] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 346.502846][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.509158][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 346.781619][T13015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.880889][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.889705][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.930275][T13015] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.970838][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.980456][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.989881][T12892] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.997116][T12892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.097800][T13015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.108902][T13015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.145140][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.154102][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.164332][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.173997][T12892] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.181236][T12892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.189854][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.200105][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.210275][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.220561][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.230362][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.240080][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.249776][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.259072][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.268924][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.278362][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.375395][T13015] 8021q: adding VLAN 0 to HW filter on device batadv0 13:26:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x119000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffc8a, 0x74, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0x1, 0x7e0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000440)="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", 0xc16}], 0x0) [ 347.731718][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.741337][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.750065][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.758461][T12892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000000)={0x958, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 13:26:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000280)={0xfffffffa, 0xaf41, 0x1, {0xbf9548f9ab14b6fd, @pix={0x5, 0x98, 0x3234564e, 0x8, 0x1, 0x4, 0x0, 0x6, 0x0, 0x7}}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept$alg(r10, 0x0, 0x0) fsync(r11) clock_gettime(0x0, &(0x7f0000000180)) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f00000001c0)={0x8, 0x3c5b383da59fe74, 0x4, 0x80450013, {0x0, 0x2710}, {0x4, 0x1, 0x1, 0xa2, 0x7, 0xc1, "60041ddb"}, 0xffffff8d, 0x1, @offset=0xdaaa, 0x4}) fcntl$setlease(r3, 0x400, 0x6) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000140)) dup(r1) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000380)={0x20, 0x2, 0x9, 0x3, 0x2}) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x40000) 13:26:55 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000003, 0x1000004000000037) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffd, 0xfffffffe, @mcast1, 0x6}, 0xf) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0xd2f2ed3dafd12ebb, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}, 0x18) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 13:26:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREAD(r3, &(0x7f00000002c0)={0x37, 0x75, 0x1, {0x2c, "814d0f25ea719edda7d14e95c79b8e17fda41998036a1b6f8627be90888df16f05bff3c6fad7e87b9cf3d10b"}}, 0x37) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40, 0x0) splice(r4, &(0x7f0000000300), r6, &(0x7f0000000500)=0x7fff, 0xdf, 0x3) close(r1) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100686866000c0008"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(r10, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$nl_generic(r11, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8a204}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x128, 0x14, 0xc53f0be38df7157c, 0x70bd27, 0x25dfdbfb, {0x20}, [@typed={0x100, 0x84, @binary="efb8b9fceead96257526967bbb9ee9ade4805c8bb1a53538e5775aea00b5d127f2c0a01c24b2b695ccc45fd9015f96039925cdec43328f94c74c340a98b90d8d14608f7f49d10dae805262f5d9db7a622b30e95153103c5b87a8fa4c4c6a802431ac3896a0a1b1025b6f65df1e7da954028fc22621048280fb811a40c0f920ac291857a31233e277ed7cd7845822bff3060f8ee9bb4035dea161fa15f346e919373c6472f1e8fe4ed1cad7eb198a3ad8d215517c683ced03ce04a38d36da00c670b8e18c154dbf5b455a4cc7aae86dbc0806a3a9574b50fdc5452fc7be4ac4f9cb882e1345262b1ec38b9d1853a1be1ca58e075b6ee75f6d79466ca4"}, @typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x128}, 0x1, 0x0, 0x0, 0x13}, 0x4000) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:26:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpid() perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000001c0)={0x0, @raw_data="6efdc218582b4cada9faa63e700ce7ce862dffec2335aacc61bdf4bd89fe9552bc649e904561e8271c86526d6081ae60a34ce2d892f9ee94c3fd63d5fda0fc30c5d26b85d8ba046d776869f8a0b3dec9cabb4d03944916b76de826e6c5c886012d96e8ed304c9c4e6a0a43fc536ff772f2366f53d8ae06aecda4aca437818ffdf0149e84e6a05e54986e9e34751b4f7295b10222307ed6bc851cc63406d4704d253d3d592bb104dd760627bf65eb277d5b5ec0905d09357313464739468bab4dbdc7745236b9ff16"}) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e24, 0x4, @remote, 0x7ff}, 0x1c) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 347.984388][T13101] kvm: emulating exchange as write 13:26:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9e7bf5707c50810201ac24ea15ac14140dac1414aaffff00000000bd5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4ca749f54cf5bba8537f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d9b8904400000000"], 0x34) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)=0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 13:26:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x393, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36d, 0x0, 0x0, 0x2) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x5, 0xfffffffe}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r7, 0xc0385650, &(0x7f0000000140)={{0x3, @addr=0x80000000}, 0x8, 0x10000, 0xb84}) fcntl$dupfd(r5, 0x0, r5) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10010, r5, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000100)=@generic={0x2, 0xb, 0x6}) r10 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000080)={0x3, 0x8, 0x4, 0x4000000, {0x77359400}, {0x1, 0x8, 0x20, 0x1, 0x4, 0x8, "625fa1b1"}, 0x7fffffff, 0x2, @planes=&(0x7f0000000040)={0x4, 0x8001, @fd=r10, 0x7f}, 0x4}) 13:26:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r4 = socket$inet6(0xa, 0x0, 0x7ffffffa) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r6, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r8, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) pipe(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r9 = socket$inet6(0xa, 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r9, 0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 348.341808][T13115] Enabling of bearer rejected, failed to enable media 13:26:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 13:26:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='+Ho\xa5\x82inand/\xc0\xbc\x93\xc7\x05\x00\xc0)\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe9c, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x100000000000111}}, 0xfffffe71) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x8623}}, 0x10) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x6, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) [ 348.396805][T13119] Enabling of bearer rejected, failed to enable media 13:26:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xef34b920694be683}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)=0x2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x0, 0x1) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) syz_open_procfs(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000810faad316a0eda64d97a4e353d096681a5ab905e06f52c1c52e1ea54f8412834c25d55e71ecae96d0c0f145d93cd27822c65458e848b3f4e02bbb9b38b18c7cabdd28f90b6167c0df23aba8baed2d5103e1dc52fed79136ff9883014aa89e7d44db531fc7c9242239d7bc869e03d5bc438d88899a11b4dc23be6648e3e63cc3a8f0d2a8b9cd56c4571f99a34752610245e1b3275d9251f8be7840660c43250d080079bb02e4bc5e74baaf6369b9258898e420e354bbe667f2da9ba059f0bb04bcc4ad2356774094ba40e8f99177fc5921107259e854a212e13717b75ba3f45ea4", @ANYRES32=0x0, @ANYBLOB="00010000e4aa475fb30db9e184f7c04efa49000000000800"], 0x30}}, 0x0) 13:26:56 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00bb639c0f45fe00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c726964676500000c000000083872e0da98478b001700d2000000b2a58b935041b7801fd90b8819917dbc6a0dedb7c20d3a4840832ec459d4210ae620955a224c47d95e3393065b2e924d955778c6e0ed6fa2608171c334bbd719a2af10d0ef3b6ff392d0942e92beb1a18eb6802410dae4db502277176a6442d8b85f9e37a5cb4096c0aba0268f12499ce407fce6e42012762cc8d0eb87bfebbace5a81582d7846cab844ff7ca2f1ded0615505967b69d19e284ca4b3998e4963d2f8872f382a16fc174b419f5cd4ea53a3711ee95917fdbdd93bcec909a0322fc78c14152a58e46c025d5959447a78"], 0x3c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0xb98ed194f2d19d03) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x10, 0x80002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="660f388248b60f788802000f30660f383f1bd9f9f3aff30f1aa807000f18ce0fb1440036f0831e0d7809", 0x2a}], 0x1, 0x18094366ecba6684, &(0x7f0000000100), 0x0) [ 348.820322][T13119] Enabling of bearer rejected, failed to enable media [ 348.894510][T13115] Enabling of bearer rejected, failed to enable media [ 348.913840][T13138] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:57 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000463000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00001eb000/0x3000)=nil) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r3, &(0x7f00000003c0)="167f3d7a37cab5afb2105d8ad7959395f025175132f33a882e45f48d0f114ca6d1872c1dd9745cf130dfa6a6764a4afcaf1545b21b28717d9702159bfe21e3d9d3f6a4b31a46160aac0da076f792d51473f647b9a265dc56f2ac01764ca02a18ece39e6eae3581388d5c1d27e489e87a61c7b28b25ea7f80", 0x78, 0x2000080, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) process_vm_writev(r1, &(0x7f0000000040), 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000340)={0x2, 0x0, [{0x4, 0xba, &(0x7f00000001c0)=""/186}, {0x1000, 0x87, &(0x7f0000000280)=""/135}]}) 13:26:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200000, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:26:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000001240)={0x1, 0x2, 0x1000, 0xd9, &(0x7f0000000140)="796b6ea07ae6120176f442ee6113ebdd1ea14b4b8ec47810aba1348112b9249cae6c50c2826bbe60f6aed72ead1c64997af4145e02edb20896ee08b21b1223a739c4087020dc27ad4de9bc7de761828de93b3e772c54b4c85cac47b5e30071ead2f297f272a54ef1eb64fbc5aa4a9bb35d734c5ab8aca0752ae27302f9ffe4ed14c9a4c0c5e14e381e9059d41ef5e5631b262f7b7e9347b1e7ece3ed50a3797f481e632d1c9a1b65b2a309f482b6d4ebd13cef36479c0025925360211f34ec99e2ae1216f4703e4e1242dfc368e402d159366307d12ecf1ce4", 0x1000, 0x0, &(0x7f0000000240)="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"}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x3, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}}}, 0x3b2}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x78, r6, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x561c}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xa0}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x3}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x184f0}, 0x0) 13:26:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0xffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000040)={0x3, 0x20}) writev(r2, &(0x7f0000000700), 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 13:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ustat(0x5, &(0x7f0000000000)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 349.428229][T13158] Started in network mode [ 349.432916][T13158] Own node identity ff020002000000000000000000000001, cluster identity 4711 [ 349.442776][T13158] Enabling of bearer rejected, failed to enable media 13:26:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x8000000) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2712, 0x0, &(0x7f000033bffc)=0xfffffffffffffe15) r2 = accept(r1, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@rose, @remote, @remote, @remote, @rose, @remote, @bcast, @netrom]}, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0xb89fdf86fadf98a8}, "b6ea8c61adedba92", "06c7c6b98bcd0f958f2026b5bc2f34cbc9ea001b72b5d424e4a571295f5f1aa1", "01eaa82d", "dfe732a157bb9e16"}, 0x38) 13:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="973b03b6583ff29ac0c55d22195110cdab970fc6d1fada0bd64569781e2292445d77dec40cd494244144fce51436b993d324218b2a0a8e74b823ac086b6dbeddb486eb0482d9401f448a6df361c4b1f85d28ff8694755e0c6396b67c97511059ddd00add7e1e3eb0f3a300423465a5f08f233b370025545f8406cce417854c5baddc4f266a58432b1a2ba1b119e22e9f57ada9a3e66ae2322e77f67f0a0b9a3b8b44eb9df96cdc2259bc0b1c354cc0ac4643d0d06ff75a4bf41cfbc9c659fc56f8621a93075d13a201876bac4feb8ed1dd62a47c3ea90512e91d2d5114b903cbb3797fce37fe6abc2a6af92ffc02a885bdbcb96eb532f84a748f", 0xfa}, {&(0x7f0000000080)="08b084", 0x3}, {&(0x7f0000000400)="c16ece9b6f877dfcdeeec85f89cd66d3ee43829cfa1955b823f0c6bf0ff0e53e852f65129a1ce8783a9e99c5bbb6a7794fdac00cd524aa71c58b03fd36b14fa5f48ffcaad2cff15c5231e3a0e92c341b40e2bd5f6240488dd9192c551469ba832f38c88ce44ad7ac8f2510d6d733be248219015412feae3b4be15f38259e991dbe8b16a334be25861c644b6805e87a271d5b468d7ee8a18c4da7", 0x9a}, {&(0x7f00000004c0)="0075cfab9db6773fa587e58ae9321117ad8faa716c5c2e63fb9febef78ec95891b9a693b01e799595b9d4c3c3f3a50ce2bb0b8093f54aa7a2e22b2a0e7dda0032c6edb1468ce102c74bee5e56c64fe2431d87758a7e2a269fa75f95b6db8353dc60e0d6fcb2a3acfaf5ae7d7057678941a53d9c02990d6fd15f58ee482639547e91ceb87ff2339bb3f9b83f03b7c1eb6d7", 0x91}, {&(0x7f0000000580)="010b7f83af32707570f12defb262b63543c827e32ab3f2cb19e5cef1a0c575e6485efd6a67429856a44edd382530eb747fd4571f289d6aa62a2af900ab7980552a13d36229b3", 0x46}, {&(0x7f0000000600)="b854334f12833156ad259656fa9350829af20b49c02448c91a8a5b586b2ef28923281c8cd37eaaf69b65d2095595ed1158c29bba00fb6321fbc2dad55b037cdcf98befe8b76d288fab0d2207fbe11f551ddc25ac56d1696156461e60278164c18b95feaa7bd72262827fc5a5cfd3cc82157cf8b1d511c17f4b013fa46a3eeff0069f89691d7670c58304fb2506912ea82d647c8097df7c6725752febaa23ae3102cd70f635e7e11e3d33d78581a1decf11", 0xb1}, {&(0x7f00000006c0)="8e992a31053622d96cec97a93e48d23057ec4d446cc8aaeda9626d771876eaab6cd06c673c129c725531f5d4ca6adac13a86e3b4e3ce84e86321871e04d8aa9ff81e2ef61ccf7174e0c15b6dea3aeae5e9ffb0bb3dadef4ba1eeee6477730adbc8615df162834a40c8c01f5380d0a45aefb5b44573ec5a4db4bd5fd52a0d5551a813616756fea61a962eaf19676c2c563e2f332caddf0cb282ea288cb2d1bfad0c3a862ae4bd0bd043", 0xa9}], 0x7, &(0x7f0000000800)=[{0x58, 0x6, 0x3ff, "e643e6af29917d78d2983268ef006766321c7a96c1a77c6d8081af77f68aa6c689f52822011e4d19138fe3cdf3e7009a10f5091b3eb68016e9d3e064007fd0cc38e662e9"}, {0x110, 0x10f, 0x40, "372188bb701460e084a201f84131abe1be5158fca7637aaba7af9330e7d5c31fe605cf26ad553df9b8dc9c96a10cc2f65a2d366c4d5f852e9afbb0748ae0e3797747a3eab34bc1c68a7f1e5230d70f0cf8d0fcd78ba01108fc3001bc3bc05d22bc175edf9166266c91fda5261945adfe3394d90421717069cfd5fd1342de539ce50a62adb36232853c1c9336bf752644853d59d9136718a5d7935947001009c0024c9ce1e1e620d1303d9033507b14066393ca5c71988c3be312de780b60e37072d8cd09d7461e51f77c8fcecec10abdfc1f2ed3585d617c68e4a2ab39d16002c906d121adf00605863b1f8fda15eefc7c304a27f86362d6e8"}, {0x90, 0x109, 0xff, "7f7b74f9d1a0a8b58d5d30cd04a49e3868c535f245214dfa80d61520ae425f9c31cc972118751735e2fac9b015adfc8b29d6d5d83543c20cd1f86d19095f3939bd56ba157b19eea86265651a5517b51e26f44f5fb5b1238952b07bf990793b1f5dd168f44a746d85e5ad0785298e77567c12933dfe65e138b5b8032f2868"}, {0xd8, 0x107, 0x400, "b7bd6d2866865e012ba46b13af0530ea0605e0aa4414fe4d02a4884f96f5f05babaef0b11354ebc1e9338e2ff3b79abcddc682e64a2d15f37cf19858526465ad972ed2aef7162c97c66458e3e5cc75dba0ecac39954084b39fac9c10508a4684e2ecf29284f36d9e133f0c66044de6e531433eafd86973212deb45d339c1b063c63b344bd27ffcf84d0d2c3a90a91df48f4d489a6545b4d645b7a2bd18d8a1465f0b48d0447de94adf2705e568fe357d0bbeba30ebb30b3fc0a9b9994442dd9e30547cf2e009"}], 0x2d0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000040)={0x6, 0x432, 0x80}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) [ 349.542868][ C0] net_ratelimit: 18 callbacks suppressed [ 349.542889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.555043][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:26:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x40080) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x5, 0xf9}, 0x3, 0xe8, 0x8, {0x8, 0x9}, 0x81, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0xfffffffffffffced}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 349.608610][T13167] input: syz1 as /devices/virtual/input/input6 [ 349.617110][T13158] Enabling of bearer rejected, failed to enable media 13:26:57 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xffffffffffffff04, 0x1000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) [ 349.782053][T13180] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.793882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.794414][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.807572][T13180] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 13:26:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x27b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000007) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="fbac12306694b503f42bcca6a02815c1c5403dfe6157dcb247258cabc2bd4387143ce2d701b835e425064a32a5458a56521317c20dd0427a7b5853e7d8b448386498ef72a08708bb9d7fc252eeab9b30b80193a29180615a49b1d4e3f88ea25bf3b961de45864dfd582a8b3305e411619406862f89d4746a133fcf51d040b67f62ed49c40d9b2070f6af0540cabdde99a420d59f083d22199d4defc99dfb0951b4daf0af7b1cf2c3a7313e295a4df6ea38a31066dd697e3584eed11b4694c07eec31f93b09e1284f16e22713def0446322d5ecccfc6b706085a7d9d69a"], 0x0) [ 349.863614][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.869849][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000300)={0x2, 0x8, 0x1000, 0x2}, 0x10) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aebcec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff768c995e9aa144175dd186736d17c3f2c876d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000280)=0x4) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x3) close(r7) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) syz_open_procfs(0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x2, 0x0, 0x6, 0x200], 0xe000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 350.096959][ C1] sd 0:0:1:0: [sg0] tag#5094 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 350.106680][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB: Test Unit Ready [ 350.113360][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.123134][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.125993][T13180] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:26:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4202c4a541d0fb12953946700000000006a0a82ff000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 350.132892][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.142148][T13180] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 350.151905][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.176752][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.186526][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:26:58 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r5, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r6, 0xd, "0fe5a950c2b946b2395c878433"}, &(0x7f0000000240)=0x15) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}]]}}}]}, 0x4c}}, 0x0) [ 350.196345][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.206108][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.215936][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.225725][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.235544][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.245340][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.255163][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.265089][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.274908][ C1] sd 0:0:1:0: [sg0] tag#5094 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.358529][T13194] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 350.366876][T13194] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 13:26:58 executing program 0: unshare(0x20060400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file1\x00', &(0x7f0000000200)='qnx4\x00', 0x801, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 13:26:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x48000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x48000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/90) pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x2000000000d2}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r2 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) io_setup(0x540, &(0x7f0000000040)=0x0) r6 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x10000) io_cancel(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f00000002c0)="fea1734864309d14b36bbf1ff6560896aa2df438d42f1662708abc8c8d63ae1bab7d0b5b90f8348be4e6bfe101a6772b821747349e0a735339c2b46c98d9b1701c4158dac086d5d6344db7d77e5ec9ad8a70f31a4b650f8a24908a296a3f70c97e74234756cbf0560618370d0910a50cbb074d090ac634ab07213f74f69f425d4cd83422c7e38e18217cbce520663b78c0edde1540cb8e5a1e0d9e7f97d1468648c6f0ab765a59c670ba7cd4fe8e6589829a66e710afe328a1b68aa8dc67ae9c24169417e2c3fa1b80", 0xfffffffffffffee5, 0x3, 0x0, 0x1, r6}, &(0x7f0000000200)) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$isdn(r8, &(0x7f0000000880)=ANY=[@ANYBLOB="1e000000ff010000be5732f5cb2be3c508705ada9ae6980cd5aa580efb45394bf2596453f8f92bd59b3a6d45e4ef71ec68152475113eedcba6e6dd0b9784e17019a007cdf0d16974825ca11656922b1ece53882d4eebc3b1283ab46326950e8dd3247c2550866f38c8000000001f3946e15c917544641bc31a2627f49080a16bbde1f515d7b944e6c12515b6f64506481667cb277b6d2c97d1935f2195970a50e0ffda9b21260e7c5093361419569132ca488a1f4aa6b84d28ee022f893e6576d7719cf1415a03c2b6f55b1da8e097b1ea91e3554c57b1bf83912887c7d26930274df0f18481177573b44c271655416d8c961a75f3e6d0ae3ac345837c902833e56a3576c2e52b5630dcc2f523f49d2fef8800450aeb41519f463ee0892f49655dc8b534ca7c5119270351a8b11d5b1824e1742dd046bc18dda1ac99e6f0532ca3a194f32eda3d4dbf84e524a1800b8e634b61064823bae87fee696638fbca163ebf7324e378284af3ab01837b7f35f1de4badb53a536cb476ee22919ab1f3a93b769e331e90c81204b01bcf3ef539c1a75308014d3162cc50d38c2d4d1fc49d40307b586deca59aaefde0a6b02b78a2a6c6e28d894c0af170dfed32134b249ceb646284d149146d2014585c7c1b2d3b1cd39bdc38fc9c49cec9529bcb4a4aa7531492f85a3471216d90cdd0369fb63390429daecf6e178c9db3acca84c9cea92cf56acc0312a2f1c6629464e8abe39589a3f2670811a28c4a03ef27ad1f10b762de330986700d55fde2a9254e6b831e0af96dc62a0dbf726eb70d92fb23cee966c8645ec221a5b65338b022c65356629e45f41dec644275428284a7e7a4b52f2ce40a2d815f23bea7bff64ed0206d3d22adf0e744a194ece82351f5cca2"], 0xb0, 0x8011, &(0x7f00000003c0)={0x22, 0x1, 0x2, 0xfc, 0x8}, 0x6) [ 350.533497][T13200] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 350.541711][T13200] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 13:26:58 executing program 1: r0 = socket$inet6(0xa, 0xade2136ed09c7c3b, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xd9}}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc0881, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = pkey_alloc(0x0, 0x0) pkey_free(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x0) listen(r5, 0x800) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000001300)={{0x2b32d164c6f1a281, @addr=0x7d}, "169c10b9c534629cdd9b27ed8eb6bf4da14af426b877a7690ef93f77165d3045", 0x1}) sendto$inet6(r5, &(0x7f0000001400)="f912fa1f765da2bb6dc78b7f7418ed8d52403890217f1b1c93c621f7dfbe72fe3b6fd5183ce9aa146c559a135a241975187174bfcd959fc7d3759c23a12df4404c14335cc3dd4573", 0x48, 0x20000000, &(0x7f0000001480)={0xa, 0x4e20, 0x6, @loopback, 0x2}, 0x1c) r6 = syz_open_dev$cec(&(0x7f00000014c0)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000100), 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001280)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @multicast2}, 0x40, 0x0, 0x0, 0x0, 0xff74, &(0x7f0000000140)='yam0\x00', 0xffffffffffff7fff, 0x401, 0x9}) 13:26:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$tun(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="010000000000000400006031409200073a00d56cf284e18538d3b51df0dae27685f0ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000f25cb713c82a5c60a7b3708aadf2e9859769bc30e8304debe54f9a8add8ab91ab30f96857b83d7bccdc8b9f7f9b160622fbef1d1c1055c4d00b25a5b75a8dd3ec3d1f7b8d13d8dc3aea97b551bffbfa234b909431ca43fab5a22bf114d5e6e189a055394015c497a89bb7a1db1717fd32416852cab1155d2a9cf4d10a1c8f846512d24d230fb98be79797eb985bf90a2d94b1dacf0c9f59a3257d8f08a1494c15573dceec9dd4845ebc83986102a399249e98ca1e5d53b55ef16318ff3f2d806e1e3cb6a3ef051579049ad15cd553bff514f147797a87ca662af6a4b821722935648db421a732dc52278d49c8f861a864761f37f26f8fc6fe0ab2599007fc2b8096f871508fbc0c94dcbb567353bb4ee1874ff00c48daede0f4ca1b8a4e7fadf0b572c073ca6bceb418d9f2c6ff3e1ecba17768d489e903b47c01d04788aa8ed0352f914fc16ff7debf9aa69fc8da6366756ec17b7754e337a7a313ac2368b68fe80ce34f7e01366f4b124f6b652f51ec8c4b05f69262991fcb7db81b0827fde3f662cc13e7f72a383f9eb474a4fc0b35291bbd0e7d1ccb9cc2a00a03ffdddc58d16866df3a2a219c7d1af78f624584a44d9798c94aa1797a5a8fdcc7f89e16ab01e32e9d0e2a6358fd4e67da5750b97aae235150d78355ab2f66d38515e716c2292966b1646b0bd8de9c42d337fd704a484a7b47ad808d73dcf9680aabaeaa1169699a31d7c064e4ddd2df176373828dab42e4c20780c1cd701cd5d1436d45f2954d6b1632da9abfdc3567188ac0aaa238d2aca913e97eabd1d74242962625421b7fd6a7192ab464e3f72dada55d4fe21c1c79405d87417455b4209e2f7af99921f6ab44214d6f6e6ea04de2cabbc22d2bbb0b76544ccf8b58f3c02806f6da92d5f4a2be340e2f75ab6aed53311e4ae9c3038eec69bcc7255de5461ef288d83844a498c0d74947b63487f1ba0ffa0127f975aa211324efc3b86e3fcd6653cf24f986d7ae9de25a1521fc5af3dfe5d0680354adefa26b45005dce588469dbb5dc5ceb56510a536aed331b0f3f8e1004bb8403f87340ce1e21565d94e42c8402c7880737192c21ef4a07656a6aae34c348ba2377e7859d2f5647f6c20e44e3d190ba61f6c3c71d09d6684169ab3503525af3ecc6d5ae0d30b5b680fd988ab3f60f3fed0443ebf03b96391b903ab44e8a9b5153723626d018bf173d8725a9c0ddd6ea9d7cf90c5a1c2e3fbc3774597e5c80e91202e42f1f3e54287a3a9c6268ac87afec3ec5d22300d8655bbabf5625c27c0a4ec92ca747b2ab778ba265fdbffe80096443405c618b86cff4751ee965ef5d9706201025ca80ff5948242522c689e924dcb5283259843ae607c994fcc8304b7fff7d6a1127021582ea17631bcdc9c6dadf7895d6dc93849f0242fd706500eee809e9c37dd5f02d9d4d2eff0d5a78d613fae3229d725a8b4c4ddd0739a128506f10d081baa59c39d9e42d5308b4efd52be8b07601e8f61ca4bfc1196f0e6e7fb41bb2ce472cc8394d4bc68f824bc58b845aae2b40a9e61f41f96435960afe4e59ab34b1d47964189f91163be95e6fe404eb854a069bb4f681e654fa993c4e8919cf6f8489de278c3b058d7ad1af60f1ce443845beb9df0a999f92b55d0d1ae56a4c9552bf40ced2afa7ae50d58b67edfbe0e5d2575baca692a52947c33da20aac82a4a0c7add5d13ae0929489d30f1154425a415d9528efafa72aeed0e4f3a5a42043196501e4ed2ea62fd08bc75b063012bdb17840acad80703d487156a79cda59cbd242adf1e169e5114576589d558370dac11cc58c24a59f072ef90e82624bce2c06577d4612e97c1b435af8d621d736bf6e6414cace3634d80d38e92cf329c9c862d156f943db0d342ae514eabb6b0a7ccd11a219fb544c7b44af96f7599f7cddfef95edb3c7ce6ed80b9a8c2764580b460e3c3b37b7dfa0bb470aca71a177cd31ad725f20ced43f4a9ee7add08fb0083269183a49fcda4b0b27e33fa54de8529d642ff7f859b87381d69530c4ad26e907142fae707fe4fe252af6026b9316e271ca2600ab3d429cad318a1148ca8197bb10ad3cc059d7264fc02e653f833672679508bf94169da438d578d7c9381d2f6153c75da4a48e95576065e436544f93f54f92afc242932e63b086fe6b0f12daa2833de24c1e5df040abb65b6346ba391009b9db4e56cd9b429f572f7a73f00f65e5feba82c1ab311080b9b44461154a0d095763a5da84d97e3cb02bff7c2a26faf3f74db88562dfab48ff603c2c554ddea9301dfa748734b88af187d1b4472af6b6143da278a59ee1731e1f9319726027f16800d8d5fab4d14795081c302d7f2d503cd3296bcbe6d53a85cea9114addeda5359cce1eb942442fe43bf8ebf8cb06a80390eb18f0fbcce18679165e6072074eab7037699148bcbb10f442ba4b6a82da867669caa3924641f672a2e4c079df58f3260071b1afd469b73d8224c7bace5333f9682e0fc9f908a6262d6e01725b5660b5889e1e74a3b016e3c3f563adb86b095c18ec9527aa978aa7a8333a5ce61d619bf6fb288739dddba871a76b5f4eea5b48d549c97b8851ee918abd7721a6b5034d8d6c24a93acdf66917468df0619114223bacdd596094a729f8a519e74a25d3156357d6763711d2d4b8743a025faa02f3685364f923497217ab8e9607906e8a766c3a3959d49101803d06846947693d14e33c227b885fda653bb9cdb4ad42bfd111d93f0d94278831855ab816ae08c6d55113e66e8c3d9e59d4f0b8d7bb9c96b657ba86c807666eaede6e6aa7804489e22817094d90c7858296b9877c18f539a6453d0aed302deec60153edf3e3f8933d22dabcbcd6b7a95d8b6b76641ffe4a2b5321a191a08f396ad3545808878a04d0346d9c449e99b28276dad7d478df6cb59a5b88435934a8d2712acbf56d945922f4cd22774867431b2ca71ad3f557a9f05e73ed02510028b8caa8ecd8746d13a7f11b027b099fb12dbe67d98240f340d665cedb4109e69213390a7fbb6b87072033c1481721ee6c351a73ad4b0b1986514a35efa6997b79ed8b9c9dfcec8e290d38186b4ada8d4545e2535091739fcce3ee6815a1b7388adae165dfc7a8a490785673b9eb569488c55ddaa797c0df25c149d8479ef97ec4700e1c1aaf8dcfd9382efc58683c268601c751cf9298e84462b822cbda9426cfa1b2c339b5cd55c862121024e028b6fc97d74c30da981995625bdc1c00ebbbf3a14883367d0d228e3544431d6d7327084fc934c6605632fa3c39c5b559ffaf8ef43dc24459aefe56d5803eeecf844fa74bb731a4aa4e60ba5993a57cf6e1ffa4c53ff362e9262850121e6e3ce70bf7265526cc1a472fd4229c46108fa62b20827522221492ee495059c2faf686d8938d3b46736766d8cd22fe1b5c4981f4fd96dddd86d2fc3567615b9a13b077f8870d03aa02be43b2f0dbb67a5cc1a517d1f75c8b7043b22387c10890ccc175365e62837ffb4d2aec7cb9f4cf2deaf1fc2869403a98dd0741c2d38d15add26be86b9670fea523aa1d1846467268562df93da7c4084cba17fbd6fc279edb9d543a6f8b0a5b7f77e6f88c27da3c521eb808b1e782f19062dfe25feee675414aa93e8a15c891015bf11aa3d9e5efcb0b25d4e2d5e7be34db46a4e015225343124520843124aec53e5d4ee8a59b138b2c1ffc7216a99fa52487a3e29ddd34506153ae8a5d3030b65881e77054a433bfffdc764562faa97ed5a2d133a55709e3542d40dea3f94ff9f68d725affebb54b3d4fba8066fe651269d4fb32ef16cb3dd391e83718c385f759c853de57c0cf87160278203fd7ab96db33b0c598cdd27dd8cb44c9feb6c465f384a6635d26d66b0dcb5cc8719b8efeb6b9b2f49cedb617440bdf695e84b4e7e3e820c8131dc204546be66158210d9ba10f3947267e5edeb230bb3e828a1759de2db6c8baeb90b37c558cc4496c703b47208a89047d4ef53d744d9077445d992823bf082038bfbde0432703fa23e5acb0e9c1f3dc08e24833474b5be49d388dc6742fe943cd451f1ea76bef26e4e8e77a0cb3174ab7ac376b55d5f90aeef5d080bda13844f9ba50514d0fa22ca5b4673465a475a698e7512d73037e942c2e70df2bd5cc6fdf1cbe3c53ddced2e0bb9453a58bc82f8029a31ac29f62cc1e3009bdb835b68c83bc4834b4918dfd57b6e7e17ff0a4f1762f0b6f21f99f7666a4c6de0a08d361dedd612303ebc73f20d8d9f8e1cef6bd2021cdf1e65fe904b80ef5658f86d5f2b849ff98380876473c0a87e4194f8223ae31737c4cf3f3640324cbde540015fea0db1f83ca01b29b0efa5b0b02b577d04ab85129b2b3ee48c868bd65349c447dd4aa38e6399db6d1b1dd3aa16ae5939535e59128c8afbd73f8c80857ce0108394e7038762c85f21feceaf2a4c24b2c10e2a8e3735916f6fa816360ce7398daf2870acaf07306bc7bfc7e58af631c901fba3a04fa8fd7246bbea70f594e097e5b9663f3760155d96553600ab7840ceaeec2232f045cd70ef381a6faf2a28d3064420b55c21734b50b6bc45491609ad394c0d31d9be33feebd2e0e0e69c8f0444824352fe8e5665c9920e57968b03ead2a6bc2318f64e18fc08e1ace666a3bcde1726b5f1dac67c6e869ca78ca60c276ebbef61d9081702139cc34644f38f8a642f2364775f46d32cb1099fffe8f1a98e2d01eb3ebc894ff695f74eddfb165139ea7b5c61d857b258ad6c71f761829383233ecee43c6a3fc3a8599c122c132f9b0573a3afd0e2908de80936a1891162887982c2369316b087c3746c8205b8a0517a1952538001e60636abdab8058fc9d57407d473e3d047e01d895a77b6f6b3cc8de771b482193d248506b58f81b41e5863edf963bc25c3a769de1277ee66d4fb833e241d7704cfef3dc692006a5b9d8e8107a77aa97113ea3013b44113299decc4e11256baa856b94719542740e3e96dd307662a2ec64fb88c891c4a53d7cad8c4729ff846d33b46f7b236d74f1336b4e0a158621bc0f33e41973873000164efaa8072ad2210e6d79efb415e43fdde91c71fea5686f94e4996fd6780a06627c77bf3241b6d790d32041396dceaea82333c074a7ac7c6f7fde99cb2caefded1cf07c3285274c3cea38440c7dda714356a7e2cbb686f0028e0b024c72be18a614c962b8b0ee6ae40617779352cad6d35b4fd0f2bfd8ecef6628cc2723df1c9d7a7202786381dcf3d52fde12371161020072ae709fe3f8de06ca1058c227fa247b34f77655c3c0b57c26609086e9c9127e316117559bee674680573c37949f80ac5ff2da6aebb1538d3a2259eba72ec2b89907530bb542cff12a3b80ef907d8c9a2c4023ec64f8c5c94ee9d24848b1286b70af772e5c5c7b26361576150f012298ad5a60d79d56721a9ea86e04e8cad3aa0fcec5a30e1110cb9b87fe1dded484260e52a0e68acfcb2e047ee93f2849b48ce739f0c2a6986650623a109fd70a7b8a959e1f9254134258e9a811968d7074d9dae799c307986e75b76ca95bb6d2188649dd2940abf423cd9ea5024a01d8b188e4e715a378826a4e668b64730330e9710205960f455312793cefeb9e3b0955916185ec250d6ab2a209fb192118395d797426753fe88db7eb83c5943334195fd5c8cc44c6511bdabbe77d86431cc14d61f6c8b8ce4f0f0908bf78f78f7a870cfc3e837f95ca2d"], 0xfca) 13:26:58 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r6, 0x0, 0x2) dup3(r1, r6, 0x0) 13:26:59 executing program 3: clone3(&(0x7f0000000000)={0x6d122600, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x382, 0x0}, 0xc9) r0 = syz_open_dev$sndpcmc(&(0x7f00000048c0)='/dev/snd/pcmC#D#c\x00', 0xdeb9, 0x141002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r6, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000004900)={r6, 0x0, 0x7, 0x2}, &(0x7f0000004940)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000004980)={0x7, 0x200, 0x1, 0xffff, r7}, &(0x7f00000049c0)=0x10) 13:26:59 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8000, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}}, 0x800) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x7}]) [ 351.064382][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.070549][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:26:59 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x7fff, @loopback, 0x2}], 0x1c) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:26:59 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffbff, 0x100) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr="0000000000e900000000000020f71a01", 0x3}, 0x1c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2881) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2a77adefa3b3e7c0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0x30, 0x10, 0x0, 0x0) 13:26:59 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r6, 0x0, 0x2) dup3(r1, r6, 0x0) 13:26:59 executing program 0: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000080)=0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000140)='G\x00', 0x5, 0xc3, &(0x7f0000000940)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:26:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x100}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:26:59 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpgid(r0) getpgid(r1) r2 = syz_open_procfs(r1, &(0x7f0000000340)='fdinfo/4\x00') exit(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000080)=""/158) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) openat$cgroup_type(r8, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x61) sendfile(r3, r2, 0x0, 0x1f7) [ 351.891296][T13264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:27:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r6, 0x0, 0x2) dup3(r1, r6, 0x0) 13:27:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000000000)=0x3, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x24000004) 13:27:00 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r0) 13:27:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r3, r6, 0x0, 0x2) dup3(r1, r6, 0x0) 13:27:00 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r6, &(0x7f0000000100), 0x166) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r4, 0x0, 0x4f20, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:27:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe32}, 0x3e) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000280)="25082cab5435078e17b6fbf93e23b542381137505b1e8f75774db0f646292cd2f9de846771e38713f1ba9c229c33c01e79966aa5b0016f135940a48e3736fe25a2", 0x41, 0x10, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, 0xffffffffffffffff) 13:27:00 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x561, 0x0) 13:27:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r5, 0x0, 0x2) 13:27:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x202801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) r5 = fsmount(r0, 0x1, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000040)={0x50000, 0x1a, 0x2, 0x0, 0x0, [{r5, 0x0, 0x9}, {r2, 0x0, 0x9}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x40, @mcast1, 0x6}}, 0x5, 0x8}, 0x90) r6 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r6, &(0x7f000004d000)=[{}], 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000000180)={0x0, 0x2, [0x8, 0xf933, 0x7, 0x3, 0xd12], 0x5}) [ 352.612979][T13301] QAT: Invalid ioctl [ 352.637600][T13304] QAT: Invalid ioctl 13:27:00 executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa60b40900004a6c0006000600000000000000ffffe000000200001f2a00000000000000000000000000000420880b000000000000080008e100030fff000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000413a4fade88d9308c5e142f92d5c986b9580b11dbeaf09bdd42c4c8f6280ca6c63e269bb222dd9f0292908e658f27e1067e4d7b9fb646fa88bd1b6020d12aa68053c44c9a7062dc2c27654a57d8489f70ead6d8a60dca755b8d3f321121c2565fed65f7c3417906904b71c65b6817b83aa2c0671220000000000000000"], 0x0) [ 352.754033][T13311] Enabling of bearer rejected, failed to enable media 13:27:00 executing program 2: r0 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r1) ioprio_get$uid(0x270c44b1607dc91, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x3e) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:27:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2) 13:27:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x800200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000580)=""/4096) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x305, 0xff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x3, 0x18203, 0xa9, 0x9, 0x7, 0x3, 0x1, r5}, 0x20) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") modify_ldt$write(0x1, &(0x7f0000000300)={0xcf, 0x1000, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xf}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x274}, 0x48) 13:27:01 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x42b}, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x8) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r7, 0x0, 0x4e68d5f8) 13:27:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x11, 0x0, 0x9, &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r1, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393376ca10a5d", 0xbe}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646c04d4e07d0d89ea594e35e168df5aed197152b7d3f", 0xab}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76bee2", 0x6c}, {&(0x7f0000000380)="2b514e5df0d8840afd05d68c15820bb815527bd8cd42b5c4291f064d1ef92bfa164c245d3984b4b020c1a8539268c9c47e28244fd773730327bfee16a39561e7579be7ec3673448bc899182a03a2b94235450e48ed44660ef3e44486a6180128ecc9b41aac962076dec2d948a4b4f25fd53f962313b41d7e03c4810d6ea37b64637d07f0bda4fd6579b9ebd1286daa29931f0d05d1f388083bbcdaf23db37c480a58fab7216a3fab6d5519a43cdb24375ac4fa16ec2e393faae86e94af44649fbf1f9a1adbdd3cf99c1d14d1d145eb6325", 0xd1}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037c07b83416e6f8ea7eda3c932060df672b8125773bf9b218f512a7fb0e6264e3fec75ff99d560c3cf8a9f67b461", 0x57}, {&(0x7f00000015c0)="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", 0xcf5}], 0x6) 13:27:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2) 13:27:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x10) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='gretap0\x00'}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) dup2(r0, r2) [ 353.539125][T13347] delete_channel: no stack [ 353.605896][T13346] delete_channel: no stack 13:27:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) flock(0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2) 13:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0xebd75e4274356e35) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010067149d03cb6de9eb3d5b0be79009d5efa33dced1c413dd826c54bb753624c37cb0e77f2edfc7d16b92ce6b13f06b2f1330432e0ca0e59db6666028853a8a04"]) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:27:02 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) flock(0xffffffffffffffff, 0xb) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) 13:27:02 executing program 2: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', 0x0, 0x0, 0x1c48963f684a34b5) socket$inet6(0xa, 0x40000080806, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x6, 0xfff, 0x1, 0x1, 0x0, 0x20, 0x9, 0x1b0e}, &(0x7f0000000200)={0x9, 0x7, 0x2, 0x6, 0x4, 0x1020, 0x0, 0x4}, &(0x7f0000000240)={0xb, 0x3, 0xff, 0x7f, 0x40, 0xefb6, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000380)={&(0x7f00000002c0)={0x9}, 0x8}) socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x101000) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000100)='dirsync\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140), 0x10) unshare(0x60020000) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 13:27:02 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) flock(0xffffffffffffffff, 0xb) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) [ 354.284698][T13371] IPVS: ftp: loaded support on port[0] = 21 13:27:02 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x4}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000100)=0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r4 = socket(0x10, 0x200080002, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000000)={r8}) 13:27:02 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) flock(0xffffffffffffffff, 0xb) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) [ 354.710322][T13376] IPVS: ftp: loaded support on port[0] = 21 13:27:02 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r5, 0x0, 0x2) 13:27:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r6 = getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r8) fchownat(r4, &(0x7f0000000ac0)='./file0\x00', r6, r8, 0x400) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r9, 0x2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000200)={r11}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r11, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000940)={r11, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000a00)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000a40)={r12}, &(0x7f0000000a80)=0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) process_vm_writev(r13, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/77, 0x4d}], 0x5, &(0x7f0000000900)=[{&(0x7f0000000700)=""/22, 0x16}, {&(0x7f0000000740)=""/212, 0xd4}, {&(0x7f0000000840)=""/189, 0xbd}], 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x103080, 0x0) ioctl$VIDIOC_S_CROP(r15, 0x4014563c, &(0x7f0000000240)={0x2, {0x2, 0x4, 0x2, 0x1}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010c000080000041b60000000000", @ANYRES32=r14, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000b00", @ANYRES32=0x0], 0x3c}}, 0x0) 13:27:03 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x2) 13:27:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0xfffffffe, 0x5, 0xfffffffd}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r1, 0x6c, 0x100, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c003cc9000000000000000074002000020014000c00fe8800000000000000000000000000010800", @ANYRES32=r5], 0x4c}}, 0x0) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x2, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "09a1f3d7b2a64ea3d9a44421bad08f439e0442c8c0c05094638bd7a0d04d7ab75e022f014d5e4eae4a784568363a28ee6467d34cbe4d9d36e9979760554a8c22"}, 0x48}, 0x1, 0x0, 0x0, 0x4801}, 0x4af4042ab4c0bd4f) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r6, &(0x7f0000003d40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000000000000070000006506000000000000"], 0x18}}], 0x2, 0x0) [ 355.223008][ C1] net_ratelimit: 18 callbacks suppressed [ 355.223030][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.235220][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.241696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.247960][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r3, 0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff633b27e50a5d0da20a9683768c995e9aa144175dd13e6b3f0517ee5e63d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 355.401364][T13396] bond3: option primary: mode dependency failed, not supported in mode balance-rr(0) 13:27:03 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 356.105545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.113189][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r3, 0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff633b27e50a5d0da20a9683768c995e9aa144175dd13e6b3f0517ee5e63d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 356.418879][ C0] sd 0:0:1:0: [sg0] tag#5098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 356.428548][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB: Test Unit Ready [ 356.435215][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.444998][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.448963][ C1] sd 0:0:1:0: [sg0] tag#5099 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 356.454792][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.464372][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB: Test Unit Ready [ 356.474028][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.480505][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.490149][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.499808][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.509417][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.519038][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.528677][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.538310][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.547938][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.557570][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.567207][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.576849][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.586485][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.596108][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.605766][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.615396][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.625119][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.634838][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.644474][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.654111][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.663761][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.673383][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.683016][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.692637][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.710870][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:27:04 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) [ 356.720643][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.730406][ C1] sd 0:0:1:0: [sg0] tag#5099 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r3, 0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff633b27e50a5d0da20a9683768c995e9aa144175dd13e6b3f0517ee5e63d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 13:27:05 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) 13:27:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r3, 0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff633b27e50a5d0da20a9683768c995e9aa144175dd13e6b3f0517ee5e63d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 13:27:05 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r4, 0x0, 0x2) [ 357.864086][ C1] sd 0:0:1:0: [sg0] tag#5100 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 357.873712][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB: Test Unit Ready [ 357.880295][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.890194][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.899983][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.909787][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.919542][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.929361][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.939396][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.949209][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.958983][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.968872][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.978640][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.988437][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.998212][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.008007][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.017778][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:27:06 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 13:27:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) unshare(0x600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000001c0)={r3, 0x0, 0x3}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000fab53b08d403ffff633b27e50a5d0da20a9683768c995e9aa144175dd13e6b3f0517ee5e63d69925da3f0dc7ec6e2656578000000000000000"], 0x58) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$cgroup_int(r8, &(0x7f00000000c0)=0x10001, 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r7, 0x0, r9, 0x0, 0x8100000, 0x0) close(r6) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) syz_open_procfs(0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 358.379962][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 358.392152][ C0] clocksource: 'acpi_pm' wd_now: 412ca6 wd_last: bfdb8e mask: ffffff [ 358.402369][ C0] clocksource: 'tsc' cs_now: c5c419894a cs_last: c47f8d390d mask: ffffffffffffffff [ 358.413806][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 358.426716][ C0] sd 0:0:1:0: [sg0] tag#5101 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 358.436351][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB: Test Unit Ready [ 358.443005][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.452789][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.462667][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.472455][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.482243][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.491955][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.501845][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.511902][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.521702][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.531474][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.541260][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.551057][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.560845][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.570632][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.580379][ C0] sd 0:0:1:0: [sg0] tag#5101 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.593131][T12028] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 358.602732][T12028] sched_clock: Marking unstable (358650982683, -57870896)<-(358596392853, -3281297) [ 358.653729][T13483] clocksource: Switched to clocksource acpi_pm [ 358.853640][ C1] sd 0:0:1:0: [sg0] tag#5102 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 358.863306][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB: Test Unit Ready [ 358.869888][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.879814][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.889587][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.899378][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.909193][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.918984][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.928818][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.938614][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.948452][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.958240][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.968096][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.977958][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.987883][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:27:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 13:27:07 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/18) inotify_init() r0 = socket$inet(0x2, 0x5, 0x8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x28000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x411900, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x110020, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000240)=0x6) r4 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10000, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x140, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x738}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000600)='cdg\x00', 0x4) r7 = creat(&(0x7f0000000640)='./file0\x00', 0x31) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000680)=0x9) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x1c8340, 0x0) dup(r8) open$dir(&(0x7f0000000700)='./file0\x00', 0x400, 0x8) r9 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x1b9, 0x2000) write$UHID_CREATE(r9, &(0x7f0000000800)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000780)=""/121, 0x79, 0x5, 0xffff, 0xfffffff7, 0x61f}, 0x120) r10 = msgget$private(0x0, 0x3) msgctl$MSG_INFO(r10, 0xc, &(0x7f0000000940)=""/253) r11 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x6, 0x200000) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r11, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20800004}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0xb0, r12, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x623d}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x16}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8044}, 0x34050) [ 358.998128][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.007977][ C1] sd 0:0:1:0: [sg0] tag#5102 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f878f160866086bafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0xaaaaac3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:27:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 13:27:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$capi20(r0, &(0x7f0000000140)={0x10, 0x7, 0x87, 0x4eb183c2acb0c4e4, 0xfff8, 0x5094}, 0xffffff3e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000300)={0x1, 0x1, 0x1000, 0x8a, &(0x7f0000000200)="e1544921838e8718cc8928a0604eec0862910ff5a38c82f81d671f19ef4d22a27724b75c7574950bbe1351dc59f60a2f85df2780035c664b0856091f715ab306e4ffb5b920962d38618de9f10e3c51e3f4b8a1cc15cda535e2ba8b8ea2950d5075298fd3f79c26c8fd5e5e16291a8154c05f1681bd652c3f47d13f6545c853f96e19e593aa6d67f26dbd", 0x20, 0x0, &(0x7f00000002c0)="d0467a39789f5827d3a9921d67d82ae7ee6f61a2b75f7b8e8921634d74178f78"}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x7c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x54, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x44, 0x2, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x10}, @IFLA_BR_VLAN_STATS_ENABLED={0x8, 0x29, 0xffffffff}, @IFLA_BR_MCAST_STATS_ENABLED={0x8, 0x2a, 0x6a7a}, @IFLA_BR_GROUP_ADDR={0x8}, @IFLA_BR_NF_CALL_IPTABLES={0x8, 0x24, 0x1}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x20}, @IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}, @IFLA_BR_VLAN_FILTERING={0x8, 0x7, 0x5}]}}}, @IFLA_OPERSTATE={0x8, 0x4}]}, 0x7c}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r4, 0x4c01) 13:27:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000180)={@dev, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400020}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r5, 0x800, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20008161) r7 = request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000380)='syz_tun\x00', 0xfffffffffffffff9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r8, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) keyctl$chown(0x4, r7, 0xffffffffffffffff, r9) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000040)=0x7fffffff) r10 = getpid() r11 = getpgid(r10) getpgid(r11) syz_open_procfs(r11, &(0x7f0000000000)='net/xfrm_stat\x00') sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_CARRIER={0x8, 0x21, 0x3ff}]}, 0xa0}}, 0x0) 13:27:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xa6, "3e8710fb7b285a93b395e6400ee41bd4aca48a91d439773848daa0a53be75fb1c524f383843b65901e354660c662e30e11b75011208ce8a6f20389a7989c6dface3af1126003e47e4d5389e00b89e3218a07dcdffd9df447095c4a04f42af2ac8156a437712b1d51d92bf3230e3144131c6bf23860636b28ee57902945218810aac06c66768e13673db35c0f8c9f919ef0fc5d1bb900c5551551f214cd25b33396a10095c066"}, &(0x7f0000000100)=0xae) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r3, 0x3ff, 0xd2f5}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 13:27:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) [ 359.755282][T13518] netlink: 'syz-executor.0': attribute type 41 has an invalid length. [ 359.763738][T13518] netlink: 'syz-executor.0': attribute type 42 has an invalid length. [ 359.772042][T13518] netlink: 'syz-executor.0': attribute type 36 has an invalid length. [ 359.781454][T13518] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 359.789797][T13518] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 359.945464][T13517] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 359.954051][T13517] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.034673][T13518] netlink: 'syz-executor.0': attribute type 41 has an invalid length. [ 360.043198][T13518] netlink: 'syz-executor.0': attribute type 42 has an invalid length. [ 360.051545][T13518] netlink: 'syz-executor.0': attribute type 36 has an invalid length. 13:27:08 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) [ 360.276430][T13533] net_ratelimit: 15 callbacks suppressed [ 360.276456][T13533] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 13:27:08 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x800) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001180)="f8931a65df496e53ea16faedacd455d5a7a09caf054917c56381c6ce7b261e7f05c9a40643eccd086ae5df997e53f2908989802682202b1c92fbf9b5e291520dc523beaa6080739b448cb6fd599c60bf86990d4999ab8cea28d3a70c0f56f1b32f13d9b7da93c245f9f316164f71a15da4814e654d73a1cbb4a714f0a0eff4bda1be9c46d87f3ca72ae494321b0a21e00d0157f6c7bcdc63ae43c2daf1eda597f1b44b8265eedac564fbacf3307cfb3b43a5676e981f50d42f8b4e08a6177939e6254207b05a0a7e9ca1a5fcbbeeebc0071642d0b053ff1bf9f0ecefccb6871d2c02df") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001140)) write$UHID_INPUT(r3, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) ppoll(&(0x7f0000000040)=[{r2}], 0x1e, 0x0, 0x0, 0x0) 13:27:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20040, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000001c0)=0x1) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 360.502782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.509092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 360.514020][T13544] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.515577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.525277][T13544] device ip6gretap0 entered promiscuous mode [ 360.531358][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20020000}, 0xfffffffffffffc18, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x200, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4c002) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x101, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r8, 0x111, 0x1, 0x5, 0x4) fcntl$dupfd(r6, 0x0, r6) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r11}]]}}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x1f}, @local, @loopback, 0xc250, 0x9, 0x2, 0x0, 0x4, 0x20000, r11}) getsockopt$inet6_int(r2, 0x88, 0x10000000000a8, &(0x7f0000b67000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 13:27:08 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x280940, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x4d6c}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1, 0xff00}, &(0x7f0000000280)=0x90) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000140), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x1c, 0x0, 0x38c) [ 360.902982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.909261][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.950649][T13560] device lo entered promiscuous mode 13:27:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xd09f0a251f244ef3, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000000c0)="801cda31eaba87d1a5e093a126e349835ee1f82cc101f59c41f6fd60e09537b98d1fa598d0a33479f5277d7ed5724a80c7bf71ebff7fb59c608c3bc7f5754689c6f443e8d6b715a64c652b9c3e67dc1160601494bc1d428dbb6dac12d976e40c454e42f3526937e9ef1540ddd980dbbe213f12f93d53e223a6006971afab0ac44b67947d33b64c21afc7b02aebddeb4c1fae91114799817fc4938cf80a434ba6f3ac47844fff7647266e8c6792be7e741b1954e3ae6c11f558f68720caa94b38", 0xc0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1ac, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa044}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x184, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x174, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x4001, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0xfffffffffffffe1d}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS, @IFLA_IPTUN_COLLECT_METADATA, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_SPORT={0xfffffffffffffe40}, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_TYPE], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1ac}}, 0x0) [ 360.985596][T13560] device lo left promiscuous mode 13:27:09 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r5, 0x0, 0x2) [ 361.461433][T13564] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.509386][T13569] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.522338][T13560] device lo entered promiscuous mode [ 361.546952][T13562] device lo left promiscuous mode 13:27:09 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r5, 0x0, 0x2) [ 361.767262][T13564] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. 13:27:09 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x26, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x50, {}, 0x88}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:27:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r2, r5, 0x0, 0x2) 13:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000ea0f00010500000c7b01d1e80cd9421c6f4300"/31, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0010000680c20000000000140012000c000100626f6e640000000004000200"], 0x40}}, 0x0) [ 362.023468][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.029810][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 362.036601][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r1, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x80800) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000000c0)={0x2000, 0x8, 0x3, 0x3}) socket$nl_crypto(0x10, 0x3, 0x15) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_crypto(r4, &(0x7f00000013c0)={&(0x7f0000001240), 0xc, &(0x7f0000001380)={&(0x7f0000000100)=ANY=[@ANYBLOB="e0000000110000000000000000000000636d61632d6165732d636500000000000000000000000000000000000000000000000000009835cb4967e7c07f00"/224], 0xe0}}, 0x24049021) 13:27:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0xda, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/218}, &(0x7f00000001c0)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCEXCL(r4, 0x540c) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_INPUT(r8, &(0x7f0000000380)={0x8, "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", 0x1000}, 0x1006) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r6, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) dup(r5) r9 = syz_open_dev$sndpcmp(&(0x7f00000013c0)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x10800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r9, 0x400443c9, &(0x7f0000001400)={{0x3, 0x4, 0x2, 0x2, 0x56, 0x1f}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01, 0x1001]}) ioctl$KVM_KVMCLOCK_CTRL(r10, 0xae80) 13:27:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x100000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0xa, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:27:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) socket$inet(0x2, 0x5, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) write$rfkill(r1, &(0x7f0000000080)={0x6, 0x0, 0x1}, 0x8) pipe2$9p(&(0x7f0000000100), 0x80000) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5b, 0x2}, @cond=[{}, {0x0, 0x1000, 0x0, 0x9}]}) write$evdev(r2, &(0x7f0000000040), 0x1b3) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000f00)=@broute={'broute\x00', 0x20, 0x6, 0xcf4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0xa, 0x0, 0xee, 'ip6_vti0\x00', 'veth0\x00', 'vxcan1\x00', 'veth0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0x80], @empty, [0xff, 0x0, 0xff, 0x0, 0xff], 0xce, 0xce, 0xfe, [@arp={'arp\x00', 0x38, {{0x108, 0x88be, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, @local, [0xff, 0xff, 0x0, 0x101, 0xff], @dev={[], 0x24}, [0xff, 0x6bd070981091d208, 0x0, 0x2efae7a39fbd137, 0xff, 0xff], 0x80, 0x10}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x9}}}}, {0x3, 0x4, 0x4, 'bridge0\x00', 'teql0\x00', 'veth1_to_hsr\x00', 'veth1_to_team\x00', @remote, [0x0, 0x0, 0xff, 0x1fe, 0xff, 0x1fe], @empty, [0xff, 0xff, 0xff, 0x1fe, 0xff, 0xff], 0xe6, 0xe6, 0x216, [@mac={'mac\x00', 0x10, {{@empty, 0x1}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0x6, 0x7f}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:auditd_log_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x0, 0xa25b45b67f6b2b3d, 0x11, 'ipddp0\x00', 'gre0\x00', 'lo\x00', 'nr0\x00', @dev={[], 0x11}, [0x0, 0x1fe, 0x0, 0x0, 0xff, 0x7f], @random="97ae3ee14f94", [0xff, 0x0, 0x0, 0xff, 0xff], 0x196, 0x1c6, 0x216, [@comment={'comment\x00', 0x100}], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x40000, 0x7}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x5, 0x81, 0x201, 'bpq0\x00', 'syzkaller1\x00', 'rose0\x00', 'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x1fe, 0xff, 0xff, 0xff, 0xff], 0x2e6, 0x37e, 0x3ae, [@bpf0={'bpf\x00', 0x210, {{0x3a, [{0x3, 0x53, 0xcb, 0x10001}, {0x2, 0x3, 0x0, 0x5}, {0x8, 0x4, 0x80, 0x100}, {0x7fff, 0xcd, 0x0, 0x4}, {0x7f, 0x2, 0xf2}, {0x6, 0x0, 0x94, 0x5e}, {0x9, 0x91, 0x40, 0xfffff000}, {0x6, 0x7, 0x7f, 0x9}, {0x6, 0x8, 0x6, 0x1f}, {0x8, 0xa3, 0x2, 0x4}, {0x3f, 0x9, 0x81, 0x7644}, {0x3, 0x4, 0x8, 0x4}, {0xff, 0x1, 0x2, 0x1}, {0x8001, 0x0, 0x5, 0x6}, {0x0, 0x1, 0x10, 0x200}, {0x5, 0x9, 0x6, 0xa7}, {0x8, 0x0, 0x2, 0x296}, {0x5, 0xff, 0x9, 0x4bd}, {0xb09, 0x96, 0xc0, 0x4}, {0x82ce, 0x6, 0x1f, 0x7f}, {0x20, 0xae, 0x73, 0x2}, {0x60c4, 0x5, 0x4, 0x80000001}, {0x7, 0x8, 0x4, 0x8}, {0x23, 0xff, 0x9f, 0x8}, {0x3d3, 0x22, 0x3, 0x90b}, {0x3, 0x8a, 0x2, 0x9}, {0x6, 0xff, 0x15, 0x3}, {0x1d, 0x7f, 0x6, 0x2}, {0x6f8c, 0x1f, 0x20, 0x8001}, {0x4, 0x20, 0x80, 0x5}, {0x3ff, 0x74, 0xfd, 0x5}, {0x1b, 0x9, 0x4, 0xb8c8}, {0x20, 0xff, 0xff, 0x7}, {0x81, 0x80, 0x40, 0x5}, {0x1d, 0x3, 0x4, 0x1ff}, {0x400, 0x7, 0x20}, {0x8, 0x7, 0x7, 0x7}, {0x1, 0x1, 0x1f, 0x28000000}, {0x5, 0xd8, 0x20}, {0x9, 0x1f, 0x9, 0x64d}, {0x1, 0x4, 0x6c, 0x7ff}, {0x3, 0xc1, 0x9, 0x40}, {0x1, 0x24, 0x7, 0x8}, {0x3, 0xfc, 0x1d, 0x400}, {0x7, 0x8, 0xc0, 0x30d}, {0x9, 0x9, 0x1f, 0x8000}, {0x400, 0x3f, 0x81, 0x4}, {0x0, 0x81, 0x75}, {0x780f, 0x7f, 0xd6, 0x401}, {0x6, 0x1f, 0x20, 0x1}, {0xdb, 0x5, 0x3, 0x3}, {0x7, 0x81, 0x40}, {0xffc1, 0x81, 0xf9, 0xa19e}, {0x1, 0x8, 0x8, 0x6}, {0xf7da, 0x9, 0x9, 0x9}, {0xca99, 0x40, 0xe7}, {0x2, 0x36, 0x7f, 0x4}, {0x2, 0xff, 0x80, 0xea02}, {0x81, 0x1, 0x1f, 0x80000000}, {0x3ff, 0x5, 0x3, 0x8}, {0x1, 0xd7, 0x87, 0x1}, {0xfd0e, 0x3, 0x81, 0x1}, {0x7, 0x3, 0x8}, {0x78, 0x81, 0xfb}], 0x4}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0x5}}}], [@common=@log={'log\x00', 0x28, {{0xf9, "ce084b2b7ad76e8497879bfef0732fbfa168a09c7f336ccc3e1fd84acab3", 0xc}}}, @common=@ERROR={'ERROR\x00', 0x20, {"22c11389ad24a168d4b0730934e5e0a12b62aefcff9c12d8816552b70784"}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x7}}}}, {0x11, 0x15, 0x88a8, 'team0\x00', 'ipddp0\x00', 'irlan0\x00', 'veth0_to_bond\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0x0, 0x10dc2f8249b7dad3], @dev={[], 0x26}, [0xd6ab03af042ab801, 0xff, 0x80, 0x1fe, 0xff], 0xf6, 0xf6, 0x226, [@mac={'mac\x00', 0x10, {{@local, 0x1}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@rand_addr=0x9, [0x0, 0xff000000], 0x4e22, 0x2b, 0x7, 0x4e21, 0x8, 0x8}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8, 'system_u:object_r:auditd_log_t:s0\x00'}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffc, 0x1, [{0x9, 0x468f209ce106278d, 0x8864, 'veth1_to_team\x00', 'veth0\x00', 'bridge0\x00', 'yam0\x00', @local, [0xff, 0x1fe, 0x0, 0xff, 0x0, 0xff], @random="11dd26a6b317", [0x1fe], 0x6e, 0xe6, 0x136, [], [@common=@nflog={'nflog\x00', 0x50, {{0x10001, 0x0, 0x1f, 0x0, 0x0, "00d62b1575ef09b535f50bd64bfeb32cf87a6d7ba4ca3a9df8fddff5d958e73bd9a51336dc250c007cb206ec0e8db70dfd339328a9b20ae4687b41a144b3984a"}}}], @common=@log={'log\x00', 0x28, {{0xfb, "83810bb4ddc6e04e696097cb20e1f336aad828140175fa4809f33832f3c9", 0x4}}}}]}]}, 0xd6c) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = dup3(r6, r3, 0x0) getsockopt$inet6_buf(r7, 0x29, 0xd2, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000180)={0x4d4, 0x3, 0x1}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r9, 0xc0045520, &(0x7f0000000040)=0x8) 13:27:10 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0x2e, 0x800, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0x3, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffc}, 0xfffffffffffffcf2) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r19 = socket(0xa, 0x802, 0x88) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r20 = socket(0xa, 0x802, 0x88) connect$inet6(r20, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r21 = socket$netlink(0x10, 0x3, 0x4) writev(r21, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 13:27:10 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000080)=0x81) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000099c1a6858577731000120008000100736974000400020005faf0d81a1a612a9ffa217d558b79e25f5a373f611a2b4451b6bdb8399681009241a82fab04e3940d00000000000050b195ae55dccd175167c150d46acefb338248955c75f617d9418abc692c54378f13016203bdd09ca7693fb9eca66d3bf9b9d1018ea493062c9b2723408f22"], 0x30}}, 0x0) 13:27:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000180)="1c0000004a005f1814f9f407000904000a0000000000000009000000", 0x1c) 13:27:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) socket$inet(0x2, 0x5, 0x1) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000040)={{0x0, @name="79523ae0e0c44106888b5e1922110d0ab6bb52f6fe396dca9d4a9c93fc5b86e0"}, "419c44d1fb6ae64a43ce5197e2affffd0c0c01b4a7d3d21f29c6709a82072154", 0x1}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x80) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000200)) r4 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x1c00000000000000, 0x100000) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0, 0x2d, 0x0, &(0x7f0000000340)=""/33, 0x21, &(0x7f0000000380)=""/45}, 0x40) fcntl$setownex(r4, 0xf, &(0x7f0000000400)={0x0, r5}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)='gretap0\x00', 0x4, 0x3, 0x1a88}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x101, 0x0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000540)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000a40)={0x0, 0x0, 0x85, 0xe5, @scatter={0x3, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/97, 0x61}, {&(0x7f0000000740)=""/202, 0xca}]}, &(0x7f0000000880)="8c8ecf257a92391e1a7f9ac9431745c1072932f4b1459c893e0cfcf3b2a5849fc70cd8937a47bd526963afe17cb4dbdfd7f9c32b781672d8c92457468a2107209efb1ea8afb8a7d1d581ade0d555e46c7ef1366d4a1b7a56df9f3d37b4b9f5656ef372ed47da6c7004dc2a5991185f9fdeb299bb8aa1458cccf2ea360aa911153db3913a42", &(0x7f0000000940)=""/182, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000a00)}) r8 = syz_open_dev$sndpcmp(&(0x7f0000000ac0)='/dev/snd/pcmC#D#p\x00', 0xe17e, 0x402) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000b00)={0x0, @in6={{0xa, 0x4e22, 0x13ba30ec, @dev={0xfe, 0x80, [], 0x20}, 0x9}}, 0x4046, 0x400, 0x200, 0x2000000, 0x10}, &(0x7f0000000bc0)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000c00)={r9, 0x800}, &(0x7f0000000c40)=0x8) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vcs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r10, 0x84, 0xc, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) io_setup(0xed, &(0x7f0000000d40)=0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = syz_open_dev$mice(&(0x7f0000000e00)='/dev/input/mice\x00', 0x0, 0x2) r14 = openat$userio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/userio\x00', 0x10402, 0x0) r15 = open$dir(&(0x7f0000001100)='./file0\x00', 0x248041, 0x1c4) r16 = syz_open_dev$admmidi(&(0x7f0000001200)='/dev/admmidi#\x00', 0x3ff, 0x402) io_submit(r11, 0x5, &(0x7f0000001280)=[&(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xff, r12, &(0x7f0000000d80)="bbe2315caeb1f622899c13987af91e407855f368490367cdddfbe2484395d5ff9ac4884cd225b9ded35c9091a0e4285c08c93680b45a45ca60a49cced0ffddb4572b0c2947e417e591435d170ed167eb4d5a37bebb193c0199dbaad63c9a8b7c419b7b729eab21ee508b194002e71b", 0x6f, 0x5, 0x0, 0x7, r13}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x1, 0x2f6f, 0xffffffffffffffff, &(0x7f0000000e80)="7dc8080b7139c10b61ef3e76e51fc05cada8d36ef7da756b002e74f99d38853a04f8ab19a027469ce85d2c44a29510f3be417a04be01b3c72e4b39978e1cdca02f1650c476d008793d218d71b547681a41bfd31c932b477155ad83e0d2a55ebe74fe85ff46", 0x65, 0xffffffffffffff80, 0x0, 0x1}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x3, 0x8, r8, &(0x7f0000000f40)="350162c32f9f43b10a4953fb57ae9018f91acfade11b0fae4dd647c132d944a761ef3734afbe310c07eb0040a7435da7b535e13329ad766f62585db737e5b152827cacbe486c51967fe8f190e18f386b06701fa225521efbd684ccc95e5cb4189c184eb3487516088daeb87e205c4195", 0x70, 0x9, 0x0, 0x2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x2, r14, &(0x7f0000001040)="f02910f37b10d4eb8bff1a7cf0a401a35998706dcedb84772846135cc29765eaf39683eccd0b147504e8562e4a99cc5865a917d3e7f791775eac12455ba33c44635cd3f61597d6bdee4f060c20a91f79448d98c3243c1ca35c1790a8", 0x5c, 0x77, 0x0, 0x2}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x8, 0x6, r15, &(0x7f0000001140)="9ac61181bee230d9e2520daa6eb4ecc8fca75447ff2e1b557c8bde1193be0051e76d182c679fa12232d592cf63b2a09ead7de5e7b5c462c30857ce07327fa4a0f243e04011d083f5fb8bca976bf2d05ecf3eb9994e15fe614eda29c635875128845276e74d57c2b5f29050b350fb8677dce97f4c9274752b8c98d17f572a21e83de9bc2640023f3051849583a3c6d9310c690c", 0x93, 0x3, 0x0, 0x0, r16}]) r17 = pidfd_open(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r17, 0x40087602, &(0x7f00000012c0)=0x5) [ 362.926989][T13624] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:27:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x8f, 0x0, [0x2]}) 13:27:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 13:27:11 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 13:27:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 13:27:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000202000000000000000000000b030000000000000000000003000000000200000004000000000000000000f9834d9d5a48de82aa4717c1a100c6746d781a2f14aa947309443c41cca16ab9b55bf1"], &(0x7f00000002c0)=""/178, 0x4a, 0xb2, 0x1}, 0x20) 13:27:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 13:27:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x53d) 13:27:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @local}, 0xc) 13:27:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) [ 364.156911][T13675] IPVS: ftp: loaded support on port[0] = 21 [ 364.442102][T13675] chnl_net:caif_netlink_parms(): no params data found [ 364.518642][T13675] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.525943][T13675] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.535125][T13675] device bridge_slave_0 entered promiscuous mode [ 364.545141][T13675] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.552460][T13675] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.561366][T13675] device bridge_slave_1 entered promiscuous mode [ 364.596943][T13675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.610841][T13675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.643944][T13675] team0: Port device team_slave_0 added [ 364.653560][T13675] team0: Port device team_slave_1 added [ 364.735349][T13675] device hsr_slave_0 entered promiscuous mode [ 364.773219][T13675] device hsr_slave_1 entered promiscuous mode [ 364.812488][T13675] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.933522][T13675] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.940746][T13675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.948609][T13675] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.955903][T13675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.255387][T13675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.320088][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.342748][T12028] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.374541][T12028] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.398942][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.434212][T13675] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.467010][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.476801][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.486574][T12028] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.493823][T12028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.502438][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.511899][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.520938][T12028] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.528791][T12028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.584173][T13675] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.595857][T13675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.658131][T13675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.677301][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.687928][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.698101][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.708074][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.717743][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.728662][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.738369][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.749061][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.758899][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.768187][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.777468][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.785253][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.839835][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.848984][T12028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.865385][ C0] net_ratelimit: 17 callbacks suppressed [ 365.865407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.877357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.003573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.009710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.122798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.128829][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}], 0x1, 0x0, 0x0, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 13:27:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:27:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) 13:27:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(&(0x7f0000000280), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x84000, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf3a390466ab222cb, 0x6, 0x76, 0x4, 0x440, r1, 0x7ff, [], 0x0, r4, 0x1, 0x4}, 0x3c) ioctl$int_out(0xffffffffffffffff, 0xc58a649a5c1a5111, &(0x7f0000000000)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r9, 0x641f) fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 13:27:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000010"]) [ 366.182823][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.189063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.195594][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.201768][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@raw=[@func, @func, @func], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:27:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x9}, 0x3c) 13:27:14 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = gettid() close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x20000000000005) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) tkill(r1, 0x16) 13:27:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001e00010000004000000000000500000008000000", @ANYRES32=0x0], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:27:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:15 executing program 5: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0xffffffffdffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) wait4(0x0, &(0x7f0000000080), 0xd457925ca21d43ee, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) clock_gettime(0x0, &(0x7f0000003f80)) 13:27:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 13:27:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x7ffffff7) 13:27:15 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:27:15 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) 13:27:15 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 13:27:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x7f, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:27:15 executing program 5: unshare(0x40600) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 13:27:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:15 executing program 0: unshare(0x40600) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) sendfile(r0, r0, 0x0, 0x0) 13:27:16 executing program 4: 13:27:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 13:27:16 executing program 0: 13:27:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:16 executing program 0: 13:27:16 executing program 2: 13:27:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:16 executing program 3: 13:27:16 executing program 4: 13:27:16 executing program 5: 13:27:16 executing program 0: 13:27:16 executing program 2: 13:27:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:16 executing program 0: 13:27:16 executing program 5: 13:27:16 executing program 4: 13:27:16 executing program 2: 13:27:16 executing program 0: 13:27:16 executing program 3: 13:27:16 executing program 5: 13:27:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:17 executing program 4: 13:27:17 executing program 2: 13:27:17 executing program 0: 13:27:17 executing program 3: 13:27:17 executing program 5: 13:27:17 executing program 4: 13:27:17 executing program 2: 13:27:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) 13:27:17 executing program 0: 13:27:17 executing program 3: 13:27:17 executing program 5: 13:27:17 executing program 4: 13:27:17 executing program 2: 13:27:17 executing program 0: 13:27:17 executing program 3: 13:27:17 executing program 4: 13:27:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) 13:27:17 executing program 2: 13:27:17 executing program 3: 13:27:17 executing program 5: 13:27:18 executing program 0: 13:27:18 executing program 4: 13:27:18 executing program 3: 13:27:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) 13:27:18 executing program 2: 13:27:18 executing program 5: 13:27:18 executing program 0: 13:27:18 executing program 4: 13:27:18 executing program 3: 13:27:18 executing program 2: 13:27:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:18 executing program 4: 13:27:18 executing program 0: 13:27:18 executing program 5: 13:27:18 executing program 3: 13:27:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:18 executing program 2: 13:27:18 executing program 4: 13:27:18 executing program 5: 13:27:18 executing program 3: 13:27:19 executing program 0: [ 370.902763][ C0] net_ratelimit: 26 callbacks suppressed [ 370.902784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.914888][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 370.921376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.927770][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:19 executing program 2: 13:27:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:19 executing program 4: 13:27:19 executing program 3: 13:27:19 executing program 0: 13:27:19 executing program 2: 13:27:19 executing program 5: [ 371.302802][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.309037][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:19 executing program 4: 13:27:19 executing program 3: 13:27:19 executing program 0: 13:27:19 executing program 2: 13:27:19 executing program 5: 13:27:19 executing program 4: 13:27:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:19 executing program 0: 13:27:19 executing program 2: 13:27:19 executing program 3: 13:27:19 executing program 4: 13:27:19 executing program 5: 13:27:20 executing program 2: 13:27:20 executing program 0: 13:27:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="740000002400f3a4748635e200db000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x4924acf, 0x0) 13:27:20 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, 0x0) read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r9 = accept(r2, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x100}, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @remote}}, 0x0, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r8, 0x7e3ae58a}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r11 = dup3(r0, r1, 0x0) dup2(r11, r10) 13:27:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x40000001, 0x1000}, 0x1c) [ 372.263302][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 13:27:20 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 13:27:20 executing program 5: [ 372.380265][T13993] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 13:27:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) [ 372.422908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.423317][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.429189][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.435270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.501805][T14004] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 13:27:20 executing program 0: 13:27:20 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x16110000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x1a8, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xd52, @mcast1, 0xb9}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63fe83b0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x316}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3116}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendfile(r0, r2, 0x0, 0x10003) 13:27:20 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f004"], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 13:27:20 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2712b011d2548b93}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 13:27:20 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r3}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 13:27:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x8001}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) [ 372.819342][T14019] device nr0 entered promiscuous mode 13:27:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) 13:27:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8b058ff5a08f10781a79c258d415c82612a39420d375ae8f6a"], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r3, 0x0, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) 13:27:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000480)=0x95, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:27:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 13:27:21 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 13:27:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r3, 0x0, 0x2) 13:27:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:27:21 executing program 4: r0 = epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 13:27:21 executing program 0: r0 = fsopen(&(0x7f0000000040)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 13:27:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:21 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$cont(0x420e, r0, 0x0, 0x0) 13:27:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000030000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:27:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x228, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x8}, {}, 0x40000000, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0xf0d) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd28c231e55890969}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xfc, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x53}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xde5}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9e3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffc00}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x53f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x1a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x29c2608b1d504a24}, 0x20000010) semget(0x1, 0x0, 0x100) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 13:27:22 executing program 5: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) 13:27:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xfffffec7) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) 13:27:22 executing program 4: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)}, 0x8812) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 13:27:23 executing program 0: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r5 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup3(r5, r4, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x0, &(0x7f0000000100)=""/34, &(0x7f00000001c0)=0x22) 13:27:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:23 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000880)='vlan0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/132, 0x84}, {&(0x7f00000002c0)=""/161, 0xa1}], 0x2}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x7, &(0x7f0000002480)=""/105, 0x69}, 0x4}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002580)=""/28, 0x1c}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/77, 0x4d}, {0x0}, {&(0x7f0000002980)=""/250, 0xfa}], 0x6, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}], 0x5, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r3) fcntl$setstatus(r6, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:27:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x9d) 13:27:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:23 executing program 4: socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000040), 0x8) close(r1) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x200, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {0x0}, {&(0x7f0000000a00)=""/213, 0xd5}, {&(0x7f00000003c0)=""/60, 0x3c}], 0x7, &(0x7f0000000b00)=""/200, 0xc8}}, {{&(0x7f0000000c00)=@hci, 0x80, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{0x0}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/187, 0xbb}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x4, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000540)=[0x1, 0x3], 0x2) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, r6, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r7 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 13:27:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 13:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) [ 376.583040][ C1] net_ratelimit: 19 callbacks suppressed [ 376.583064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.592869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.595405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 376.600931][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.607178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.618677][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000019008151e00fc00edc4cb904114865160b00014103000000000000190e000600000800000000000053b4", 0x2e}], 0x1}, 0x0) 13:27:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 13:27:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003a, 0x900) 13:27:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r4, 0x0, 0x2) 13:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 13:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:25 executing program 4: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@rand_addr="94a8998e4358b914a3b6840c3b33e329", @in6=@ipv4={[], [], @rand_addr=0x4}, 0x0, 0xe6, 0x4e21, 0xdad}, {0x800, 0x0, 0xfffffffffffffffb, 0x0, 0x732, 0x7fffffff}, {0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@remote, 0x34ff, 0x0, 0x0, 0x0, 0x0, 0xfa}}, 0xe8) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {0x0}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fcntl$getownex(r13, 0x10, &(0x7f0000000a80)) r14 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) lstat(0x0, &(0x7f0000000b00)) setregid(r5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:27:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) 13:27:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) 13:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 377.144385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.151317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.158729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.165742][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:25 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x4ca) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 13:27:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) 13:27:25 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009000100000000000000eb00804806000000c60001070000001419", 0x21}], 0x1) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 13:27:25 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) 13:27:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c0c000000000000000000", 0x58}], 0x1) 13:27:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 13:27:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 13:27:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:27:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) [ 379.297651][T14269] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:27:27 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#\n\x00'/12], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = getpgrp(r0) waitid(0x0, r2, &(0x7f0000000340), 0xd7d94161d9a5948d, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:27:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) 13:27:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 13:27:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000007c0)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000007c0)) 13:27:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4840}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_mreq(r4, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 13:27:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x0) 13:27:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl(r0, 0x8b12, &(0x7f0000000040)) 13:27:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) 13:27:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x0) 13:27:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) 13:27:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x0) 13:27:28 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = open(&(0x7f0000074000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x2008000fffffffe) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00&']) 13:27:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) 13:27:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:28 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:27:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 13:27:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) 13:27:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2a4, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003a00fd0300000000001000000af00000"], 0x14}}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) recvfrom(r1, 0x0, 0xfffffffffffffe9c, 0x0, 0x0, 0x2ba) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) [ 380.895107][T14357] bridge2: port 1(syz_tun) entered blocking state [ 380.901718][T14357] bridge2: port 1(syz_tun) entered disabled state [ 380.910290][T14357] device syz_tun entered promiscuous mode 13:27:29 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) 13:27:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x21, 0x0, 0x0) 13:27:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) 13:27:29 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) 13:27:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='proc\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000600)="e45ea420beccbb8c40d288f66d4f0e268dca014412645c81738c05d9ba99bfbde77e0927ef5e5b6a19caac4145d0c60aa7d1aeffe86961075dfe75de241418d409f82a8c763abbfc7f32069340dd3d747894a51cfd4894a07e84bef53c6a8431afd78199277861a7d0", 0x69, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484ffc", 0x7, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000040)=[{&(0x7f0000000440)="936e1a73c2c5d46184bc5e99634a1fb556b61addf307dac9e67c8e5809c2cf0cced116db67be88950dac0f390e0443a2334a3766f03add16ad587c78557151a49139a467a77698145c306d3e68c634e0cbcf16d7e06a80116ef12534e6a0c07980fb06a37417c264613af179430029d92ac60a84f371796a699410a7f37c86cab67c8efdfa006a6108611b56246b3e8f7872d95d869e88e6a45b6b64766f6bd98c3f663567b702d4ab951a6decaa79fe6e8f4f09f4e4ec8350647bf49a6d843b974664eb146ce8f8998d5e4993d2fc41469e9575f7713be19c9645c9734633531f42", 0xe2}, {&(0x7f0000000540)="00ac533745da41ae482264ee9f11d8dc5b503dbe5575cc9094e45adf6730537026ae453b4025d52214103bb737571205d14bca82dfa4ad17e738734fffa7f5c778a88dc1fdc80206688ce0747468daf217eb580c6b92e340e494018f633a4202c06678d22fc0218a91acbe0770c2853624bf3a6c2dfe0a04a646dcaa2d6d2cc1519a3b6b90e32450451fb8bd04ffd0f7ec60444a11badf38a5c72d41de2c1f3f775a05384a0009c395", 0xa9}], 0x2, r3) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$key(0xf, 0x3, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000006c0)=0x4, 0x4) open$dir(0x0, 0x2, 0x10) 13:27:29 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 13:27:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:29 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) [ 381.702998][ C1] net_ratelimit: 24 callbacks suppressed [ 381.703021][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.715492][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:29 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="ff", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) 13:27:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 13:27:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000640)={{0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x280d}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:27:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) creat(0x0, 0x0) 13:27:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000500)="f08785036fbf2147ca8aa8d1a0f68fb0e7dcec18", 0x14}, {&(0x7f0000000580)="a98b4bdca23cab25ab7196e8", 0x2000058c}, {&(0x7f0000000600)='7', 0x1}, {&(0x7f0000000680)="8a", 0x1}], 0x4}, 0x0) 13:27:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x505503) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d00), 0x2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r4, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r4, &(0x7f00000025c0)={0x90}, 0x90) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d60c113f1bca732468a67b3bb474838e2bd3c9f79a2a0165031ab885c41072d930fbcd57700e5f3021686dc5236b9802e5a49c348426dc629aa7f63a416d2f179710b205b8269155b7d782854ac4adbe747dac589afc4e47e5ad715e6c338e16c02acf4a57cbf49531d780d91bbad69cacb1a5", @ANYBLOB="e1dbfd330000000020001200100001006970366772657461", @ANYRES32=r7], 0x3}}, 0x0) sendmsg$inet6(r4, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)="5fde0cbf57aaf179337ef652d9edcd1206a699661961a3a20aba3976860c7a7af6e5d97927eeeba3ab8f714d0ac1ccf3fa2d285fb55f02133477864d5291fdc35e53262d681b747170d7de00f649093776071f13071f0a12df9f0ecb904d6894e7c07c055a25893d9c4a3c99831473d34121b53dc5c1038ffb22c4979654c7f242ed94665d732e38a6fc1629470122ab77f96a404a539a779849f7e39d300873b413db5b77f1a5de8e7f22ac5d", 0xad}], 0x2, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r7}}}, @hoplimit_2292={{0x14}}], 0x40}, 0x40080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) io_cancel(0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 382.754997][T14441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:27:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) [ 382.822863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.822975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 382.829278][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 382.835354][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 382.841300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.853013][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:30 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00000a1f000007002808000800084004000304", 0x24}], 0x1}, 0x0) 13:27:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:27:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setresuid(0xee00, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000600) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x4800) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:27:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x0, 0x1}, {0x4, 0x1ff}], r3}, 0x18, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 383.382965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.389520][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:31 executing program 1: mlock2(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 13:27:31 executing program 4: truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) msgget(0x3, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b0"], 0x0, 0x5c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 13:27:31 executing program 5: setregid(0x0, 0xee00) setregid(0x0, 0xee00) 13:27:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:27:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='Qwse\x00', 0x2, 0x0) 13:27:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x3600000000000000, 0x25, 0x3af, &(0x7f0000000280)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522d545fe2687c2c84e7e277dbeec093d28e628e0deeb87dfb97e2cf537f8a290ef8dfd470f07d7f7e18902313db58fceda21", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100)}, 0x28) 13:27:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000300)='./file0\x00') r2 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef1cd9dfbe93fc6bccc58a45983021e94740c305368b8d23d36b64dd8165ebea25878bfddcb23aff02a78a8da2560890b8f323579e28943ebc6c05f442ec35dc9be3a5688ab4712545e605d021fdf6b8ff3137a52dc78b4725f6642a76c7ed"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:27:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501f80000366ab1001000ed623c087d41ee190705623fff526676c7517f97b2d2add33be3693e6acc651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929ed5379672fd3930e550ac195d46fc2af830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948e6726091927d526e390790601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e22af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df0000000000a1643319e2887ef99398"], 0x14}}, 0x0) 13:27:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xffffffa0}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 13:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:27:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:27:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:27:32 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 13:27:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:33 executing program 2: socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xb}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 13:27:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000004640), 0x4) 13:27:33 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000240)={0x4, 0x0, 0x7}, 0xc) 13:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001880)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x4c084) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000500)={0x0, 0x600, &(0x7f00000004c0)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 13:27:33 executing program 5: open(0x0, 0x2840, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb866125564445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13192364f5c9c5431c52"], 0x0, 0xd9}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, 0x0, 0x0, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000), 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000b80)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000c00)={0x0, 0x3}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) dup(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000005c0)=ANY=[]) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:27:33 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:27:33 executing program 0: mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1e9cb2d8372b3286, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff08", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:27:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2328, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$NBD_DISCONNECT(r2, 0xab08) sendfile(r0, r1, 0x0, 0x320f) [ 385.766211][T14609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:27:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 385.888891][T14609] bond0: (slave bond_slave_1): Releasing backup interface 13:27:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:34 executing program 1: setrlimit(0xb, &(0x7f00003e3000)) timer_create(0x0, 0x0, 0x0) 13:27:34 executing program 5: open(0x0, 0x2840, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb866125564445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13192364f5c9c5431c52"], 0x0, 0xd9}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, 0x0, 0x0, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000), 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:27:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {}, {}, 0x7e, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='sit0\x00'}) [ 386.271541][T14621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:27:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141414e9", 0x0, 0x100}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") 13:27:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0xaf01, 0x0) 13:27:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:27:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5414, 0x0) 13:27:34 executing program 5: open(0x0, 0x2840, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb866125564445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13192364f5c9c5431c52"], 0x0, 0xd9}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, 0x0, 0x0, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000), 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:27:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:34 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:27:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 386.982902][ C1] net_ratelimit: 18 callbacks suppressed [ 386.982923][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.994205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.995586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.001261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.007663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.019545][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:27:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) [ 387.045463][T14684] sctp: [Deprecated]: syz-executor.2 (pid 14684) Use of int in maxseg socket option. [ 387.045463][T14684] Use struct sctp_assoc_value instead 13:27:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) [ 387.143301][T14688] sctp: [Deprecated]: syz-executor.2 (pid 14688) Use of int in maxseg socket option. [ 387.143301][T14688] Use struct sctp_assoc_value instead 13:27:35 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 13:27:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000080008000a00000000000000000700029b84136ef75afb83de448daa720c036041526a7735c789b06dca27c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x800}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 387.542740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.549005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.555538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.562854][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:27:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:27:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 13:27:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 13:27:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 13:27:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x30d, 0x0, 0x295}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x244, 0x0) 13:27:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 13:27:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup3(r0, r1, 0x0) 13:27:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0201000df1"], 0xfdef) 13:27:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 13:27:36 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) [ 388.048380][T14733] input: syz1 as /devices/virtual/input/input8 13:27:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r2, @ANYBLOB="00da00000000ffff000000000c0001006772656400000000040002788aec7d3a26d8cbcbc7008b8d82ea5f00"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 388.164197][T14739] device nr0 entered promiscuous mode [ 388.207864][T14739] ===================================================== [ 388.207869][T14739] BUG: KMSAN: uninit-value in number+0x680/0x1e40 [ 388.207873][T14739] CPU: 0 PID: 14739 Comm: syz-executor.2 Not tainted 5.4.0-rc5+ #0 [ 388.207878][T14739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.207881][T14739] Call Trace: [ 388.207883][T14739] dump_stack+0x191/0x1f0 [ 388.207886][T14739] kmsan_report+0x128/0x220 [ 388.207888][T14739] __msan_warning+0x73/0xe0 [ 388.207891][T14739] number+0x680/0x1e40 [ 388.207894][T14739] ? __msan_poison_alloca+0x148/0x190 [ 388.207897][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.207901][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.207904][T14739] vsnprintf+0x1e99/0x3210 [ 388.207906][T14739] vscnprintf+0xc2/0x180 [ 388.207909][T14739] vprintk_store+0xf2/0x11f0 [ 388.207913][T14739] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 388.207916][T14739] vprintk_emit+0x2c6/0x860 [ 388.207918][T14739] vprintk_default+0x90/0xa0 [ 388.207921][T14739] vprintk_func+0x635/0x810 [ 388.207924][T14739] ? __msan_poison_alloca+0x148/0x190 [ 388.207927][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.207930][T14739] printk+0x180/0x1c3 [ 388.207934][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.207936][T14739] canfd_rcv+0x370/0x3a0 [ 388.207939][T14739] ? can_proto_unregister+0x180/0x180 [ 388.207943][T14739] netif_receive_skb_internal+0xb72/0xc20 [ 388.207945][T14739] ? kmsan_get_metadata+0x39/0x350 [ 388.207948][T14739] netif_receive_skb+0x1da/0x3a0 [ 388.207950][T14739] tun_get_user+0x6c44/0x6f70 [ 388.207955][T14739] ? __msan_metadata_ptr_for_store_2+0x20/0x20 [ 388.207957][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.207960][T14739] tun_chr_write_iter+0x1f2/0x360 [ 388.207964][T14739] ? tun_chr_read_iter+0x460/0x460 [ 388.207966][T14739] __vfs_write+0xa2c/0xcb0 [ 388.207969][T14739] vfs_write+0x481/0x920 [ 388.207971][T14739] ksys_write+0x265/0x430 [ 388.207975][T14739] __se_sys_write+0x92/0xb0 [ 388.207977][T14739] __x64_sys_write+0x4a/0x70 [ 388.207980][T14739] do_syscall_64+0xb6/0x160 [ 388.207984][T14739] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.207986][T14739] RIP: 0033:0x45a219 [ 388.207994][T14739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.207997][T14739] RSP: 002b:00007f92b65ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 388.208005][T14739] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 388.208009][T14739] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 388.208013][T14739] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.208017][T14739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92b65ec6d4 [ 388.208021][T14739] R13: 00000000004cab6d R14: 00000000004e3030 R15: 00000000ffffffff [ 388.208023][T14739] [ 388.208026][T14739] Uninit was created at: [ 388.208029][T14739] kmsan_internal_poison_shadow+0x60/0x120 [ 388.208032][T14739] kmsan_slab_alloc+0xaa/0x120 [ 388.208035][T14739] __kmalloc_node_track_caller+0xd7b/0x1390 [ 388.208038][T14739] __alloc_skb+0x306/0xa10 [ 388.208041][T14739] alloc_skb_with_frags+0x18c/0xa80 [ 388.208044][T14739] sock_alloc_send_pskb+0xafd/0x10a0 [ 388.208047][T14739] tun_get_user+0x1132/0x6f70 [ 388.208085][T14739] tun_chr_write_iter+0x1f2/0x360 [ 388.208088][T14739] __vfs_write+0xa2c/0xcb0 [ 388.208091][T14739] vfs_write+0x481/0x920 [ 388.208094][T14739] ksys_write+0x265/0x430 [ 388.208097][T14739] __se_sys_write+0x92/0xb0 [ 388.208099][T14739] __x64_sys_write+0x4a/0x70 [ 388.208102][T14739] do_syscall_64+0xb6/0x160 [ 388.208106][T14739] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.208109][T14739] ===================================================== [ 388.208112][T14739] Disabling lock debugging due to kernel taint [ 388.208116][T14739] Kernel panic - not syncing: panic_on_warn set ... [ 388.208120][T14739] CPU: 0 PID: 14739 Comm: syz-executor.2 Tainted: G B 5.4.0-rc5+ #0 [ 388.208125][T14739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.208127][T14739] Call Trace: [ 388.208131][T14739] dump_stack+0x191/0x1f0 [ 388.208133][T14739] panic+0x3c9/0xc1e [ 388.208136][T14739] kmsan_report+0x215/0x220 [ 388.208138][T14739] __msan_warning+0x73/0xe0 [ 388.208141][T14739] number+0x680/0x1e40 [ 388.208145][T14739] ? __msan_poison_alloca+0x148/0x190 [ 388.208148][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.208151][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.208154][T14739] vsnprintf+0x1e99/0x3210 [ 388.208157][T14739] vscnprintf+0xc2/0x180 [ 388.208159][T14739] vprintk_store+0xf2/0x11f0 [ 388.208163][T14739] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 388.208166][T14739] vprintk_emit+0x2c6/0x860 [ 388.208168][T14739] vprintk_default+0x90/0xa0 [ 388.208171][T14739] vprintk_func+0x635/0x810 [ 388.208174][T14739] ? __msan_poison_alloca+0x148/0x190 [ 388.208177][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.208180][T14739] printk+0x180/0x1c3 [ 388.208183][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.208186][T14739] canfd_rcv+0x370/0x3a0 [ 388.208189][T14739] ? can_proto_unregister+0x180/0x180 [ 388.208192][T14739] netif_receive_skb_internal+0xb72/0xc20 [ 388.208196][T14739] ? kmsan_get_metadata+0x39/0x350 [ 388.208198][T14739] netif_receive_skb+0x1da/0x3a0 [ 388.208201][T14739] tun_get_user+0x6c44/0x6f70 [ 388.208205][T14739] ? __msan_metadata_ptr_for_store_2+0x20/0x20 [ 388.208208][T14739] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 388.208217][T14739] tun_chr_write_iter+0x1f2/0x360 [ 388.208220][T14739] ? tun_chr_read_iter+0x460/0x460 [ 388.208223][T14739] __vfs_write+0xa2c/0xcb0 [ 388.208226][T14739] vfs_write+0x481/0x920 [ 388.208228][T14739] ksys_write+0x265/0x430 [ 388.208231][T14739] __se_sys_write+0x92/0xb0 [ 388.208234][T14739] __x64_sys_write+0x4a/0x70 [ 388.208237][T14739] do_syscall_64+0xb6/0x160 [ 388.208240][T14739] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.208243][T14739] RIP: 0033:0x45a219 [ 388.208251][T14739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.208254][T14739] RSP: 002b:00007f92b65ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 388.208261][T14739] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 388.208264][T14739] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 388.208269][T14739] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.208273][T14739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92b65ec6d4 [ 388.208277][T14739] R13: 00000000004cab6d R14: 00000000004e3030 R15: 00000000ffffffff [ 388.208280][T14739] Kernel Offset: disabled